From Jean-Christophe.Collet at Sun.COM Wed Jul 1 04:23:52 2009 From: Jean-Christophe.Collet at Sun.COM (Jean-Christophe Collet) Date: Wed, 01 Jul 2009 13:23:52 +0200 Subject: [security-dev 00944]: Re: hg: jdk7/tl/jdk: 6811297: Add more logging to HTTP protocol handler In-Reply-To: <7d7138c10906251017t4aafc6c5r6939ac979e35cc3b@mail.gmail.com> References: <20090625170859.70BC6E0FA@hg.openjdk.java.net> <7d7138c10906251017t4aafc6c5r6939ac979e35cc3b@mail.gmail.com> Message-ID: <4A4B4748.1020906@sun.com> Yes, it would be nice and there are actually already 2 RFEs covering this: 4640805: Protocol and content handlers SPI 6249864: make it easier to write custom url handlers However this is no small task, specially considering the compatibility and security constraints. So far resources (or lack of thereof) have prevented us of working on it. Jim Andreou wrote: > Hi, > > A quick note: Wouldn't it be nice if clients could add URL handling > interceptors and monitor incoming/outgoing data themselves? For any > URL protocol they would be interested into, not http in particular. > Recently I looked into the existing URL protocol handling architecture > (e.g. [1], which promises a new era for protocol handlers, but it > seems that the existing support is cumbersome and restricting - > sorry, I can't elaborate right now) but it seems to make any such > scenario impossible. > > Any comments? > > Thanks, > > Dimitris Andreou > > [1] http://java.sun.com/developer/onlineTraining/protocolhandlers/ > > 2009/6/25 > > > Changeset: 70c0a927e21a > Author: jccollet > Date: 2009-06-25 18:56 +0200 > URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/70c0a927e21a > > 6811297: Add more logging to HTTP protocol handler > Summary: Added extra logging to HttpURLConnection and HttpClient. > Added a capture tool. > Reviewed-by: chegar > > ! make/sun/net/FILES_java.gmk > + src/share/classes/sun/net/www/http/HttpCapture.java > + src/share/classes/sun/net/www/http/HttpCaptureInputStream.java > + src/share/classes/sun/net/www/http/HttpCaptureOutputStream.java > ! src/share/classes/sun/net/www/http/HttpClient.java > + src/share/classes/sun/net/www/protocol/http/HttpLogFormatter.java > ! src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java > > From Xuelei.Fan at Sun.COM Thu Jul 2 02:04:37 2009 From: Xuelei.Fan at Sun.COM (Xuelei Fan) Date: Thu, 02 Jul 2009 17:04:37 +0800 Subject: [security-dev 00945]: code review request 6852744: PIT b61: PKI test suite fails because self signed certificates are being rejected Message-ID: <4A4C7825.3010700@Sun.COM> Hi, bug description: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=6852744 webrev: http://cr.openjdk.java.net/~xuelei/6852744/webrev/ Evaluation of the bug: 1. There is a loop of forward builder for self-issused intermediate certificates. The ForwardBuilder looks for the next certificate based on IssuerDN/SubjectDN. However, a self-issued certificate has the same IssuerDN and SubjectDN, the looking will loop on the self-issued certificate untill the loop detected. 2. Circular dependences In the PIT tests, the valid of the intermediate CA certificate (oldCA) depends on the CRL; the valid of CRL depends on its issuer, the self-issued intermediate CA certificate (newWithOldCA); the valid of newWithOldCA depends on its issuer, the oldCA, here comes a dead loop. Thanks, Xuelei From Xuelei.Fan at Sun.COM Thu Jul 2 02:42:32 2009 From: Xuelei.Fan at Sun.COM (Xuelei Fan) Date: Thu, 02 Jul 2009 17:42:32 +0800 Subject: [security-dev 00946]: code review request 6853793: OutOfMemoryError in sun.security.provider.certpath.OCSPChecker.check Message-ID: <4A4C8108.8010407@Sun.COM> Hi, bug desc: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=6853793 webrv: http://cr.openjdk.java.net/~xuelei/6853793/webrev/ no new regression test, trivial changes, hard to write a new test. Thanks, Xuelei From Weijun.Wang at Sun.COM Thu Jul 2 03:03:29 2009 From: Weijun.Wang at Sun.COM (Weijun Wang) Date: Thu, 02 Jul 2009 18:03:29 +0800 Subject: [security-dev 00947]: Re: code review request 6853793: OutOfMemoryError in sun.security.provider.certpath.OCSPChecker.check In-Reply-To: <4A4C8108.8010407@Sun.COM> References: <4A4C8108.8010407@Sun.COM> Message-ID: <4A4C85F1.6040306@sun.com> I understand what the code means. It either reads contentLength bytes of data, or, if it's -1, reads until EOF. However, I guess it would look simpler if you use only one while(read): if (contentLength == -1) { resp = new byte[contentLength]; } else { resp = new byte[2048]; contentLength = Integer.MAX_VALUE; } while (total < contentLength) { count = in.read(resp, total, resp.len-total) if (count < 0) break; total += count; if (total almost exceeds resp len) { resp = Arrays.copyOf(resp, resp.len*2); } } Also, I guess the response should be truncated back to total after the reading is complete. response = Arrays.copyOf(response, total); Thanks Max Xuelei Fan wrote: > Hi, > > bug desc: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=6853793 > webrv: http://cr.openjdk.java.net/~xuelei/6853793/webrev/ > > no new regression test, trivial changes, hard to write a new test. > > Thanks, > Xuelei From Weijun.Wang at Sun.COM Thu Jul 2 03:03:36 2009 From: Weijun.Wang at Sun.COM (Weijun Wang) Date: Thu, 02 Jul 2009 18:03:36 +0800 Subject: [security-dev 00948]: Re: code review request 6853793: OutOfMemoryError in sun.security.provider.certpath.OCSPChecker.check In-Reply-To: <4A4C8108.8010407@Sun.COM> References: <4A4C8108.8010407@Sun.COM> Message-ID: <4A4C85F8.1050204@sun.com> I understand what the code means. It either reads contentLength bytes of data, or, if it's -1, reads until EOF. However, I guess it would look simpler if you use only one while(read): if (contentLength == -1) { resp = new byte[contentLength]; } else { resp = new byte[2048]; contentLength = Integer.MAX_VALUE; } while (total < contentLength) { count = in.read(resp, total, resp.len-total) if (count < 0) break; total += count; if (total almost exceeds resp len) { resp = Arrays.copyOf(resp, resp.len*2); } } Also, I guess the response should be truncated back to total after the reading is complete. response = Arrays.copyOf(response, total); Thanks Max Xuelei Fan wrote: > Hi, > > bug desc: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=6853793 > webrv: http://cr.openjdk.java.net/~xuelei/6853793/webrev/ > > no new regression test, trivial changes, hard to write a new test. > > Thanks, > Xuelei From Weijun.Wang at Sun.COM Thu Jul 2 03:11:34 2009 From: Weijun.Wang at Sun.COM (Weijun Wang) Date: Thu, 02 Jul 2009 18:11:34 +0800 Subject: [security-dev 00949]: Re: code review request 6853793: OutOfMemoryError in sun.security.provider.certpath.OCSPChecker.check In-Reply-To: <4A4C85F8.1050204@sun.com> References: <4A4C8108.8010407@Sun.COM> <4A4C85F8.1050204@sun.com> Message-ID: <4A4C87D6.2010806@sun.com> Sorry, my code is not correct. It might read more than expected when contentLength != -1 while (total < contentLength) { if (total >= resp.len) { resp = Arrays.copyOf(resp, resp.len*2); } count = in.read(resp, total, resp.len-total) if (count < 0) break; total += count; } Weijun Wang wrote: > I understand what the code means. It either reads contentLength bytes of > data, or, if it's -1, reads until EOF. > > However, I guess it would look simpler if you use only one while(read): > > if (contentLength == -1) { > resp = new byte[contentLength]; > } else { > resp = new byte[2048]; > contentLength = Integer.MAX_VALUE; > } > while (total < contentLength) { > count = in.read(resp, total, resp.len-total) > if (count < 0) break; > total += count; > if (total almost exceeds resp len) { > resp = Arrays.copyOf(resp, resp.len*2); > } > } > > Also, I guess the response should be truncated back to total after the > reading is complete. > > response = Arrays.copyOf(response, total); > > Thanks > Max > > Xuelei Fan wrote: >> Hi, >> >> bug desc: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=6853793 >> webrv: http://cr.openjdk.java.net/~xuelei/6853793/webrev/ >> >> no new regression test, trivial changes, hard to write a new test. >> >> Thanks, >> Xuelei From Xuelei.Fan at Sun.COM Thu Jul 2 03:39:18 2009 From: Xuelei.Fan at Sun.COM (Xuelei Fan) Date: Thu, 02 Jul 2009 18:39:18 +0800 Subject: [security-dev 00950]: Re: code review request 6853793: OutOfMemoryError in sun.security.provider.certpath.OCSPChecker.check In-Reply-To: <4A4C85F8.1050204@sun.com> References: <4A4C8108.8010407@Sun.COM> <4A4C85F8.1050204@sun.com> Message-ID: <4A4C8E56.50001@Sun.COM> Much better! The webrev updated. Thanks, Xuelei Weijun Wang wrote: > I understand what the code means. It either reads contentLength bytes of > data, or, if it's -1, reads until EOF. > > However, I guess it would look simpler if you use only one while(read): > > if (contentLength == -1) { > resp = new byte[contentLength]; > } else { > resp = new byte[2048]; > contentLength = Integer.MAX_VALUE; > } > while (total < contentLength) { > count = in.read(resp, total, resp.len-total) > if (count < 0) break; > total += count; > if (total almost exceeds resp len) { > resp = Arrays.copyOf(resp, resp.len*2); > } > } > > Also, I guess the response should be truncated back to total after the > reading is complete. > > response = Arrays.copyOf(response, total); > > Thanks > Max > > Xuelei Fan wrote: > >> Hi, >> >> bug desc: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=6853793 >> webrv: http://cr.openjdk.java.net/~xuelei/6853793/webrev/ >> >> no new regression test, trivial changes, hard to write a new test. >> >> Thanks, >> Xuelei >> From Weijun.Wang at Sun.COM Thu Jul 2 04:05:08 2009 From: Weijun.Wang at Sun.COM (Max (Weijun) Wang) Date: Thu, 02 Jul 2009 19:05:08 +0800 Subject: [security-dev 00951]: Re: code review request 6853793: OutOfMemoryError in sun.security.provider.certpath.OCSPChecker.check In-Reply-To: <4A4C8E56.50001@Sun.COM> References: <4A4C8108.8010407@Sun.COM> <4A4C85F8.1050204@sun.com> <4A4C8E56.50001@Sun.COM> Message-ID: Webrev looks fine. >>> no new regression test, trivial changes, hard to write a new test. >> This code change is very trivial. But, is there any test for OCSP and HTTP timestamping? I think with Michael's HttpServer class in JDK 6, maybe you can see if it's easy to add one or two tests. Thanks Max On Jul 2, 2009, at 6:39 PM, Xuelei Fan wrote: > Much better! The webrev updated. > > Thanks, > Xuelei > > Weijun Wang wrote: >> I understand what the code means. It either reads contentLength >> bytes of >> data, or, if it's -1, reads until EOF. >> >> However, I guess it would look simpler if you use only one >> while(read): >> >> if (contentLength == -1) { >> resp = new byte[contentLength]; >> } else { >> resp = new byte[2048]; >> contentLength = Integer.MAX_VALUE; >> } >> while (total < contentLength) { >> count = in.read(resp, total, resp.len-total) >> if (count < 0) break; >> total += count; >> if (total almost exceeds resp len) { >> resp = Arrays.copyOf(resp, resp.len*2); >> } >> } >> >> Also, I guess the response should be truncated back to total after >> the >> reading is complete. >> >> response = Arrays.copyOf(response, total); >> >> Thanks >> Max >> >> Xuelei Fan wrote: >> >>> Hi, >>> >>> bug desc: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=6853793 >>> webrv: http://cr.openjdk.java.net/~xuelei/6853793/webrev/ >>> >>> no new regression test, trivial changes, hard to write a new test. >>> >>> Thanks, >>> Xuelei >>> > From Xuelei.Fan at Sun.COM Thu Jul 2 04:41:08 2009 From: Xuelei.Fan at Sun.COM (Xuelei Fan) Date: Thu, 02 Jul 2009 19:41:08 +0800 Subject: [security-dev 00952]: Re: code review request 6853793: OutOfMemoryError in sun.security.provider.certpath.OCSPChecker.check In-Reply-To: References: <4A4C8108.8010407@Sun.COM> <4A4C85F8.1050204@sun.com> <4A4C8E56.50001@Sun.COM> Message-ID: <4A4C9CD4.9020104@Sun.COM> Max (Weijun) Wang wrote: > > This code change is very trivial. But, is there any test for OCSP and > HTTP timestamping? I think with Michael's HttpServer class in JDK 6, > maybe you can see if it's easy to add one or two tests. > It is not hard to setup a http server, it is hard to sign a valid ocsp/timestamping response for we does not have similar APIs, it does not worthy new APIs. As I know, there are OCSP tests, I just wrote one weeks ago, which connects to alive OCSP server. Thanks for the review. Xuelei > Thanks > Max > > On Jul 2, 2009, at 6:39 PM, Xuelei Fan wrote: > >> Much better! The webrev updated. >> >> Thanks, >> Xuelei >> >> Weijun Wang wrote: >>> I understand what the code means. It either reads contentLength >>> bytes of >>> data, or, if it's -1, reads until EOF. >>> >>> However, I guess it would look simpler if you use only one while(read): >>> >>> if (contentLength == -1) { >>> resp = new byte[contentLength]; >>> } else { >>> resp = new byte[2048]; >>> contentLength = Integer.MAX_VALUE; >>> } >>> while (total < contentLength) { >>> count = in.read(resp, total, resp.len-total) >>> if (count < 0) break; >>> total += count; >>> if (total almost exceeds resp len) { >>> resp = Arrays.copyOf(resp, resp.len*2); >>> } >>> } >>> >>> Also, I guess the response should be truncated back to total after the >>> reading is complete. >>> >>> response = Arrays.copyOf(response, total); >>> >>> Thanks >>> Max >>> >>> Xuelei Fan wrote: >>> >>>> Hi, >>>> >>>> bug desc: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=6853793 >>>> webrv: http://cr.openjdk.java.net/~xuelei/6853793/webrev/ >>>> >>>> no new regression test, trivial changes, hard to write a new test. >>>> >>>> Thanks, >>>> Xuelei >>>> >> > From xuelei.fan at sun.com Thu Jul 2 20:25:21 2009 From: xuelei.fan at sun.com (xuelei.fan at sun.com) Date: Fri, 03 Jul 2009 03:25:21 +0000 Subject: [security-dev 00953]: hg: jdk7/tl/jdk: 6853793: OutOfMemoryError in sun.security.provider.certpath.OCSPChecker.check Message-ID: <20090703032550.63956E9BD@hg.openjdk.java.net> Changeset: c2baa2f0415e Author: xuelei Date: 2009-07-03 11:13 +0800 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/c2baa2f0415e 6853793: OutOfMemoryError in sun.security.provider.certpath.OCSPChecker.check Summary: allocate memory dynamically, keep reading until EOF. Reviewed-by: weijun ! src/share/classes/sun/security/provider/certpath/OCSPChecker.java ! src/share/classes/sun/security/timestamp/HttpTimestamper.java From Xuelei.Fan at Sun.COM Thu Jul 2 21:22:10 2009 From: Xuelei.Fan at Sun.COM (Xuelei Fan) Date: Fri, 03 Jul 2009 12:22:10 +0800 Subject: [security-dev 00954]: Re: code review request 6852744: PIT b61: PKI test suite fails because self signed certificates are being rejected In-Reply-To: <4A4C7825.3010700@Sun.COM> References: <4A4C7825.3010700@Sun.COM> Message-ID: <4A4D8772.1020300@Sun.COM> Webrev updated that a CRL issuer now can delegated itself as CRL issuer in the DistributionPoint extension. ------------ DistributionPointFetcher.java: if (pointCrlIssuers != null) { ...... if (match == false) { return false; } + + // we accept the case that a CRL issuer provide status + // information for itself. + if (ForwardBuilder.issues(certImpl, crlImpl, provider)) { + // reset the public key used to verify the CRL's signature + prevKey = certImpl.getPublicKey(); + } else { indirectCRL = true; + } } else if (crlIssuer.equals(certIssuer) == false) { ---------- Thanks, Xuelei Xuelei Fan wrote: > Hi, > > bug description: > http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=6852744 > webrev: http://cr.openjdk.java.net/~xuelei/6852744/webrev/ > > Evaluation of the bug: > 1. There is a loop of forward builder for self-issused intermediate > certificates. > The ForwardBuilder looks for the next certificate based on > IssuerDN/SubjectDN. However, a self-issued certificate has the same > IssuerDN and SubjectDN, the looking will loop on the self-issued > certificate untill the loop detected. > > 2. Circular dependences > In the PIT tests, the valid of the intermediate CA certificate > (oldCA) depends on the CRL; the valid of CRL depends on its issuer, > the self-issued intermediate CA certificate (newWithOldCA); the valid > of newWithOldCA depends on its issuer, the oldCA, here comes a dead loop. > > Thanks, > Xuelei From martinrb at google.com Fri Jul 3 07:32:23 2009 From: martinrb at google.com (martinrb at google.com) Date: Fri, 03 Jul 2009 14:32:23 +0000 Subject: [security-dev 00955]: hg: jdk7/tl/jdk: 6857287: (file) Clarifications for symbolic link related javadoc Message-ID: <20090703143302.874DDEA8B@hg.openjdk.java.net> Changeset: 803db6c94a3b Author: martin Date: 2009-07-03 07:24 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/803db6c94a3b 6857287: (file) Clarifications for symbolic link related javadoc Summary: Fix up jsr203 file javadoc related to symbolic links Reviewed-by: alanb ! src/share/classes/java/nio/file/LinkPermission.java ! src/share/classes/java/nio/file/NotLinkException.java ! src/share/classes/java/nio/file/Path.java ! src/share/classes/java/nio/file/SecureDirectoryStream.java ! src/share/classes/java/nio/file/attribute/Attributes.java ! src/share/classes/java/nio/file/attribute/BasicFileAttributes.java From tim.bell at sun.com Sat Jul 4 10:40:27 2009 From: tim.bell at sun.com (tim.bell at sun.com) Date: Sat, 04 Jul 2009 17:40:27 +0000 Subject: [security-dev 00956]: hg: jdk7/tl: 4 new changesets Message-ID: <20090704174028.42A17EB0A@hg.openjdk.java.net> Changeset: 60b818e5e4f9 Author: andrew Date: 2009-06-17 20:53 +0100 URL: http://hg.openjdk.java.net/jdk7/tl/rev/60b818e5e4f9 6851515: awt_p.h incorporates a chunk of the XRender header Summary: Use XRender header directly rather than copying chunks locally Reviewed-by: anthony, ohair ! README-builds.html Changeset: c7ed15ab92ce Author: yan Date: 2009-06-23 23:08 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/rev/c7ed15ab92ce Merge Changeset: 57f7e028c7ad Author: xdono Date: 2009-06-25 12:09 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/rev/57f7e028c7ad Added tag jdk7-b62 for changeset c7ed15ab92ce ! .hgtags Changeset: 9849536536d2 Author: xdono Date: 2009-07-02 11:10 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/rev/9849536536d2 Added tag jdk7-b63 for changeset 57f7e028c7ad ! .hgtags From tim.bell at sun.com Sat Jul 4 10:46:19 2009 From: tim.bell at sun.com (tim.bell at sun.com) Date: Sat, 04 Jul 2009 17:46:19 +0000 Subject: [security-dev 00957]: hg: jdk7/tl/corba: 2 new changesets Message-ID: <20090704174621.DA188EB0F@hg.openjdk.java.net> Changeset: d20e45cd539f Author: xdono Date: 2009-06-25 12:09 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/corba/rev/d20e45cd539f Added tag jdk7-b62 for changeset 65b66117dbd7 ! .hgtags Changeset: b3ad991d9534 Author: xdono Date: 2009-07-02 11:10 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/corba/rev/b3ad991d9534 Added tag jdk7-b63 for changeset d20e45cd539f ! .hgtags From tim.bell at sun.com Sat Jul 4 10:54:50 2009 From: tim.bell at sun.com (tim.bell at sun.com) Date: Sat, 04 Jul 2009 17:54:50 +0000 Subject: [security-dev 00958]: hg: jdk7/tl/hotspot: 11 new changesets Message-ID: <20090704175515.ACF89EB14@hg.openjdk.java.net> Changeset: 8754a3c37762 Author: xdono Date: 2009-06-25 12:09 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/8754a3c37762 Added tag jdk7-b62 for changeset a88386380bda ! .hgtags Changeset: 821269eca479 Author: ysr Date: 2009-06-11 12:40 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/821269eca479 6820167: GCALotAtAllSafepoints + FullGCALot(ScavengeALot) options crash JVM Summary: Short-circuit gc-a-lot attempts by non-JavaThreads; SkipGCALot c'tor to elide re-entrant gc-a-lot attempts. Reviewed-by: apetrusenko, jcoomes, jmasa, kamg ! src/share/vm/memory/gcLocker.hpp ! src/share/vm/runtime/interfaceSupport.cpp ! src/share/vm/runtime/thread.cpp ! src/share/vm/runtime/thread.hpp ! src/share/vm/runtime/vmThread.cpp Changeset: d44bdab1c03d Author: johnc Date: 2009-06-11 17:19 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/d44bdab1c03d 6843694: G1: assert(index < _vs.committed_size(),"bad index"), g1BlockOffsetTable.inline.hpp:55 Summary: For heaps larger than 32Gb, the number of heap regions overflows the data type used to hold the region index in the SparsePRT structure. Changed the region indexes, card indexes, and RSet hash table buckets to ints and added some size overflow guarantees. Reviewed-by: ysr, tonyp ! src/share/vm/gc_implementation/g1/g1CollectedHeap.cpp ! src/share/vm/gc_implementation/g1/g1CollectedHeap.hpp ! src/share/vm/gc_implementation/g1/heapRegionRemSet.cpp ! src/share/vm/gc_implementation/g1/sparsePRT.cpp ! src/share/vm/gc_implementation/g1/sparsePRT.hpp ! src/share/vm/gc_implementation/includeDB_gc_g1 Changeset: 353ba4575581 Author: jcoomes Date: 2009-06-07 22:08 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/353ba4575581 6814552: par compact - some compilers fail to optimize bitmap code Reviewed-by: tonyp, iveresov, jmasa, ysr ! src/share/vm/gc_implementation/parallelScavenge/parMarkBitMap.hpp Changeset: 6e2afda171db Author: jcoomes Date: 2009-06-11 13:31 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/6e2afda171db 6849716: BitMap - performance regression introduced with G1 Summary: make verification code visible only in debug builds Reviewed-by: iveresov, ysr, johnc, apetrusenko, tonyp ! src/share/vm/includeDB_compiler1 ! src/share/vm/utilities/bitMap.cpp ! src/share/vm/utilities/bitMap.hpp ! src/share/vm/utilities/bitMap.inline.hpp ! src/share/vm/utilities/macros.hpp Changeset: 3104f76478ee Author: jmasa Date: 2009-06-18 12:40 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/3104f76478ee Merge Changeset: 830ca2573896 Author: tonyp Date: 2009-06-12 16:20 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/830ca2573896 6850846: G1: extend G1 marking verification Summary: extend G1 marking verification to use either the "prev" or "next" marking information, as appropriate. Reviewed-by: johnc, ysr ! src/share/vm/gc_implementation/g1/concurrentMark.cpp ! src/share/vm/gc_implementation/g1/g1CollectedHeap.cpp ! src/share/vm/gc_implementation/g1/g1CollectedHeap.hpp ! src/share/vm/gc_implementation/g1/heapRegion.cpp ! src/share/vm/gc_implementation/g1/heapRegion.hpp Changeset: 85d0690f7d12 Author: jmasa Date: 2009-06-19 07:33 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/85d0690f7d12 Merge Changeset: f9c95d5dc41f Author: trims Date: 2009-06-25 22:01 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/f9c95d5dc41f Merge Changeset: 32c83fb84370 Author: trims Date: 2009-06-30 10:40 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/32c83fb84370 6856257: Bump the HS16 build number to 05 Summary: Update the HS16 build number to 05 Reviewed-by: jcoomes ! make/hotspot_version Changeset: ba36394eb84b Author: xdono Date: 2009-07-02 11:10 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/ba36394eb84b Added tag jdk7-b63 for changeset 32c83fb84370 ! .hgtags From tim.bell at sun.com Sat Jul 4 11:07:05 2009 From: tim.bell at sun.com (tim.bell at sun.com) Date: Sat, 04 Jul 2009 18:07:05 +0000 Subject: [security-dev 00959]: hg: jdk7/tl/jaxp: 2 new changesets Message-ID: <20090704180709.BD1E0EB1B@hg.openjdk.java.net> Changeset: ae449e9c04c1 Author: xdono Date: 2009-06-25 12:09 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jaxp/rev/ae449e9c04c1 Added tag jdk7-b62 for changeset a97dd57a6260 ! .hgtags Changeset: a10eec7a1edf Author: xdono Date: 2009-07-02 11:10 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jaxp/rev/a10eec7a1edf Added tag jdk7-b63 for changeset ae449e9c04c1 ! .hgtags From tim.bell at sun.com Sat Jul 4 11:13:46 2009 From: tim.bell at sun.com (tim.bell at sun.com) Date: Sat, 04 Jul 2009 18:13:46 +0000 Subject: [security-dev 00960]: hg: jdk7/tl/jaxws: 2 new changesets Message-ID: <20090704181349.E5545EB20@hg.openjdk.java.net> Changeset: b8a6e883c0a6 Author: xdono Date: 2009-06-25 12:09 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jaxws/rev/b8a6e883c0a6 Added tag jdk7-b62 for changeset 75c801c13ea1 ! .hgtags Changeset: aaa25dfd3de6 Author: xdono Date: 2009-07-02 11:10 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jaxws/rev/aaa25dfd3de6 Added tag jdk7-b63 for changeset b8a6e883c0a6 ! .hgtags From tim.bell at sun.com Sat Jul 4 11:22:45 2009 From: tim.bell at sun.com (tim.bell at sun.com) Date: Sat, 04 Jul 2009 18:22:45 +0000 Subject: [security-dev 00961]: hg: jdk7/tl/jdk: 32 new changesets Message-ID: <20090704183119.4DF2DEB25@hg.openjdk.java.net> Changeset: 6f1f159aed75 Author: yan Date: 2009-06-03 17:41 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/6f1f159aed75 6839645: Swing application prints message in Control Panel if language is changed Summary: just remove debug printout from production builds; ignore multicharacter-generating keys Reviewed-by: uta ! src/windows/native/sun/windows/awt_Component.cpp Changeset: a3f970a8600b Author: anthony Date: 2009-06-04 15:18 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/a3f970a8600b 6832386: Fix JTreg test: java/awt/Graphics/DrawImageBG/SystemBgColorTest.java Summary: Removed unneeded System.exit(0) call. Reviewed-by: art, ohair, anthony Contributed-by: Omair Majid ! test/java/awt/Graphics/DrawImageBG/SystemBgColorTest.java Changeset: 7289003cd1c9 Author: dcherepanov Date: 2009-06-05 17:30 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/7289003cd1c9 6829180: Removing focused component from a window causes a JVM crash for JDK7b50+ on WinXP/Vista Summary: access pData on the toolkit thread Reviewed-by: art, anthony, naoto ! src/windows/native/sun/windows/awt_Component.cpp ! src/windows/native/sun/windows/awt_InputMethod.cpp ! src/windows/native/sun/windows/awt_Toolkit.cpp ! src/windows/native/sun/windows/awt_Toolkit.h ! src/windows/native/sun/windows/awtmsg.h Changeset: 70654407b626 Author: dcherepanov Date: 2009-06-15 11:15 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/70654407b626 6847584: closed/java/awt/EventDispatchThread/LoopRobustness/LoopRobustness.html fails Reviewed-by: anthony + test/java/awt/EventDispatchThread/LoopRobustness/LoopRobustness.html ! test/java/awt/EventDispatchThread/LoopRobustness/LoopRobustness.java Changeset: 0e441c781cdc Author: yan Date: 2009-06-16 00:37 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/0e441c781cdc Merge - src/share/native/sun/java2d/pipe/RenderBuffer.c Changeset: 2a526ccd12e8 Author: andrew Date: 2009-06-17 21:13 +0100 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/2a526ccd12e8 6851515: awt_p.h incorporates a chunk of the XRender header Summary: Use XRender header directly rather than copying chunks locally Reviewed-by: anthony, ohair ! src/solaris/native/sun/awt/awt_GraphicsEnv.c ! src/solaris/native/sun/awt/awt_p.h Changeset: 1bbbd0ef5d04 Author: peytoia Date: 2009-06-13 06:43 +0900 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/1bbbd0ef5d04 6850113: Bidi class needs to be updated to support Unicode 5.1 Reviewed-by: okutsu ! make/java/text/FILES_java.gmk ! make/sun/font/FILES_c.gmk ! make/sun/font/Makefile ! make/sun/font/mapfile-vers ! make/sun/font/mapfile-vers.openjdk ! src/share/classes/java/text/Bidi.java + src/share/classes/sun/text/bidi/BidiBase.java + src/share/classes/sun/text/bidi/BidiLine.java + src/share/classes/sun/text/bidi/BidiRun.java ! src/share/classes/sun/text/normalizer/UCharacter.java - src/share/native/sun/font/bidi/cmemory.h - src/share/native/sun/font/bidi/jbidi.c - src/share/native/sun/font/bidi/jbidi.h - src/share/native/sun/font/bidi/ubidi.c - src/share/native/sun/font/bidi/ubidi.h - src/share/native/sun/font/bidi/ubidiimp.h - src/share/native/sun/font/bidi/ubidiln.c - src/share/native/sun/font/bidi/uchardir.c - src/share/native/sun/font/bidi/uchardir.h - src/share/native/sun/font/bidi/utypes.h ! src/share/native/sun/font/layout/LETypes.h ! test/java/text/Bidi/BidiBug.java + test/java/text/Bidi/BidiConformance.java ! test/java/text/Bidi/BidiEmbeddingTest.java + test/java/text/Bidi/Bug6850113.java Changeset: 45316d7cc9dc Author: yan Date: 2009-06-17 23:27 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/45316d7cc9dc Merge - src/share/native/sun/font/bidi/cmemory.h - src/share/native/sun/font/bidi/jbidi.c - src/share/native/sun/font/bidi/jbidi.h - src/share/native/sun/font/bidi/ubidi.c - src/share/native/sun/font/bidi/ubidi.h - src/share/native/sun/font/bidi/ubidiimp.h - src/share/native/sun/font/bidi/ubidiln.c - src/share/native/sun/font/bidi/uchardir.c - src/share/native/sun/font/bidi/uchardir.h - src/share/native/sun/font/bidi/utypes.h Changeset: 12e11fab9a83 Author: yan Date: 2009-06-23 23:09 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/12e11fab9a83 Merge - src/share/native/sun/font/bidi/cmemory.h - src/share/native/sun/font/bidi/jbidi.c - src/share/native/sun/font/bidi/jbidi.h - src/share/native/sun/font/bidi/ubidi.c - src/share/native/sun/font/bidi/ubidi.h - src/share/native/sun/font/bidi/ubidiimp.h - src/share/native/sun/font/bidi/ubidiln.c - src/share/native/sun/font/bidi/uchardir.c - src/share/native/sun/font/bidi/uchardir.h - src/share/native/sun/font/bidi/utypes.h Changeset: 8905d218cd0d Author: xdono Date: 2009-06-25 12:10 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/8905d218cd0d Added tag jdk7-b62 for changeset 12e11fab9a83 ! .hgtags Changeset: 9f243df213fa Author: tbell Date: 2009-06-26 10:25 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/9f243df213fa Merge - src/share/classes/sun/io/ByteToCharMS932DB.java - src/share/classes/sun/io/CharToByteMS932DB.java - src/share/classes/sun/nio/cs/ext/EUC_CN.java - src/share/classes/sun/nio/cs/ext/EUC_KR.java - src/share/classes/sun/nio/cs/ext/GBK.java - src/share/classes/sun/nio/cs/ext/Johab.java - src/share/classes/sun/nio/cs/ext/MS932.java - src/share/classes/sun/nio/cs/ext/MS932DB.java - src/share/classes/sun/nio/cs/ext/MS936.java - src/share/classes/sun/nio/cs/ext/MS949.java - src/share/classes/sun/nio/cs/ext/MS950.java Changeset: bd4f0613dd92 Author: tbell Date: 2009-06-28 00:00 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/bd4f0613dd92 Merge Changeset: 35b19adcb215 Author: tbell Date: 2009-06-28 23:16 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/35b19adcb215 Merge - src/share/classes/java/nio/file/DirectoryStreamFilters.java - src/share/classes/java/nio/file/FileAction.java - src/share/classes/java/nio/file/spi/AbstractPath.java - src/share/classes/sun/nio/fs/AbstractFileStoreSpaceAttributeView.java - src/share/classes/sun/nio/fs/MimeType.java - test/java/nio/file/DirectoryStream/Filters.java - test/java/nio/file/Files/content_type.sh - test/java/nio/file/Path/temporary_files.sh - test/java/nio/file/attribute/Attributes/Basic.java Changeset: cb20a8a1f22f Author: tbell Date: 2009-06-29 17:40 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/cb20a8a1f22f Merge Changeset: 861f23119072 Author: tbell Date: 2009-06-29 23:08 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/861f23119072 Merge Changeset: 9cf4ef04d9a7 Author: prr Date: 2009-05-06 14:14 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/9cf4ef04d9a7 6806822: Font.getFontName() is slow in Java5 and 6 Reviewed-by: igor, jgodinez ! src/share/classes/sun/font/TrueTypeFont.java Changeset: ec0a8acd4737 Author: jgodinez Date: 2009-05-14 09:53 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/ec0a8acd4737 Merge Changeset: fb03586d68b6 Author: jgodinez Date: 2009-05-21 09:56 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/fb03586d68b6 6829659: Circle is rendered in C shape Reviewed-by: campbell, flar Contributed-by: Google ! src/share/classes/sun/java2d/pisces/PiscesCache.java + test/sun/pisces/ScaleTest.java Changeset: 907324eb3e64 Author: bae Date: 2009-05-23 08:35 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/907324eb3e64 4893408: JPEGReader throws IllegalArgException when setting the destination to BYTE_GRAY Reviewed-by: igor, prr ! src/share/classes/com/sun/imageio/plugins/jpeg/JPEG.java ! src/share/classes/com/sun/imageio/plugins/jpeg/JPEGImageReader.java ! src/share/classes/com/sun/imageio/plugins/jpeg/JPEGImageWriter.java ! src/share/classes/com/sun/imageio/plugins/jpeg/JPEGMetadata.java ! src/share/classes/java/awt/color/ICC_Profile.java ! src/share/native/sun/awt/image/jpeg/imageioJPEG.c + test/javax/imageio/plugins/jpeg/ReadAsGrayTest.java Changeset: b92e3fbbcb63 Author: jgodinez Date: 2009-06-08 13:56 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/b92e3fbbcb63 Merge Changeset: 378feb59435b Author: bae Date: 2009-06-11 13:47 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/378feb59435b 6296893: BMP Writer handles TopDown property incorrectly for some of the compression types Reviewed-by: igor, prr ! src/share/classes/com/sun/imageio/plugins/bmp/BMPImageWriter.java + test/javax/imageio/plugins/bmp/TopDownTest.java Changeset: e138ae33b128 Author: bae Date: 2009-06-11 14:22 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/e138ae33b128 5101862: WBMP Image reader tries to load Quicktime MOV files Reviewed-by: igor, prr ! src/share/classes/com/sun/imageio/plugins/common/ReaderUtil.java ! src/share/classes/com/sun/imageio/plugins/wbmp/WBMPImageReader.java ! src/share/classes/com/sun/imageio/plugins/wbmp/WBMPImageReaderSpi.java + test/javax/imageio/plugins/wbmp/CanDecodeTest.java Changeset: 0ce29cbeb6a9 Author: bae Date: 2009-06-15 14:49 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/0ce29cbeb6a9 6829549: JVM crash on certain images Reviewed-by: igor, prr ! src/share/classes/com/sun/imageio/plugins/jpeg/JPEGImageReader.java Changeset: 5896dcd01fe3 Author: bae Date: 2009-06-15 17:19 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/5896dcd01fe3 6684104: Applets fails to launch using ImageIO if .java.policy with File permissions present on the system Reviewed-by: igor, prr ! src/share/classes/javax/imageio/ImageIO.java + test/javax/imageio/CachePremissionsTest/CachePermissionsTest.java + test/javax/imageio/CachePremissionsTest/rw.policy + test/javax/imageio/CachePremissionsTest/rwd.policy + test/javax/imageio/CachePremissionsTest/w.policy Changeset: 956715ded919 Author: jgodinez Date: 2009-06-15 09:59 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/956715ded919 Merge Changeset: 70903e2c39e3 Author: jgodinez Date: 2009-06-22 09:47 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/70903e2c39e3 6850398: Allow GraphicsEnvironment to be loaded by system classloader (edit) Reviewed-by: campbell, prr ! src/share/classes/java/awt/GraphicsEnvironment.java Changeset: fafa991c27ac Author: prr Date: 2009-06-22 14:10 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/fafa991c27ac 6853617: race condition in java.awt.Font.getAttributes() (private method) Reviewed-by: igor, jgodinez ! src/share/classes/java/awt/Font.java Changeset: 2886eb650801 Author: jgodinez Date: 2009-06-24 11:49 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/2886eb650801 Merge - src/share/classes/sun/nio/cs/ext/DBCSDecoderMapping.java - src/share/classes/sun/nio/cs/ext/DBCS_IBM_ASCII_Decoder.java - src/share/classes/sun/nio/cs/ext/DBCS_IBM_ASCII_Encoder.java - src/share/classes/sun/nio/cs/ext/DBCS_IBM_EBCDIC_Decoder.java - src/share/classes/sun/nio/cs/ext/DBCS_IBM_EBCDIC_Encoder.java - src/share/classes/sun/nio/cs/ext/DBCS_ONLY_IBM_EBCDIC_Decoder.java - src/share/classes/sun/nio/cs/ext/IBM1381.java - src/share/classes/sun/nio/cs/ext/IBM1383.java - src/share/classes/sun/nio/cs/ext/IBM930.java - src/share/classes/sun/nio/cs/ext/IBM933.java - src/share/classes/sun/nio/cs/ext/IBM935.java - src/share/classes/sun/nio/cs/ext/IBM937.java - src/share/classes/sun/nio/cs/ext/IBM939.java - src/share/classes/sun/nio/cs/ext/IBM942.java - src/share/classes/sun/nio/cs/ext/IBM943.java - src/share/classes/sun/nio/cs/ext/IBM948.java - src/share/classes/sun/nio/cs/ext/IBM949.java - src/share/classes/sun/nio/cs/ext/IBM950.java - src/share/classes/sun/nio/cs/ext/IBM970.java - src/share/classes/sun/nio/cs/ext/SimpleEUCDecoder.java - src/share/native/sun/font/bidi/cmemory.h - src/share/native/sun/font/bidi/jbidi.c - src/share/native/sun/font/bidi/jbidi.h - src/share/native/sun/font/bidi/ubidi.c - src/share/native/sun/font/bidi/ubidi.h - src/share/native/sun/font/bidi/ubidiimp.h - src/share/native/sun/font/bidi/ubidiln.c - src/share/native/sun/font/bidi/uchardir.c - src/share/native/sun/font/bidi/uchardir.h - src/share/native/sun/font/bidi/utypes.h Changeset: 2ed6ed6b5bfc Author: jgodinez Date: 2009-06-29 14:42 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/2ed6ed6b5bfc Merge Changeset: 120df7f49509 Author: xdono Date: 2009-07-02 11:11 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/120df7f49509 Added tag jdk7-b63 for changeset 2ed6ed6b5bfc ! .hgtags Changeset: 4e4ff42f3140 Author: tbell Date: 2009-07-03 09:15 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/4e4ff42f3140 Merge Changeset: 75459b125461 Author: tbell Date: 2009-07-03 16:26 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/75459b125461 Merge From tim.bell at sun.com Sat Jul 4 11:49:08 2009 From: tim.bell at sun.com (tim.bell at sun.com) Date: Sat, 04 Jul 2009 18:49:08 +0000 Subject: [security-dev 00962]: hg: jdk7/tl/langtools: 6 new changesets Message-ID: <20090704184922.09B43EB31@hg.openjdk.java.net> Changeset: 5c2c81120555 Author: xdono Date: 2009-06-25 12:10 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/5c2c81120555 Added tag jdk7-b62 for changeset 6855e5aa3348 ! .hgtags Changeset: e71fd3fcebf5 Author: tbell Date: 2009-06-26 10:26 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/e71fd3fcebf5 Merge Changeset: c391a167ac57 Author: tbell Date: 2009-06-28 00:01 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/c391a167ac57 Merge Changeset: ec1acd3af057 Author: tbell Date: 2009-06-29 23:08 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/ec1acd3af057 Merge Changeset: 619c768ad104 Author: xdono Date: 2009-07-02 11:11 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/619c768ad104 Added tag jdk7-b63 for changeset 5c2c81120555 ! .hgtags Changeset: 24374861f91e Author: tbell Date: 2009-07-03 09:16 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/24374861f91e Merge From jean-christophe.collet at sun.com Mon Jul 6 07:12:04 2009 From: jean-christophe.collet at sun.com (jean-christophe.collet at sun.com) Date: Mon, 06 Jul 2009 14:12:04 +0000 Subject: [security-dev 00963]: hg: jdk7/tl/jdk: 6856856: NPE in HTTP protocol handler logging Message-ID: <20090706141244.E444BEBF1@hg.openjdk.java.net> Changeset: fa488e4ff685 Author: jccollet Date: 2009-07-06 15:13 +0200 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/fa488e4ff685 6856856: NPE in HTTP protocol handler logging Summary: Fixed the NPE and Moved the java.util.logging dependency to a single class and used reflection to make it a soft one. Reviewed-by: chegar ! src/share/classes/sun/net/www/http/HttpCapture.java ! src/share/classes/sun/net/www/http/HttpClient.java ! src/share/classes/sun/net/www/protocol/http/HttpLogFormatter.java ! src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java From martinrb at google.com Mon Jul 6 12:06:20 2009 From: martinrb at google.com (martinrb at google.com) Date: Mon, 06 Jul 2009 19:06:20 +0000 Subject: [security-dev 00964]: hg: jdk7/tl/jdk: 6854795: Miscellaneous improvements to "jar" Message-ID: <20090706190637.ED1DDEC50@hg.openjdk.java.net> Changeset: 0cabe1192c8b Author: martin Date: 2009-07-06 11:30 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/0cabe1192c8b 6854795: Miscellaneous improvements to "jar" Summary: cleanup of jar/Main.java (Initial patch by tobyr at google.com, additional review by jeremymanson at google.com, ulf.zibis at gmx.de) Reviewed-by: sherman, alanb ! src/share/classes/sun/tools/jar/Main.java ! test/tools/jar/index/MetaInf.java From Sean.Mullan at Sun.COM Tue Jul 7 14:01:02 2009 From: Sean.Mullan at Sun.COM (Sean Mullan) Date: Tue, 07 Jul 2009 17:01:02 -0400 Subject: [security-dev 00965]: Re: code review request 6852744: PIT b61: PKI test suite fails because self signed certificates are being rejected In-Reply-To: <4A4C7825.3010700@Sun.COM> References: <4A4C7825.3010700@Sun.COM> Message-ID: <4A53B78E.2000006@sun.com> Hi Andrew, Here are some comments - ForwardBuilder: line 864: typo: s/abchor/anchor In this block of code: 858 if (principal != null && publicKey != null && 859 principal.equals(cert.getSubjectX500Principal())) { 860 if (publicKey.equals(cert.getPublicKey())) { 861 this.trustAnchor = anchor; 862 return true; 863 } 864 // else, it is a self-issued certificate of the abchor 865 } you never check if the trust anchor name is equal to the issuer of the cert before returning true. That seems to violate RFC 5280. lines 977-995 RFC 5280 requires (MUST) that the KeyIdentifier be used in the AuthorityKeyIdentifier extension of the CRL, so I don't think we need to check the serial number/general names as those would be non-compliant. I would remove this block. In any case I think the intention is that there only be one form of identifier (key id OR issuer/serial) per AKID/SKID extension, so you should only have to check one of them. I'm still looking over the tests but these are some comments so far. --Sean Xuelei Fan wrote: > Hi, > > bug description: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=6852744 > webrev: http://cr.openjdk.java.net/~xuelei/6852744/webrev/ > > Evaluation of the bug: > 1. There is a loop of forward builder for self-issused intermediate > certificates. > The ForwardBuilder looks for the next certificate based on > IssuerDN/SubjectDN. However, a self-issued certificate has the same > IssuerDN and SubjectDN, the looking will loop on the self-issued > certificate untill the loop detected. > > 2. Circular dependences > In the PIT tests, the valid of the intermediate CA certificate > (oldCA) depends on the CRL; the valid of CRL depends on its issuer, the > self-issued intermediate CA certificate (newWithOldCA); the valid of > newWithOldCA depends on its issuer, the oldCA, here comes a dead loop. > > Thanks, > Xuelei From joe.darcy at sun.com Tue Jul 7 16:21:31 2009 From: joe.darcy at sun.com (joe.darcy at sun.com) Date: Tue, 07 Jul 2009 23:21:31 +0000 Subject: [security-dev 00966]: hg: jdk7/tl/jdk: 6857803: Missing links to exceptions in javadoc for Class.getGeneric{Superclass, Interfaces} Message-ID: <20090707232208.A82A1ECE0@hg.openjdk.java.net> Changeset: 0a294c066e7a Author: darcy Date: 2009-07-07 16:12 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/0a294c066e7a 6857803: Missing links to exceptions in javadoc for Class.getGeneric{Superclass, Interfaces} Reviewed-by: chegar ! src/share/classes/java/lang/Class.java From Xuelei.Fan at Sun.COM Tue Jul 7 19:07:39 2009 From: Xuelei.Fan at Sun.COM (Xuelei Fan) Date: Wed, 08 Jul 2009 10:07:39 +0800 Subject: [security-dev 00967]: Re: code review request 6852744: PIT b61: PKI test suite fails because self signed certificates are being rejected In-Reply-To: <4A53B78E.2000006@sun.com> References: <4A4C7825.3010700@Sun.COM> <4A53B78E.2000006@sun.com> Message-ID: <4A53FF6B.7070602@sun.com> new webrev: http://cr.openjdk.java.net/~xuelei/6852744/webrev.01/ Sean Mullan wrote: > Hi Andrew, > > Here are some comments - > > ForwardBuilder: > > line 864: > > typo: s/abchor/anchor > yes, a typo. > In this block of code: > > 858 if (principal != null && publicKey != null && > 859 > principal.equals(cert.getSubjectX500Principal())) { > 860 if (publicKey.equals(cert.getPublicKey())) { > 861 this.trustAnchor = anchor; > 862 return true; > 863 } > 864 // else, it is a self-issued certificate of > the abchor > 865 } > > you never check if the trust anchor name is equal to the issuer of the > cert before returning true. That seems to violate RFC 5280. > At line 859, when the cert's "subject" equals to the trust anchor principal, and the public key equals at the same time(line 860), I think the cert is the trust anchor itself. Add a comment line in the update: ----------- 858 if (principal != null && publicKey != null && 859 principal.equals(cert.getSubjectX500Principal())) { 860 if (publicKey.equals(cert.getPublicKey())) { 861 // the cert itself is a trust anchor 862 this.trustAnchor = anchor; 863 return true; 864 } 865 // else, it is a self-issued certificate of the anchor 866 } ------------ > lines 977-995 > > RFC 5280 requires (MUST) that the KeyIdentifier be used in the > AuthorityKeyIdentifier extension of the CRL, so I don't think we need > to check the serial number/general names as those would be non-compliant. In a informational RFC, RFC4158, it says(section 3.5.12): -------------- If the current certificate expresses the issuer name and serial number in the AKID, certificates that match both these identifiers have highest priority. Certificates that match only the issuer name in the AKID have medium priority. -------------- A weak implement would only compare KeyIdentifier only, and ignore serial number/general names if KeyIdentifier presents. I would prefer a strict one in case of a AKID indicates a serial number, but we ignore it when building a path. I do believe it is possible that two certificate would have the same subject KeyIdentifier, and would have to be identified by serial number/general names. For example, for CA key update, it is possible that a pari of certificates, OldWithNew and OldWithOld, NewWithOld and NewWithNew, have the same subject KeyIdentifier, because their public keys are identical. > I would remove this block. In any case I think the intention is that > there only be one form of identifier (key id OR issuer/serial) per > AKID/SKID extension, so you should only have to check one of them. > Yes, I think most of the practical certificate only has one form. But as a identification process, I think it would be better to be strict and check both if present, otherwise, it will be easy to get criticized that we don't check the other one. Thanks, Andrew > I'm still looking over the tests but these are some comments so far. > > --Sean > > > Xuelei Fan wrote: >> Hi, >> >> bug description: >> http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=6852744 >> webrev: http://cr.openjdk.java.net/~xuelei/6852744/webrev/ >> >> Evaluation of the bug: >> 1. There is a loop of forward builder for self-issused intermediate >> certificates. >> The ForwardBuilder looks for the next certificate based on >> IssuerDN/SubjectDN. However, a self-issued certificate has the same >> IssuerDN and SubjectDN, the looking will loop on the self-issued >> certificate untill the loop detected. >> >> 2. Circular dependences >> In the PIT tests, the valid of the intermediate CA certificate >> (oldCA) depends on the CRL; the valid of CRL depends on its issuer, >> the self-issued intermediate CA certificate (newWithOldCA); the valid >> of newWithOldCA depends on its issuer, the oldCA, here comes a dead >> loop. >> >> Thanks, >> Xuelei > From weijun.wang at sun.com Tue Jul 7 21:13:26 2009 From: weijun.wang at sun.com (weijun.wang at sun.com) Date: Wed, 08 Jul 2009 04:13:26 +0000 Subject: [security-dev 00968]: hg: jdk7/tl/jdk: 2 new changesets Message-ID: <20090708041413.79C1FED07@hg.openjdk.java.net> Changeset: 1175f872a968 Author: weijun Date: 2009-07-08 12:07 +0800 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/1175f872a968 6857802: GSS getRemainingInitLifetime method returns milliseconds not seconds Reviewed-by: xuelei ! src/share/classes/sun/security/jgss/krb5/Krb5InitCredential.java + test/sun/security/krb5/auto/LifeTimeInSeconds.java Changeset: 1df67a3ecce8 Author: weijun Date: 2009-07-08 12:07 +0800 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/1df67a3ecce8 6857795: krb5.conf ignored if system properties on realm and kdc are provided Reviewed-by: xuelei ! src/share/classes/sun/security/krb5/Config.java + test/sun/security/krb5/ConfPlusProp.java + test/sun/security/krb5/confplusprop.conf + test/sun/security/krb5/confplusprop2.conf From Sean.Mullan at Sun.COM Wed Jul 8 09:12:52 2009 From: Sean.Mullan at Sun.COM (Sean Mullan) Date: Wed, 08 Jul 2009 12:12:52 -0400 Subject: [security-dev 00969]: Re: code review request 6852744: PIT b61: PKI test suite fails because self signed certificates are being rejected In-Reply-To: <4A53FF6B.7070602@sun.com> References: <4A4C7825.3010700@Sun.COM> <4A53B78E.2000006@sun.com> <4A53FF6B.7070602@sun.com> Message-ID: <4A54C584.3010309@sun.com> Some additional comments in the new tests describing what path building scenarios are being tested would be very useful. A few comments below. Everything else looks good. Xuelei Fan wrote: > new webrev: http://cr.openjdk.java.net/~xuelei/6852744/webrev.01/ > > Sean Mullan wrote: >> Hi Andrew, >> >> Here are some comments - >> >> ForwardBuilder: >> >> line 864: >> >> typo: s/abchor/anchor >> > yes, a typo. >> In this block of code: >> >> 858 if (principal != null && publicKey != null && >> 859 >> principal.equals(cert.getSubjectX500Principal())) { >> 860 if (publicKey.equals(cert.getPublicKey())) { >> 861 this.trustAnchor = anchor; >> 862 return true; >> 863 } >> 864 // else, it is a self-issued certificate of >> the abchor >> 865 } >> >> you never check if the trust anchor name is equal to the issuer of the >> cert before returning true. That seems to violate RFC 5280. >> > At line 859, when the cert's "subject" equals to the trust anchor Why not match it with the cert's issuer? That would then be compliant with 5280. > principal, and the public key equals at the same time(line 860), I > think the cert is the trust anchor itself. > > Add a comment line in the update: > ----------- > 858 if (principal != null && publicKey != null && > 859 > principal.equals(cert.getSubjectX500Principal())) { > 860 if (publicKey.equals(cert.getPublicKey())) { > 861 // the cert itself is a trust anchor > 862 this.trustAnchor = anchor; > 863 return true; > 864 } > 865 // else, it is a self-issued certificate of > the anchor > 866 } > ------------ >> lines 977-995 >> >> RFC 5280 requires (MUST) that the KeyIdentifier be used in the >> AuthorityKeyIdentifier extension of the CRL, so I don't think we need >> to check the serial number/general names as those would be non-compliant. > In a informational RFC, RFC4158, it says(section 3.5.12): > -------------- > If the current certificate expresses the issuer name and serial number > in the AKID, certificates that match both these identifiers have highest > priority. Certificates that match only the issuer name in the AKID have > medium priority. > -------------- > > A weak implement would only compare KeyIdentifier only, and ignore > serial number/general names if KeyIdentifier presents. I would prefer a > strict one in case of a AKID indicates a serial number, but we ignore it > when building a path. I do believe it is possible that two certificate > would have the same subject KeyIdentifier, and would have to be > identified by serial number/general names. For example, for CA key > update, it is possible that a pari of certificates, OldWithNew and > OldWithOld, NewWithOld and NewWithNew, have the same subject > KeyIdentifier, because their public keys are identical. Ok, this makes sense. >> I would remove this block. In any case I think the intention is that >> there only be one form of identifier (key id OR issuer/serial) per >> AKID/SKID extension, so you should only have to check one of them. >> > Yes, I think most of the practical certificate only has one form. But as > a identification process, I think it would be better to be strict and > check both if present, otherwise, it will be easy to get criticized that > we don't check the other one. This also seems ok to me. Thanks, Sean From kelly.ohair at sun.com Wed Jul 8 11:08:39 2009 From: kelly.ohair at sun.com (kelly.ohair at sun.com) Date: Wed, 08 Jul 2009 18:08:39 +0000 Subject: [security-dev 00970]: hg: jdk7/tl/jdk: 2 new changesets Message-ID: <20090708180936.1386CEDA0@hg.openjdk.java.net> Changeset: d133d4052378 Author: ohair Date: 2009-07-08 09:11 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/d133d4052378 6858127: Missing -DNDEBUG on Linux and Windows native code compiles Reviewed-by: tbell, dcubed ! make/common/Defs-linux.gmk ! make/common/Defs-windows.gmk Changeset: d3a08f8c3c86 Author: ohair Date: 2009-07-08 09:12 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/d3a08f8c3c86 6855551: java -Xrunhprof crashes when running with classes compiled with targed=7 Reviewed-by: tbell, dcubed ! src/share/demo/jvmti/java_crw_demo/java_crw_demo.c ! test/demo/jvmti/hprof/HelloWorld.java ! test/demo/jvmti/hprof/StackMapTableTest.java From Xuelei.Fan at Sun.COM Wed Jul 8 15:37:09 2009 From: Xuelei.Fan at Sun.COM (Xuelei Fan) Date: Thu, 09 Jul 2009 06:37:09 +0800 Subject: [security-dev 00971]: Re: code review request 6852744: PIT b61: PKI test suite fails because self signed certificates are being rejected In-Reply-To: <4A54C584.3010309@sun.com> References: <4A4C7825.3010700@Sun.COM> <4A53B78E.2000006@sun.com> <4A53FF6B.7070602@sun.com> <4A54C584.3010309@sun.com> Message-ID: <4A551F95.7070704@Sun.COM> Sean Mullan wrote: > Some additional comments in the new tests describing what path > building scenarios are being tested would be very useful. > OK, I will add some comments on the certification path structure. > A few comments below. Everything else looks good. > > Xuelei Fan wrote: >> new webrev: http://cr.openjdk.java.net/~xuelei/6852744/webrev.01/ >> >> Sean Mullan wrote: >>> Hi Andrew, >>> >>> Here are some comments - >>> >>> ForwardBuilder: >>> >>> line 864: >>> >>> typo: s/abchor/anchor >>> >> yes, a typo. >>> In this block of code: >>> >>> 858 if (principal != null && publicKey != null && >>> 859 >>> principal.equals(cert.getSubjectX500Principal())) { >>> 860 if (publicKey.equals(cert.getPublicKey())) { >>> 861 this.trustAnchor = anchor; >>> 862 return true; >>> 863 } >>> 864 // else, it is a self-issued certificate of >>> the abchor >>> 865 } >>> >>> you never check if the trust anchor name is equal to the issuer of >>> the cert before returning true. That seems to violate RFC 5280. >>> >> At line 859, when the cert's "subject" equals to the trust anchor > > Why not match it with the cert's issuer? That would then be compliant > with 5280. > Above codes are used to check whether the target cert is a trust anchor, so we need to compare the "subject" of both. If the cert is not a trust anchor, we need to check its issuer. The follows codes are used to check whether the target cert is issued by the trust anchor: ------------- 868 // Check subject/issuer name chaining 869 if (principal == null || 870 !principal.equals(cert.getIssuerX500Principal())) { 871 continue; 872 } ------------ If it is a cert issued by a trust anchor, the method will then check the revocation and signature. I think that is your expected behaviors, right? Thanks, Andrew From Sean.Mullan at Sun.COM Wed Jul 8 16:46:22 2009 From: Sean.Mullan at Sun.COM (Sean Mullan) Date: Wed, 08 Jul 2009 19:46:22 -0400 Subject: [security-dev 00972]: Re: code review request 6852744: PIT b61: PKI test suite fails because self signed certificates are being rejected In-Reply-To: <4A551F95.7070704@Sun.COM> References: <4A4C7825.3010700@Sun.COM> <4A53B78E.2000006@sun.com> <4A53FF6B.7070602@sun.com> <4A54C584.3010309@sun.com> <4A551F95.7070704@Sun.COM> Message-ID: <4A552FCE.4090200@sun.com> Xuelei Fan wrote: > >>>> In this block of code: >>>> >>>> 858 if (principal != null && publicKey != null && >>>> 859 >>>> principal.equals(cert.getSubjectX500Principal())) { >>>> 860 if (publicKey.equals(cert.getPublicKey())) { >>>> 861 this.trustAnchor = anchor; >>>> 862 return true; >>>> 863 } >>>> 864 // else, it is a self-issued certificate >>>> of the abchor >>>> 865 } >>>> >>>> you never check if the trust anchor name is equal to the issuer of >>>> the cert before returning true. That seems to violate RFC 5280. >>>> >>> At line 859, when the cert's "subject" equals to the trust anchor >> >> Why not match it with the cert's issuer? That would then be compliant >> with 5280. >> > Above codes are used to check whether the target cert is a trust > anchor, so we need to compare the "subject" of both. If the cert is > not a trust anchor, we need to check its issuer. Ok, but shouldn't the trust anchor name also match the cert issuer in that case? A trust anchor name is supposed to match the issuer of the first certificate in the chain. This is clearly specified in RFC 5280 (search for "working_issuer_name"). I would like to understand why we don't need to check that in this case. Can you describe a chain that doesn't satisfy this case and needs this check? Thanks, Sean > > The follows codes are used to check whether the target cert is issued > by the trust anchor: > ------------- > 868 // Check subject/issuer name chaining > 869 if (principal == null || > 870 > !principal.equals(cert.getIssuerX500Principal())) { > > 871 continue; > 872 } > > ------------ > > If it is a cert issued by a trust anchor, the method will then check > the revocation and signature. I think that is your expected behaviors, > right? > > Thanks, > Andrew From Xuelei.Fan at Sun.COM Wed Jul 8 17:41:37 2009 From: Xuelei.Fan at Sun.COM (Xuelei Fan) Date: Thu, 09 Jul 2009 08:41:37 +0800 Subject: [security-dev 00973]: Re: code review request 6852744: PIT b61: PKI test suite fails because self signed certificates are being rejected In-Reply-To: <4A552FCE.4090200@sun.com> References: <4A4C7825.3010700@Sun.COM> <4A53B78E.2000006@sun.com> <4A53FF6B.7070602@sun.com> <4A54C584.3010309@sun.com> <4A551F95.7070704@Sun.COM> <4A552FCE.4090200@sun.com> Message-ID: <4A553CC1.7000205@Sun.COM> webrev updated, adding comments to tests: http://cr.openjdk.java.net/~xuelei/6852744/webrev.02/ Sean Mullan wrote: > Xuelei Fan wrote: >> >>>>> In this block of code: >>>>> >>>>> 858 if (principal != null && publicKey != null && >>>>> 859 >>>>> principal.equals(cert.getSubjectX500Principal())) { >>>>> 860 if (publicKey.equals(cert.getPublicKey())) { >>>>> 861 this.trustAnchor = anchor; >>>>> 862 return true; >>>>> 863 } >>>>> 864 // else, it is a self-issued certificate >>>>> of the abchor >>>>> 865 } >>>>> >>>>> you never check if the trust anchor name is equal to the issuer of >>>>> the cert before returning true. That seems to violate RFC 5280. >>>>> >>>> At line 859, when the cert's "subject" equals to the trust anchor >>> >>> Why not match it with the cert's issuer? That would then be >>> compliant with 5280. >>> >> Above codes are used to check whether the target cert is a trust >> anchor, so we need to compare the "subject" of both. If the cert is >> not a trust anchor, we need to check its issuer. > Ok, but shouldn't the trust anchor name also match the cert issuer in > that case? A trust anchor name is supposed to match the issuer of the > first certificate in the chain. This is clearly specified in RFC 5280 > (search for "working_issuer_name"). I would like to understand why we > don't need to check that in this case. Can you describe a chain that > doesn't satisfy this case and needs this check? > I think I understand what are your concerns now. If I'm right, you think that the target cert of the method is expected to be the first certificate in a certificate chain, which should be directly issued by a trust anchor. By my understand of the method, ForwardBuilder.isPathCompleted(X509Certificate cert), it would return true if the "cert" parameter is a trust anchor, which means we have got the first certificate in the certification path, now we are working on the cert that issues the first certificate in the path, the issuer could be a trust anchor. For example, the expected path is EE->subca->trust anchor, and the previous step has verified "subca", and got the path EE->subca, here we don't know it is a complete path or not, we need one more step. We need to look for the issuer of "subca" now, get the "trust anchor cert", then we call ForwardBuilder.isPathCompleted("trust anchor cert"). In the method, we firstly check whether the "trust anchor cert" is a trust anchor or not, if itself is a trust anchor, return true immediately, and cert will not be added to the path by the builder. Then we get the conclusion that the path EE->subca is a complete certification path. Does I make myself understood? Thanks, Andrew > Thanks, > Sean >> >> The follows codes are used to check whether the target cert is issued >> by the trust anchor: >> ------------- >> 868 // Check subject/issuer name chaining >> 869 if (principal == null || >> 870 >> !principal.equals(cert.getIssuerX500Principal())) { >> >> 871 continue; >> 872 } >> >> ------------ >> >> If it is a cert issued by a trust anchor, the method will then check >> the revocation and signature. I think that is your expected >> behaviors, right? >> >> Thanks, >> Andrew > From joe.darcy at sun.com Thu Jul 9 12:39:26 2009 From: joe.darcy at sun.com (joe.darcy at sun.com) Date: Thu, 09 Jul 2009 19:39:26 +0000 Subject: [security-dev 00974]: hg: jdk7/tl/jdk: 6628737: Specification of wrapper class valueOf static factories should require caching Message-ID: <20090709194005.A000EEDF0@hg.openjdk.java.net> Changeset: ae60bb671e54 Author: darcy Date: 2009-07-09 12:31 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/ae60bb671e54 6628737: Specification of wrapper class valueOf static factories should require caching Reviewed-by: mr ! src/share/classes/java/lang/Byte.java ! src/share/classes/java/lang/Character.java ! src/share/classes/java/lang/Integer.java ! src/share/classes/java/lang/Long.java ! src/share/classes/java/lang/Short.java From Sean.Mullan at Sun.COM Thu Jul 9 12:46:41 2009 From: Sean.Mullan at Sun.COM (Sean Mullan) Date: Thu, 09 Jul 2009 15:46:41 -0400 Subject: [security-dev 00975]: Re: code review request 6852744: PIT b61: PKI test suite fails because self signed certificates are being rejected In-Reply-To: <4A553CC1.7000205@Sun.COM> References: <4A4C7825.3010700@Sun.COM> <4A53B78E.2000006@sun.com> <4A53FF6B.7070602@sun.com> <4A54C584.3010309@sun.com> <4A551F95.7070704@Sun.COM> <4A552FCE.4090200@sun.com> <4A553CC1.7000205@Sun.COM> Message-ID: <4A564921.9060608@sun.com> Xuelei Fan wrote: > webrev updated, adding comments to tests: > http://cr.openjdk.java.net/~xuelei/6852744/webrev.02/ In DisableRevocation.java, why do you add CRLs to the CertStore if revocation is disabled? > I think I understand what are your concerns now. If I'm right, you think > that the target cert of the method is expected to be the first > certificate in a certificate chain, which should be directly issued by a > trust anchor. By my understand of the method, > ForwardBuilder.isPathCompleted(X509Certificate cert), it would return > true if the "cert" parameter is a trust anchor, which means we have got > the first certificate in the certification path, now we are working on > the cert that issues the first certificate in the path, the issuer could > be a trust anchor. You're right, though now I'm kind of wondering if that's a bug because it requires the CertStores passed to CertPathBuilder to include the trust anchor. That shouldn't really be required, since you have already specified them in the TrustAnchors parameter. Ok, if its been that way for a long time and nobody has complained, lets leave it for now. > For example, the expected path is EE->subca->trust anchor, and the > previous step has verified "subca", and got the path EE->subca, here we > don't know it is a complete path or not, we need one more step. We need > to look for the issuer of "subca" now, get the "trust anchor cert", then > we call ForwardBuilder.isPathCompleted("trust anchor cert"). In the > method, we firstly check whether the "trust anchor cert" is a trust > anchor or not, if itself is a trust anchor, return true immediately, and > cert will not be added to the path by the builder. Then we get the > conclusion that the path EE->subca is a complete certification path. > > Does I make myself understood? Yes, the fix looks good. --Sean > > Thanks, > Andrew > >> Thanks, >> Sean >>> >>> The follows codes are used to check whether the target cert is issued >>> by the trust anchor: >>> ------------- >>> 868 // Check subject/issuer name chaining >>> 869 if (principal == null || >>> 870 >>> !principal.equals(cert.getIssuerX500Principal())) { >>> >>> 871 continue; >>> 872 } >>> >>> ------------ >>> >>> If it is a cert issued by a trust anchor, the method will then check >>> the revocation and signature. I think that is your expected >>> behaviors, right? >>> >>> Thanks, >>> Andrew >> > From Xuelei.Fan at Sun.COM Thu Jul 9 16:33:31 2009 From: Xuelei.Fan at Sun.COM (Xuelei Fan) Date: Fri, 10 Jul 2009 07:33:31 +0800 Subject: [security-dev 00976]: Re: code review request 6852744: PIT b61: PKI test suite fails because self signed certificates are being rejected In-Reply-To: <4A564921.9060608@sun.com> References: <4A4C7825.3010700@Sun.COM> <4A53B78E.2000006@sun.com> <4A53FF6B.7070602@sun.com> <4A54C584.3010309@sun.com> <4A551F95.7070704@Sun.COM> <4A552FCE.4090200@sun.com> <4A553CC1.7000205@Sun.COM> <4A564921.9060608@sun.com> Message-ID: <4A567E4B.5030502@Sun.COM> Sean Mullan wrote: > Xuelei Fan wrote: >> webrev updated, adding comments to tests: >> http://cr.openjdk.java.net/~xuelei/6852744/webrev.02/ > > In DisableRevocation.java, why do you add CRLs to the CertStore if > revocation is disabled? The CRLs are useless, I will remove those lines. Thanks, Xuelei From xuelei.fan at sun.com Fri Jul 10 02:40:55 2009 From: xuelei.fan at sun.com (xuelei.fan at sun.com) Date: Fri, 10 Jul 2009 09:40:55 +0000 Subject: [security-dev 00977]: hg: jdk7/tl/jdk: 6852744: PIT b61: PKI test suite fails because self signed certificates are beingrejected Message-ID: <20090710094126.3BCFDEE07@hg.openjdk.java.net> Changeset: 6f26e2e5f4f3 Author: xuelei Date: 2009-07-10 17:27 +0800 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/6f26e2e5f4f3 6852744: PIT b61: PKI test suite fails because self signed certificates are beingrejected Summary: make the builder aware of SKID/AKID, break the internal circular dependences Reviewed-by: mullan ! src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java ! src/share/classes/sun/security/provider/certpath/ForwardBuilder.java + test/java/security/cert/CertPathBuilder/selfIssued/DisableRevocation.java + test/java/security/cert/CertPathBuilder/selfIssued/KeyUsageMatters.java + test/java/security/cert/CertPathBuilder/selfIssued/README + test/java/security/cert/CertPathBuilder/selfIssued/StatusLoopDependency.java + test/java/security/cert/CertPathBuilder/selfIssued/generate.sh + test/java/security/cert/CertPathBuilder/selfIssued/openssl.cnf From Sean.Mullan at Sun.COM Fri Jul 10 06:18:33 2009 From: Sean.Mullan at Sun.COM (Sean Mullan) Date: Fri, 10 Jul 2009 09:18:33 -0400 Subject: [security-dev 00978]: [Fwd: Last Call: draft-ietf-pkix-ta-format (Trust Anchor Format) to Proposed Standard] Message-ID: <4A573FA9.5050102@sun.com> FYI. In future, we should think about enhancing the existing java.security.cert.TrustAnchor class to support this new structure. --Sean -------------- next part -------------- An embedded message was scrubbed... From: The IESG Subject: Last Call: draft-ietf-pkix-ta-format (Trust Anchor Format) to Proposed Standard Date: Thu, 09 Jul 2009 17:13:41 -0700 (PDT) Size: 5460 Url: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20090710/5f8dd75a/attachment.nws From ahughes at redhat.com Sat Jul 11 08:51:19 2009 From: ahughes at redhat.com (ahughes at redhat.com) Date: Sat, 11 Jul 2009 15:51:19 +0000 Subject: [security-dev 00979]: hg: jdk7/tl/jdk: 6562614: Compiler warnings for gettimeofday in Inet4/Inet6AddressImpl.c Message-ID: <20090711155158.53DD6EEA6@hg.openjdk.java.net> Changeset: 880896883a47 Author: andrew Date: 2009-07-11 16:43 +0100 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/880896883a47 6562614: Compiler warnings for gettimeofday in Inet4/Inet6AddressImpl.c Summary: Add missing header to remove compiler warnings. Reviewed-by: martin Contributed-by: Matthew Flaschen ! src/solaris/native/java/net/Inet4AddressImpl.c ! src/solaris/native/java/net/Inet6AddressImpl.c From Xuelei.Fan at Sun.COM Mon Jul 13 07:33:28 2009 From: Xuelei.Fan at Sun.COM (Xuelei Fan) Date: Mon, 13 Jul 2009 22:33:28 +0800 Subject: [security-dev 00980]: code review request Message-ID: <4A5B45B8.1020604@Sun.COM> Hi Max, Would you please review a simple bug fix of JNDI when you available? webrev: http://cr.openjdk.java.net/~xuelei/6453837/webrev.00/ simple fix, noreg-trivial Thanks, Andrew From Weijun.Wang at Sun.COM Mon Jul 13 07:45:09 2009 From: Weijun.Wang at Sun.COM (Max (Weijun) Wang) Date: Mon, 13 Jul 2009 22:45:09 +0800 Subject: [security-dev 00981]: Re: code review request In-Reply-To: <4A5B45B8.1020604@Sun.COM> References: <4A5B45B8.1020604@Sun.COM> Message-ID: <2ED311EE-7E26-4B26-99CF-2A4622B76727@Sun.COM> Code looks fine. It seems a Name's first string has never been empty, we haven't noticed any infinite loop before. Max On Jul 13, 2009, at 10:33 PM, Xuelei Fan wrote: > Hi Max, > > Would you please review a simple bug fix of JNDI when you available? > > webrev: http://cr.openjdk.java.net/~xuelei/6453837/webrev.00/ > > simple fix, noreg-trivial > > Thanks, > Andrew From xuelei.fan at sun.com Mon Jul 13 08:14:33 2009 From: xuelei.fan at sun.com (xuelei.fan at sun.com) Date: Mon, 13 Jul 2009 15:14:33 +0000 Subject: [security-dev 00982]: hg: jdk7/tl/jdk: 6453837: PartialCompositeContext.allEmpty is buggy Message-ID: <20090713151510.8F407EF3F@hg.openjdk.java.net> Changeset: d0ce095004b2 Author: xuelei Date: 2009-07-13 23:01 +0800 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/d0ce095004b2 6453837: PartialCompositeContext.allEmpty is buggy Reviewed-by: weijun ! src/share/classes/com/sun/jndi/toolkit/ctx/PartialCompositeContext.java From yu-ching.peng at sun.com Mon Jul 13 15:26:38 2009 From: yu-ching.peng at sun.com (yu-ching.peng at sun.com) Date: Mon, 13 Jul 2009 22:26:38 +0000 Subject: [security-dev 00983]: hg: jdk7/tl/jdk: 6832540: IllegalArgumentException in ClassLoader.definePackage when classes are loaded in parallel Message-ID: <20090713222712.EE2D7EFC6@hg.openjdk.java.net> Changeset: beb5e5cad3ae Author: valeriep Date: 2009-07-13 15:14 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/beb5e5cad3ae 6832540: IllegalArgumentException in ClassLoader.definePackage when classes are loaded in parallel Summary: Modified to handle race condition for parallel-capable classloaders by re-trying/re-verifying package Reviewed-by: alanb ! src/share/classes/java/net/URLClassLoader.java From maurizio.cimadamore at sun.com Wed Jul 15 02:30:46 2009 From: maurizio.cimadamore at sun.com (maurizio.cimadamore at sun.com) Date: Wed, 15 Jul 2009 09:30:46 +0000 Subject: [security-dev 00984]: hg: jdk7/tl/langtools: 6846972: cannot access member of raw type when erasure change overriding into overloading Message-ID: <20090715093051.57B11E103@hg.openjdk.java.net> Changeset: ad07b7ea9685 Author: mcimadamore Date: 2009-07-15 10:25 +0100 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/ad07b7ea9685 6846972: cannot access member of raw type when erasure change overriding into overloading Summary: fix of 6400189 caused a nasty problem in method resolution Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/comp/Resolve.java + test/tools/javac/generics/rawOverride/T6846972.java From maurizio.cimadamore at sun.com Wed Jul 15 09:06:28 2009 From: maurizio.cimadamore at sun.com (maurizio.cimadamore at sun.com) Date: Wed, 15 Jul 2009 16:06:28 +0000 Subject: [security-dev 00985]: hg: jdk7/tl/langtools: 6860795: NullPointerException when compiling a negative java source Message-ID: <20090715160633.68621E13A@hg.openjdk.java.net> Changeset: 90d40dd5cfc7 Author: mcimadamore Date: 2009-07-15 17:01 +0100 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/90d40dd5cfc7 6860795: NullPointerException when compiling a negative java source Summary: Rich formatter shouldn't propagate visits on method symbols that have a null type Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/util/RichDiagnosticFormatter.java + test/tools/javac/Diagnostics/6860795/T6860795.java + test/tools/javac/Diagnostics/6860795/T6860795.out From joe.darcy at sun.com Wed Jul 15 12:17:18 2009 From: joe.darcy at sun.com (joe.darcy at sun.com) Date: Wed, 15 Jul 2009 19:17:18 +0000 Subject: [security-dev 00986]: hg: jdk7/tl/jdk: 6857789: (reflect) Create common superclass of reflective exceptions Message-ID: <20090715191803.BF389E1BB@hg.openjdk.java.net> Changeset: aaf0cb20646e Author: darcy Date: 2009-07-15 12:08 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/aaf0cb20646e 6857789: (reflect) Create common superclass of reflective exceptions Reviewed-by: martin ! src/share/classes/java/lang/ClassNotFoundException.java ! src/share/classes/java/lang/IllegalAccessException.java ! src/share/classes/java/lang/InstantiationException.java ! src/share/classes/java/lang/NoSuchFieldException.java ! src/share/classes/java/lang/NoSuchMethodException.java + src/share/classes/java/lang/ReflectiveOperationException.java ! src/share/classes/java/lang/reflect/InvocationTargetException.java From joe.darcy at sun.com Wed Jul 15 14:49:06 2009 From: joe.darcy at sun.com (joe.darcy at sun.com) Date: Wed, 15 Jul 2009 21:49:06 +0000 Subject: [security-dev 00987]: hg: jdk7/tl/jdk: 6463998: Undocumented NullPointerExeption from Float.parseFloat and Double.parseDouble Message-ID: <20090715214945.89296E220@hg.openjdk.java.net> Changeset: 2a1b1075f583 Author: darcy Date: 2009-07-15 14:43 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/2a1b1075f583 6463998: Undocumented NullPointerExeption from Float.parseFloat and Double.parseDouble Reviewed-by: lancea, iris ! src/share/classes/java/lang/Double.java ! src/share/classes/java/lang/Float.java From kersjesj at dteenergy.com Thu Jul 16 03:33:33 2009 From: kersjesj at dteenergy.com (Jane M Kersjes) Date: Thu, 16 Jul 2009 06:33:33 -0400 Subject: [security-dev 00988]: Sun jdk 150_18 and Siteminder 6.0 Message-ID: An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20090716/cf03daff/attachment.html From Bradford.Wetmore at Sun.COM Thu Jul 16 17:00:34 2009 From: Bradford.Wetmore at Sun.COM (Brad Wetmore) Date: Thu, 16 Jul 2009 17:00:34 -0700 Subject: [security-dev 00989]: Re: Sun jdk 150_18 and Siteminder 6.0 In-Reply-To: References: Message-ID: <4A5FBF22.6090407@sun.com> > We have installed the jce unlimited strength policy files in our Sun > jdk 1.5.0_06 -> 1.5.0_17. When we put in jdk1.5.0_18, we get an > error when using with Siteminder "Unauthorized error". It works when we > don't put in these policy files but use the > default "strong" but limited files. Can you tell us if we should no > longer be using these policy files with sun jdk1.5.0_18 and above? Repeating what I wrote in the other alias you posted to earlier this week: If you don't need the unlimited policy files, you don't have to install them. But if you want the unlimited strengths, you must still install them. This error description is pretty vague. I haven't heard of any other issues, you might try redownloading the policy file distribution. Was this when using SSL? Sorry, too little info. Brad From tim.bell at sun.com Mon Jul 20 00:54:47 2009 From: tim.bell at sun.com (tim.bell at sun.com) Date: Mon, 20 Jul 2009 07:54:47 +0000 Subject: [security-dev 00990]: hg: jdk7/tl: 16 new changesets Message-ID: <20090720075448.19F06E812@hg.openjdk.java.net> Changeset: c50469cf63cd Author: herrick Date: 2009-06-11 15:15 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/rev/c50469cf63cd 6797688: Umbrella: Merge all JDK 6u4 - 6u12 deployment code into JDK7 6845973: Update JDK7 with deployment changes in 6u13, 6u14 4802695: Support 64-bit Java Plug-in and Java webstart on Windows/Linux on AMD64 6825019: DownloadManager should not be loaded and referenced for full JRE 6738770: REGRESSION:JSException throws when use LiveConnect javascript facility 6772884: plugin2 : java.lang.OutOfMemoryError or crash 6707535: Crossing domain hole affecting multiple sites/domains using plug-in 6728071: Non-verification of Update files may allow unintended updates 6704154: Code loaded from local filesystem should not get access to localhost 6727081: Web Start security restrictions bypass using special extension jnlp 6727079: Java Web Start Socket() restriction bypass 6727071: Cache location/user name information disclosure in SingleInstanceImpl. 6716217: AppletClassLoader adds permissions based on codebase regardless of CS 6694892: Java Webstart inclusion via system properties override [CVE-2008-2086] 6704074: localhost socket access due to cache location exposed 6703909: Java webstart arbitrary file creation using nativelib 6665315: browser crashes when deployment.properties has more slashes ( / ) 6660121: Encoding values in JNLP files can cause buffer overflow 6606110: URLConnection.setProxiedHost for resources that are loaded via proxy 6581221: SSV(VISTA): Redirection FAILS to work if user does a downgrade install 6609756: Buffer Overflow in Java ActiveX component 6608712: Bypassing the same origin policy in Java with crafted names 6534630: "gnumake clobber" doesn't 6849953: JDK7 - replacement of bufferoverflowU.lib on amd64 breaks build 6849029: Need some JDK7 merge clean-up after comments on the webrev 6847582: Build problem on JDK7 with isSecureProperty in merge 6827935: JDK 7 deployment merging - problem in Compiler-msvm.gmk 6823215: latest merge fixes from 6u12 -> JDK7 6816153: further mergers for JDK7 deployment integration 6807074: Fix Java Kernel and JQS in initial JDK7 builds Summary: Initial changeset for implementing 6uX Deployment Features into JDK7 Reviewed-by: dgu, billyh ! make/deploy-rules.gmk Changeset: c7c4850f1478 Author: herrick Date: 2009-06-15 13:07 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/rev/c7c4850f1478 Merge Changeset: d28a8c422df1 Author: herrick Date: 2009-06-22 09:14 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/rev/d28a8c422df1 Merge Changeset: 528e4cc7541b Author: herrick Date: 2009-06-29 12:00 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/rev/528e4cc7541b Merge Changeset: 9f4fc871bf4d Author: herrick Date: 2009-07-06 15:02 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/rev/9f4fc871bf4d Merge Changeset: 03119516abbc Author: herrick Date: 2009-07-06 14:01 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/rev/03119516abbc Merge Changeset: 633840bd4c5b Author: jqzuo Date: 2009-07-07 10:14 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/rev/633840bd4c5b Merge Changeset: 46c0f8989eb2 Author: herrick Date: 2009-07-06 17:12 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/rev/46c0f8989eb2 Merge Changeset: 3e781aa606d4 Author: ohair Date: 2009-07-06 22:37 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/rev/3e781aa606d4 6857805: Fix openjdk builds to avoid building deploy repository Reviewed-by: xdono ! make/Defs-internal.gmk ! make/deploy-rules.gmk Changeset: 269c1ec4435d Author: jqzuo Date: 2009-07-07 10:20 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/rev/269c1ec4435d Merge Changeset: d92b13b3c138 Author: xdono Date: 2009-07-13 14:47 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/rev/d92b13b3c138 Added tag jdk7-b64 for changeset 269c1ec4435d ! .hgtags Changeset: 8ca3d95b1ea3 Author: xdono Date: 2009-06-22 10:13 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/rev/8ca3d95b1ea3 6853596: Update Build README-build.html with new info regarding update for Solaris 10u2 and BOOTDIR update Reviewed-by: tbell, ohair ! README-builds.html Changeset: 38c6ee1015aa Author: xdono Date: 2009-06-29 22:13 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/rev/38c6ee1015aa Merge ! README-builds.html Changeset: 9ed059501673 Author: xdono Date: 2009-07-08 10:34 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/rev/9ed059501673 Merge Changeset: e01380cd1de4 Author: xdono Date: 2009-07-14 14:12 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/rev/e01380cd1de4 Merge Changeset: 6bad5e3fe503 Author: xdono Date: 2009-07-16 10:53 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/rev/6bad5e3fe503 Added tag jdk7-b65 for changeset e01380cd1de4 ! .hgtags From tim.bell at sun.com Mon Jul 20 01:00:07 2009 From: tim.bell at sun.com (tim.bell at sun.com) Date: Mon, 20 Jul 2009 08:00:07 +0000 Subject: [security-dev 00991]: hg: jdk7/tl/corba: 9 new changesets Message-ID: <20090720080015.99B16E817@hg.openjdk.java.net> Changeset: ffb590b42ed1 Author: herrick Date: 2009-06-11 15:16 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/corba/rev/ffb590b42ed1 6797688: Umbrella: Merge all JDK 6u4 - 6u12 deployment code into JDK7 6845973: Update JDK7 with deployment changes in 6u13, 6u14 4802695: Support 64-bit Java Plug-in and Java webstart on Windows/Linux on AMD64 6825019: DownloadManager should not be loaded and referenced for full JRE 6738770: REGRESSION:JSException throws when use LiveConnect javascript facility 6772884: plugin2 : java.lang.OutOfMemoryError or crash 6707535: Crossing domain hole affecting multiple sites/domains using plug-in 6728071: Non-verification of Update files may allow unintended updates 6704154: Code loaded from local filesystem should not get access to localhost 6727081: Web Start security restrictions bypass using special extension jnlp 6727079: Java Web Start Socket() restriction bypass 6727071: Cache location/user name information disclosure in SingleInstanceImpl. 6716217: AppletClassLoader adds permissions based on codebase regardless of CS 6694892: Java Webstart inclusion via system properties override [CVE-2008-2086] 6704074: localhost socket access due to cache location exposed 6703909: Java webstart arbitrary file creation using nativelib 6665315: browser crashes when deployment.properties has more slashes ( / ) 6660121: Encoding values in JNLP files can cause buffer overflow 6606110: URLConnection.setProxiedHost for resources that are loaded via proxy 6581221: SSV(VISTA): Redirection FAILS to work if user does a downgrade install 6609756: Buffer Overflow in Java ActiveX component 6608712: Bypassing the same origin policy in Java with crafted names 6534630: "gnumake clobber" doesn't 6849953: JDK7 - replacement of bufferoverflowU.lib on amd64 breaks build 6849029: Need some JDK7 merge clean-up after comments on the webrev 6847582: Build problem on JDK7 with isSecureProperty in merge 6827935: JDK 7 deployment merging - problem in Compiler-msvm.gmk 6823215: latest merge fixes from 6u12 -> JDK7 6816153: further mergers for JDK7 deployment integration 6807074: Fix Java Kernel and JQS in initial JDK7 builds Summary: Initial changeset for implementing 6uX Deployment Features into JDK7 Reviewed-by: dgu, billyh ! make/common/Defs-windows.gmk ! make/common/Library.gmk ! make/org/omg/idl/Makefile ! src/windows/resource/version.rc Changeset: 79d8fd9e74b9 Author: herrick Date: 2009-06-15 13:07 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/corba/rev/79d8fd9e74b9 Merge - make/README Changeset: 1b3e9fdc4fc5 Author: herrick Date: 2009-06-22 09:14 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/corba/rev/1b3e9fdc4fc5 Merge Changeset: 27f41fcf3d6a Author: herrick Date: 2009-06-29 12:00 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/corba/rev/27f41fcf3d6a Merge Changeset: f982791bb7d4 Author: herrick Date: 2009-07-06 15:04 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/corba/rev/f982791bb7d4 Merge Changeset: 863559dbbced Author: herrick Date: 2009-07-06 14:02 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/corba/rev/863559dbbced Merge Changeset: 047dd27fddb6 Author: herrick Date: 2009-07-06 17:11 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/corba/rev/047dd27fddb6 Merge Changeset: 97fd9b42f5c2 Author: xdono Date: 2009-07-13 14:47 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/corba/rev/97fd9b42f5c2 Added tag jdk7-b64 for changeset 047dd27fddb6 ! .hgtags Changeset: a821e059a961 Author: xdono Date: 2009-07-16 10:53 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/corba/rev/a821e059a961 Added tag jdk7-b65 for changeset 97fd9b42f5c2 ! .hgtags From tim.bell at sun.com Mon Jul 20 01:08:54 2009 From: tim.bell at sun.com (tim.bell at sun.com) Date: Mon, 20 Jul 2009 08:08:54 +0000 Subject: [security-dev 00992]: hg: jdk7/tl/hotspot: 27 new changesets Message-ID: <20090720080947.AC385E81C@hg.openjdk.java.net> Changeset: 92b5fbbe8477 Author: xdono Date: 2009-07-13 14:47 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/92b5fbbe8477 Added tag jdk7-b64 for changeset ba36394eb84b ! .hgtags Changeset: 45c4b1fe45e4 Author: trims Date: 2009-07-10 19:10 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/45c4b1fe45e4 6859411: Bump the HS16 build number to 06 Summary: Update the HS16 build number to 06 Reviewed-by: jcoomes ! make/hotspot_version Changeset: b109e761e927 Author: kvn Date: 2009-06-09 16:19 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/b109e761e927 6837472: com/sun/jdi/MonitorFrameInfo.java fails with AggressiveOpts in 6u14 Summary: Disable escape analysis when jvmti/debugger is used. Add support for EA ibto SA. Reviewed-by: never ! agent/src/share/classes/sun/jvm/hotspot/code/DebugInfoReadStream.java ! agent/src/share/classes/sun/jvm/hotspot/code/MonitorValue.java + agent/src/share/classes/sun/jvm/hotspot/code/ObjectValue.java ! agent/src/share/classes/sun/jvm/hotspot/code/ScopeDesc.java ! agent/src/share/classes/sun/jvm/hotspot/code/ScopeValue.java ! agent/src/share/classes/sun/jvm/hotspot/jdi/ObjectReferenceImpl.java ! agent/src/share/classes/sun/jvm/hotspot/jdi/ThreadReferenceImpl.java ! agent/src/share/classes/sun/jvm/hotspot/runtime/CompiledVFrame.java ! agent/src/share/classes/sun/jvm/hotspot/runtime/InterpretedVFrame.java ! agent/src/share/classes/sun/jvm/hotspot/runtime/MonitorInfo.java ! agent/src/share/classes/sun/jvm/hotspot/runtime/StackValue.java ! agent/src/share/classes/sun/jvm/hotspot/utilities/soql/JSJavaThread.java ! src/share/vm/opto/c2compiler.cpp ! src/share/vm/prims/jvmtiEnvBase.cpp ! src/share/vm/runtime/biasedLocking.cpp ! src/share/vm/runtime/deoptimization.cpp ! src/share/vm/runtime/stackValue.cpp ! src/share/vm/runtime/stackValue.hpp ! src/share/vm/runtime/vframe.cpp ! src/share/vm/runtime/vframe.hpp ! src/share/vm/runtime/vframeArray.cpp ! src/share/vm/runtime/vframe_hp.cpp Changeset: c6386080541b Author: never Date: 2009-06-10 12:19 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/c6386080541b 6849574: VM crash using NonBlockingHashMap (high_scale_lib) Reviewed-by: kvn ! src/cpu/sparc/vm/c1_LIRGenerator_sparc.cpp ! src/share/vm/c1/c1_LIRGenerator.cpp + test/compiler/6849574/Test.java Changeset: 915cc9c5ebc6 Author: kvn Date: 2009-06-23 17:52 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/915cc9c5ebc6 6837094: False positive for "meet not symmetric" failure Summary: Have the meet not symmetric check recursively do the interface-vs-oop check on array subtypes. Reviewed-by: jrose Contributed-by: rasbold at google.com ! src/share/vm/opto/type.cpp ! src/share/vm/opto/type.hpp + test/compiler/6837094/Test.java Changeset: d1fe2c2fbdac Author: twisti Date: 2009-06-17 09:08 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/d1fe2c2fbdac 6851829: solaris build fails with 5.8 compilers Summary: Solaris builds with the CC 5.8 compilers (used for jdk6 update builds) fail while compiling adlc. Reviewed-by: never ! make/solaris/makefiles/adlc.make Changeset: e306d7c7222c Author: twisti Date: 2009-06-24 02:09 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/e306d7c7222c Merge Changeset: 14367225a853 Author: kvn Date: 2009-06-24 12:00 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/14367225a853 6841800: Incorrect boundary values behavior for option -XX:MaxLabelRootDepth=0-6 leads to jvm crash Summary: MaxLabelRootDepth value less then 10 is invalid. Reviewed-by: never ! src/share/vm/opto/matcher.cpp Changeset: 18a08a7e16b5 Author: twisti Date: 2009-06-26 07:26 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/18a08a7e16b5 5057225: Remove useless I2L conversions Summary: The optimizer should be told to normalize (AndL (ConvI2L x) 0xFF) to (ConvI2L (AndI x 0xFF)), and then the existing matcher rule will work for free. Reviewed-by: kvn ! src/cpu/sparc/vm/sparc.ad ! src/cpu/x86/vm/x86_32.ad ! src/cpu/x86/vm/x86_64.ad ! src/share/vm/opto/mulnode.cpp + test/compiler/5057225/Test5057225.java Changeset: 8f5825e0aeaa Author: never Date: 2009-06-26 13:03 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/8f5825e0aeaa 6818666: G1: Type lost in g1 pre-barrier Reviewed-by: kvn ! src/share/vm/opto/graphKit.cpp ! src/share/vm/opto/graphKit.hpp ! src/share/vm/opto/library_call.cpp ! src/share/vm/opto/parse2.cpp ! src/share/vm/opto/parse3.cpp Changeset: 3f06f139ef53 Author: never Date: 2009-06-26 16:14 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/3f06f139ef53 6851908: interpreter null check profiling broken causing extra compilation invalidation Reviewed-by: kvn ! src/cpu/x86/vm/interp_masm_x86_32.cpp ! src/cpu/x86/vm/interp_masm_x86_64.cpp Changeset: bf3489cc0aa0 Author: never Date: 2009-07-01 12:22 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/bf3489cc0aa0 6856025: assert(_base >= OopPtr && _base <= KlassPtr,"Not a Java pointer") Reviewed-by: kvn ! src/share/vm/adlc/output_h.cpp ! src/share/vm/opto/graphKit.cpp ! src/share/vm/opto/library_call.cpp ! src/share/vm/opto/parse2.cpp ! src/share/vm/opto/parse3.cpp ! src/share/vm/opto/type.cpp ! src/share/vm/opto/type.hpp Changeset: b64314863098 Author: kvn Date: 2009-07-01 15:06 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/b64314863098 Merge Changeset: 30b9b25b9cc1 Author: tonyp Date: 2009-06-24 11:42 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/30b9b25b9cc1 6850869: G1: RSet "scrubbing" scrubs too much Summary: RSet scrubbing incorrectly deletes RSet entries that point to regions tagged as "continues humongous" due to a race when RSet scrubbing iterates over regions in parallel. Reviewed-by: apetrusenko, iveresov ! src/share/vm/gc_implementation/g1/concurrentMark.cpp Changeset: 00f7ec32f290 Author: apetrusenko Date: 2009-06-26 09:22 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/00f7ec32f290 6854027: Precompiled headers are not being updated in Linux/GCC builds Summary: Fixes incorrect handling of precompiled headers in diff mode. Reviewed-by: never, twisti ! src/share/tools/MakeDeps/Database.java Changeset: 3eb9872b10ce Author: tonyp Date: 2009-06-29 12:17 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/3eb9872b10ce 6855115: G1: Fix for 6850869 is incorrect Summary: Missed updating two variable names when improving the code for 6850869. Reviewed-by: iveresov, jmasa, ysr ! src/share/vm/gc_implementation/g1/concurrentMark.cpp Changeset: e7d5557ad624 Author: jmasa Date: 2009-07-02 16:28 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/e7d5557ad624 Merge Changeset: acba6af809c8 Author: kvn Date: 2009-07-01 20:22 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/acba6af809c8 6840775: Multiple JVM crashes seen with 1.6.0_10 through 1.6.0_14 Summary: Put missed reference to allocated array in copyOf() intrinsic into OopMap for the call slow_arraycopy(). Reviewed-by: never ! agent/src/share/classes/sun/jvm/hotspot/ui/tree/OopTreeNodeAdapter.java ! make/solaris/makefiles/optimized.make ! src/share/vm/opto/block.cpp ! src/share/vm/opto/block.hpp ! src/share/vm/opto/buildOopMap.cpp ! src/share/vm/opto/gcm.cpp ! src/share/vm/opto/library_call.cpp Changeset: 0f2d888530e7 Author: cfang Date: 2009-07-02 16:18 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/0f2d888530e7 6855164: SIGSEGV during compilation of method involving loop over CharSequence. Summary: Don not split a block if it contains a FastLockNode with a PhiNode input. Reviewed-by: kvn, never ! src/share/vm/opto/loopopts.cpp Changeset: 73dac61fe300 Author: cfang Date: 2009-07-06 12:54 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/73dac61fe300 6857707: Add missing test case for CR 6855164 from its bug description. Summary: Add missing test case for CR 6855164 from its bug description. Reviewed-by: never + test/compiler/6855164/Test.java Changeset: 4325cdaa78ad Author: kvn Date: 2009-07-06 15:53 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/4325cdaa78ad 6857661: 64-bit server VM: assert(is_Initialize(),"invalid node class") Summary: Move the secondary raw memory barrier to the correct place in generate_arraycopy(). Reviewed-by: never ! src/share/vm/opto/library_call.cpp Changeset: f0bd02f95856 Author: kvn Date: 2009-07-07 09:54 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/f0bd02f95856 Merge Changeset: 0316eac49d5a Author: tonyp Date: 2009-07-07 14:23 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/0316eac49d5a 6855834: G1: minimize the output when -XX:+PrintHeapAtGC is set Summary: Changing the behavior of -XX:+PrintHeapAtGC for G1 from printing lengthy, per-region information to instead printing a concise summary. Reviewed-by: ysr, apetrusenko, jcoomes ! src/share/vm/gc_implementation/g1/g1CollectedHeap.cpp ! src/share/vm/gc_implementation/g1/g1CollectedHeap.hpp ! src/share/vm/gc_implementation/g1/g1CollectorPolicy.hpp ! src/share/vm/gc_implementation/g1/heapRegion.cpp ! src/share/vm/runtime/globals.hpp Changeset: bb18957ad21e Author: ysr Date: 2009-07-10 16:01 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/bb18957ad21e Merge Changeset: 218f6b67f9c5 Author: trims Date: 2009-07-11 03:18 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/218f6b67f9c5 Merge Changeset: ba313800759b Author: trims Date: 2009-07-14 19:43 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/ba313800759b Merge Changeset: 57c71ad0341b Author: xdono Date: 2009-07-16 10:53 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/hotspot/rev/57c71ad0341b Added tag jdk7-b65 for changeset ba313800759b ! .hgtags From tim.bell at sun.com Mon Jul 20 01:25:01 2009 From: tim.bell at sun.com (tim.bell at sun.com) Date: Mon, 20 Jul 2009 08:25:01 +0000 Subject: [security-dev 00993]: hg: jdk7/tl/jaxp: 2 new changesets Message-ID: <20090720082504.DD724E821@hg.openjdk.java.net> Changeset: 008c662e0ee9 Author: xdono Date: 2009-07-13 14:47 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jaxp/rev/008c662e0ee9 Added tag jdk7-b64 for changeset a10eec7a1edf ! .hgtags Changeset: 22f9d5d5b5fe Author: xdono Date: 2009-07-16 10:53 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jaxp/rev/22f9d5d5b5fe Added tag jdk7-b65 for changeset 008c662e0ee9 ! .hgtags From tim.bell at sun.com Mon Jul 20 01:30:24 2009 From: tim.bell at sun.com (tim.bell at sun.com) Date: Mon, 20 Jul 2009 08:30:24 +0000 Subject: [security-dev 00994]: hg: jdk7/tl/jaxws: 2 new changesets Message-ID: <20090720083028.27738E827@hg.openjdk.java.net> Changeset: aa22a1be5866 Author: xdono Date: 2009-07-13 14:47 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jaxws/rev/aa22a1be5866 Added tag jdk7-b64 for changeset aaa25dfd3de6 ! .hgtags Changeset: fa8712c099ed Author: xdono Date: 2009-07-16 10:53 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jaxws/rev/fa8712c099ed Added tag jdk7-b65 for changeset aa22a1be5866 ! .hgtags From tim.bell at sun.com Mon Jul 20 01:37:52 2009 From: tim.bell at sun.com (tim.bell at sun.com) Date: Mon, 20 Jul 2009 08:37:52 +0000 Subject: [security-dev 00995]: hg: jdk7/tl/jdk: 45 new changesets Message-ID: <20090720084735.CE673E82C@hg.openjdk.java.net> Changeset: 49e7d22262a9 Author: ant Date: 2009-06-18 11:28 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/49e7d22262a9 4788402: SortingFocusTraversalPolicy: prob with non-focusable focus Cycle Root as first Reviewed-by: dcherepanov ! src/share/classes/java/awt/ContainerOrderFocusTraversalPolicy.java ! src/share/classes/javax/swing/SortingFocusTraversalPolicy.java ! test/java/awt/Focus/FocusTraversalPolicy/DefaultFTPTest.java ! test/java/awt/Focus/FocusTraversalPolicy/LayoutFTPTest.java Changeset: 06f35d090a5e Author: langel Date: 2009-06-19 16:49 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/06f35d090a5e 6721086: Toolkit beep does not work consistently Summary: Flush out after bell is sounded Reviewed-by: anthony ! src/solaris/classes/sun/awt/X11/XToolkit.java Changeset: d1bdaf29e531 Author: dcherepanov Date: 2009-06-23 13:35 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/d1bdaf29e531 6824169: Need to remove some AWT class dependencies Reviewed-by: art, anthony, igor, alexp ! src/share/classes/java/awt/AWTEvent.java ! src/share/classes/java/awt/Component.java ! src/share/classes/java/awt/Dialog.java ! src/share/classes/java/awt/EventQueue.java ! src/share/classes/java/awt/MenuComponent.java ! src/share/classes/java/awt/PopupMenu.java ! src/share/classes/java/awt/Window.java ! src/share/classes/javax/swing/BufferStrategyPaintManager.java ! src/share/classes/javax/swing/JLayeredPane.java ! src/share/classes/javax/swing/LayoutFocusTraversalPolicy.java ! src/share/classes/javax/swing/LookAndFeel.java ! src/share/classes/javax/swing/TransferHandler.java ! src/share/classes/javax/swing/UIManager.java ! src/share/classes/javax/swing/text/JTextComponent.java ! src/share/classes/sun/awt/AWTAccessor.java ! src/share/classes/sun/awt/SunToolkit.java ! src/share/classes/sun/awt/shell/ShellFolder.java - src/share/classes/sun/swing/AccessibleMethod.java + src/share/classes/sun/swing/SwingAccessor.java ! src/solaris/classes/sun/awt/X11/XToolkit.java ! src/windows/classes/sun/awt/windows/WComponentPeer.java ! src/windows/classes/sun/awt/windows/WEmbeddedFrame.java ! src/windows/classes/sun/awt/windows/WFileDialogPeer.java ! src/windows/classes/sun/awt/windows/WPopupMenuPeer.java ! src/windows/classes/sun/awt/windows/WPrintDialogPeer.java ! src/windows/classes/sun/java2d/windows/GDIWindowSurfaceData.java Changeset: 61e25d428bfe Author: dcherepanov Date: 2009-06-23 15:10 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/61e25d428bfe 6736247: Component.printAll Invalid local JNI handle Reviewed-by: anthony ! src/windows/native/sun/windows/awt_Component.cpp + test/java/awt/Component/PrintAllXcheckJNI/PrintAllXcheckJNI.java Changeset: e279dd2c5a2c Author: ant Date: 2009-06-23 15:53 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/e279dd2c5a2c 6821291: assertion failure in awt_Frame.h Reviewed-by: dcherepanov, art ! src/windows/native/sun/windows/awt_Frame.cpp ! src/windows/native/sun/windows/awt_Frame.h Changeset: 51e452ff726a Author: anthony Date: 2009-06-23 16:10 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/51e452ff726a 6851646: test/closed/java/awt/GridBagLayout/GridBagLayoutIpadXYTest/GridBagLayoutIpadXYTest.java can fail Summary: Added realSync() call. Made the test public. Reviewed-by: dcherepanov + test/java/awt/GridBagLayout/GridBagLayoutIpadXYTest/GridBagLayoutIpadXYTest.html + test/java/awt/GridBagLayout/GridBagLayoutIpadXYTest/GridBagLayoutIpadXYTest.java Changeset: 5e880ea33ddc Author: yan Date: 2009-06-26 11:48 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/5e880ea33ddc 6711676: Numpad keys trigger more than one KeyEvent. Summary: Introduce a new sniffer based on server keymap. Reviewed-by: art ! make/sun/xawt/mapfile-vers ! src/solaris/classes/sun/awt/X11/XKeysym.java ! src/solaris/classes/sun/awt/X11/XToolkit.java ! src/solaris/classes/sun/awt/X11/XlibWrapper.java ! src/solaris/classes/sun/awt/X11/keysym2ucs.h ! src/solaris/native/sun/xawt/XlibWrapper.c Changeset: 60290477fe73 Author: dav Date: 2009-06-26 19:50 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/60290477fe73 6848458: java/awt/GridLayout/LayoutExtraGaps/LayoutExtraGaps.java fails Summary: consider gap between the component edge and container borders instead of just getX() and getY() Reviewed-by: dav Contributed-by: mwong at redhat.com ! test/java/awt/GridLayout/LayoutExtraGaps/LayoutExtraGaps.java Changeset: 2df0d81c4201 Author: ant Date: 2009-06-30 12:55 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/2df0d81c4201 6855713: jdk7: debug build failure in awt_Frame.cpp Reviewed-by: dcherepanov, yan ! src/windows/native/sun/windows/awt_Frame.cpp Changeset: 75497b840ed0 Author: yan Date: 2009-06-30 02:48 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/75497b840ed0 Merge - src/share/classes/sun/nio/cs/ext/DBCSDecoderMapping.java - src/share/classes/sun/nio/cs/ext/DBCS_IBM_ASCII_Decoder.java - src/share/classes/sun/nio/cs/ext/DBCS_IBM_ASCII_Encoder.java - src/share/classes/sun/nio/cs/ext/DBCS_IBM_EBCDIC_Decoder.java - src/share/classes/sun/nio/cs/ext/DBCS_IBM_EBCDIC_Encoder.java - src/share/classes/sun/nio/cs/ext/DBCS_ONLY_IBM_EBCDIC_Decoder.java - src/share/classes/sun/nio/cs/ext/IBM1381.java - src/share/classes/sun/nio/cs/ext/IBM1383.java - src/share/classes/sun/nio/cs/ext/IBM930.java - src/share/classes/sun/nio/cs/ext/IBM933.java - src/share/classes/sun/nio/cs/ext/IBM935.java - src/share/classes/sun/nio/cs/ext/IBM937.java - src/share/classes/sun/nio/cs/ext/IBM939.java - src/share/classes/sun/nio/cs/ext/IBM942.java - src/share/classes/sun/nio/cs/ext/IBM943.java - src/share/classes/sun/nio/cs/ext/IBM948.java - src/share/classes/sun/nio/cs/ext/IBM949.java - src/share/classes/sun/nio/cs/ext/IBM950.java - src/share/classes/sun/nio/cs/ext/IBM970.java - src/share/classes/sun/nio/cs/ext/SimpleEUCDecoder.java - src/share/native/sun/font/bidi/cmemory.h - src/share/native/sun/font/bidi/jbidi.c - src/share/native/sun/font/bidi/jbidi.h - src/share/native/sun/font/bidi/ubidi.c - src/share/native/sun/font/bidi/ubidi.h - src/share/native/sun/font/bidi/ubidiimp.h - src/share/native/sun/font/bidi/ubidiln.c - src/share/native/sun/font/bidi/uchardir.c - src/share/native/sun/font/bidi/uchardir.h - src/share/native/sun/font/bidi/utypes.h Changeset: 4d7e08935d95 Author: yan Date: 2009-07-01 00:17 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/4d7e08935d95 Merge - src/share/classes/sun/swing/AccessibleMethod.java Changeset: 743021a4938c Author: peterz Date: 2009-06-22 18:08 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/743021a4938c 6849277: Nimbus L&F: lots of painter classes were added to JDK7 as public Reviewed-by: malenkov ! src/share/classes/javax/swing/plaf/nimbus/Defaults.template ! src/share/classes/javax/swing/plaf/nimbus/PainterImpl.template Changeset: ce347002bbd9 Author: peterz Date: 2009-06-23 12:24 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/ce347002bbd9 6844273: jdk/make/docs/CORE_PKGS.gmk does not list Nimbus Reviewed-by: prr ! make/docs/CORE_PKGS.gmk ! src/share/classes/javax/swing/plaf/nimbus/package.html Changeset: b75fc6019d5f Author: malenkov Date: 2009-06-24 13:59 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/b75fc6019d5f 6852574: EnumPersistenceDelegate fails to persist instances with blocks Reviewed-by: peterz ! src/share/classes/java/beans/MetaData.java + test/java/beans/XMLEncoder/Test6852574.java Changeset: 404a13b063f9 Author: malenkov Date: 2009-06-24 17:45 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/404a13b063f9 6737700: api/javax_swing/table/DefaultTableCellRenderer/index.html#getset:DefaultTableCellRenderer Reviewed-by: alexp ! src/share/classes/javax/swing/table/DefaultTableCellRenderer.java Changeset: e006119341de Author: peytoia Date: 2009-06-25 07:38 +0900 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/e006119341de 6853792: test/java/text/Bidi/Bug6850113.java compilation error Reviewed-by: okutsu ! test/java/text/Bidi/Bug6850113.java Changeset: d6f2dd2bd8d0 Author: peytoia Date: 2009-06-25 17:37 +0900 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/d6f2dd2bd8d0 6609750: [Fmt-De] SimpleDateFormat.format() doesn't handle pattern "y" correctly Reviewed-by: okutsu ! src/share/classes/java/text/SimpleDateFormat.java + test/java/text/Format/DateFormat/Bug6609750.java Changeset: d086e324775c Author: yan Date: 2009-06-25 00:18 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/d086e324775c Merge - src/share/classes/sun/nio/cs/ext/DBCSDecoderMapping.java - src/share/classes/sun/nio/cs/ext/DBCS_IBM_ASCII_Decoder.java - src/share/classes/sun/nio/cs/ext/DBCS_IBM_ASCII_Encoder.java - src/share/classes/sun/nio/cs/ext/DBCS_IBM_EBCDIC_Decoder.java - src/share/classes/sun/nio/cs/ext/DBCS_IBM_EBCDIC_Encoder.java - src/share/classes/sun/nio/cs/ext/DBCS_ONLY_IBM_EBCDIC_Decoder.java - src/share/classes/sun/nio/cs/ext/IBM1381.java - src/share/classes/sun/nio/cs/ext/IBM1383.java - src/share/classes/sun/nio/cs/ext/IBM930.java - src/share/classes/sun/nio/cs/ext/IBM933.java - src/share/classes/sun/nio/cs/ext/IBM935.java - src/share/classes/sun/nio/cs/ext/IBM937.java - src/share/classes/sun/nio/cs/ext/IBM939.java - src/share/classes/sun/nio/cs/ext/IBM942.java - src/share/classes/sun/nio/cs/ext/IBM943.java - src/share/classes/sun/nio/cs/ext/IBM948.java - src/share/classes/sun/nio/cs/ext/IBM949.java - src/share/classes/sun/nio/cs/ext/IBM950.java - src/share/classes/sun/nio/cs/ext/IBM970.java - src/share/classes/sun/nio/cs/ext/SimpleEUCDecoder.java Changeset: 4d54d6e7bcef Author: yan Date: 2009-06-25 02:42 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/4d54d6e7bcef Merge Changeset: e0707baa1593 Author: peytoia Date: 2009-06-25 21:55 +0900 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/e0707baa1593 6792400: Avoid loading of Normalizer resources for simple uses Reviewed-by: okutsu ! src/share/classes/sun/text/normalizer/NormalizerBase.java Changeset: ae9e74a17059 Author: malenkov Date: 2009-06-25 18:50 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/ae9e74a17059 6848364: javax/swing/border/Test4856008.java regression test fails due to BorderedComponent package not found Reviewed-by: alexp ! test/javax/swing/border/Test4856008.java Changeset: f1f9d228800e Author: peterz Date: 2009-06-26 08:09 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/f1f9d228800e 6827032: NIMBUS: Drag and drop throws a NPE in SwingSet2 ColorChooser Reviewed-by: malenkov ! src/share/classes/javax/swing/plaf/synth/SynthColorChooserUI.java Changeset: e60d3354ab9f Author: malenkov Date: 2009-06-26 16:30 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/e60d3354ab9f 6557223: Resize cursor stays after fast outline-resize of JInternalFrame with JScrollPane Reviewed-by: peterz ! src/share/classes/javax/swing/plaf/basic/BasicInternalFrameUI.java Changeset: 1b40ddc3688c Author: malenkov Date: 2009-06-26 16:58 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/1b40ddc3688c 6679840: provide a way to choose v-synced BufferStrategy Reviewed-by: peterz ! src/share/classes/com/sun/java/swing/SwingUtilities3.java ! src/share/classes/javax/swing/BufferStrategyPaintManager.java Changeset: 800082d9b8df Author: malenkov Date: 2009-06-26 17:15 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/800082d9b8df 6742850: Antialiasing for GTK L&F should be turned on by default if there is no embedded bitmap. Reviewed-by: peterz ! src/share/classes/com/sun/java/swing/plaf/gtk/GTKLookAndFeel.java Changeset: 95f3fb73cf60 Author: peterz Date: 2009-06-26 21:43 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/95f3fb73cf60 6849805: Nimbus L&F: NimbusLookAndFeel.getDerivedColor() not always returns color2 for 1.0 midPoint Summary: Different rounding mode used for float->int conversion Reviewed-by: malenkov ! src/share/classes/javax/swing/plaf/nimbus/AbstractRegionPainter.java ! src/share/classes/javax/swing/plaf/nimbus/NimbusLookAndFeel.java + test/javax/swing/plaf/nimbus/Test6849805.java Changeset: 0bc2fa2d1938 Author: peytoia Date: 2009-06-30 09:38 +0900 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/0bc2fa2d1938 6855715: Font2Dtest demo needs to be updated to support Unicode 5.1.0. Reviewed-by: okutsu ! src/share/demo/jfc/Font2DTest/RangeMenu.java Changeset: 9be953f877a8 Author: yan Date: 2009-07-01 00:23 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/9be953f877a8 Merge ! src/share/classes/javax/swing/BufferStrategyPaintManager.java Changeset: 1a52b17a18d2 Author: yan Date: 2009-07-07 23:12 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/1a52b17a18d2 Merge - src/share/classes/sun/swing/AccessibleMethod.java Changeset: 9053bcc8eef0 Author: herrick Date: 2009-06-12 14:56 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/9053bcc8eef0 6797688: Umbrella: Merge all JDK 6u4 - 6u12 deployment code into JDK7 6845973: Update JDK7 with deployment changes in 6u13, 6u14 4802695: Support 64-bit Java Plug-in and Java webstart on Windows/Linux on AMD64 6825019: DownloadManager should not be loaded and referenced for full JRE 6738770: REGRESSION:JSException throws when use LiveConnect javascript facility 6772884: plugin2 : java.lang.OutOfMemoryError or crash 6707535: Crossing domain hole affecting multiple sites/domains using plug-in 6728071: Non-verification of Update files may allow unintended updates 6704154: Code loaded from local filesystem should not get access to localhost 6727081: Web Start security restrictions bypass using special extension jnlp 6727079: Java Web Start Socket() restriction bypass 6727071: Cache location/user name information disclosure in SingleInstanceImpl. 6716217: AppletClassLoader adds permissions based on codebase regardless of CS 6694892: Java Webstart inclusion via system properties override [CVE-2008-2086] 6704074: localhost socket access due to cache location exposed 6703909: Java webstart arbitrary file creation using nativelib 6665315: browser crashes when deployment.properties has more slashes ( / ) 6660121: Encoding values in JNLP files can cause buffer overflow 6606110: URLConnection.setProxiedHost for resources that are loaded via proxy 6581221: SSV(VISTA): Redirection FAILS to work if user does a downgrade install 6609756: Buffer Overflow in Java ActiveX component 6608712: Bypassing the same origin policy in Java with crafted names 6534630: "gnumake clobber" doesn't 6849953: JDK7 - replacement of bufferoverflowU.lib on amd64 breaks build 6849029: Need some JDK7 merge clean-up after comments on the webrev 6847582: Build problem on JDK7 with isSecureProperty in merge 6827935: JDK 7 deployment merging - problem in Compiler-msvm.gmk 6823215: latest merge fixes from 6u12 -> JDK7 6816153: further mergers for JDK7 deployment integration 6807074: Fix Java Kernel and JQS in initial JDK7 builds Summary: Initial changeset for implementing 6uX Deployment Features into JDK7 Reviewed-by: dgu, billyh ! make/com/sun/java/pack/Makefile ! make/common/Defs-windows.gmk ! make/common/Library.gmk ! make/common/Program.gmk ! make/common/Release.gmk ! make/common/shared/Compiler-msvc.gmk ! make/common/shared/Defs-utils.gmk ! make/common/shared/Defs-windows.gmk ! make/common/shared/Defs.gmk ! make/common/shared/Sanity.gmk ! make/java/java/FILES_c.gmk ! make/java/redist/Makefile ! make/jpda/tty/Makefile ! make/sun/Makefile ! make/sun/applet/Makefile ! make/sun/jar/Makefile ! make/sun/javazic/tzdata_jdk/jdk11_full_backward ! make/sun/jconsole/Makefile + make/sun/jkernel/FILES_c_windows.gmk + make/sun/jkernel/FILES_java.gmk + make/sun/jkernel/Makefile ! make/sun/native2ascii/Makefile ! make/sun/rmi/rmic/Makefile ! make/sun/serialver/Makefile ! src/share/classes/java/awt/color/ICC_Profile.java ! src/share/classes/java/lang/ClassLoader.java ! src/share/classes/java/lang/System.java ! src/share/classes/java/util/zip/ZipEntry.java ! src/share/classes/sun/applet/AppletClassLoader.java ! src/share/classes/sun/applet/AppletPanel.java + src/share/classes/sun/jkernel/BackgroundDownloader.java + src/share/classes/sun/jkernel/Bundle.java + src/share/classes/sun/jkernel/BundleCheck.java + src/share/classes/sun/jkernel/ByteArrayToFromHexDigits.java + src/share/classes/sun/jkernel/DigestOutputStream.java + src/share/classes/sun/jkernel/DownloadManager.java + src/share/classes/sun/jkernel/KernelError.java + src/share/classes/sun/jkernel/Mutex.java + src/share/classes/sun/jkernel/StandaloneByteArrayAccess.java + src/share/classes/sun/jkernel/StandaloneMessageDigest.java + src/share/classes/sun/jkernel/StandaloneSHA.java ! src/share/classes/sun/management/OperatingSystemImpl.java ! src/share/classes/sun/management/ThreadImpl.java ! src/share/classes/sun/misc/Launcher.java ! src/share/classes/sun/misc/PerformanceLogger.java ! src/share/classes/sun/misc/VM.java ! src/share/native/common/jni_util.c ! src/share/native/common/jni_util.h ! src/share/native/sun/misc/VM.c + src/solaris/native/common/jni_util_md.c ! src/windows/bin/java_md.c + src/windows/native/common/jni_util_md.c + src/windows/native/sun/jkernel/DownloadDialog.cpp + src/windows/native/sun/jkernel/DownloadDialog.h + src/windows/native/sun/jkernel/DownloadHelper.cpp + src/windows/native/sun/jkernel/DownloadHelper.h + src/windows/native/sun/jkernel/graphics/bullet.bmp + src/windows/native/sun/jkernel/graphics/cautionshield32.bmp + src/windows/native/sun/jkernel/graphics/java-icon.ico + src/windows/native/sun/jkernel/graphics/masthead.bmp + src/windows/native/sun/jkernel/graphics/warningmasthead.bmp + src/windows/native/sun/jkernel/kernel.cpp + src/windows/native/sun/jkernel/kernel.def + src/windows/native/sun/jkernel/kernel.h + src/windows/native/sun/jkernel/kernel.rc + src/windows/native/sun/jkernel/kernel_de.rc + src/windows/native/sun/jkernel/kernel_en.rc + src/windows/native/sun/jkernel/kernel_es.rc + src/windows/native/sun/jkernel/kernel_fr.rc + src/windows/native/sun/jkernel/kernel_it.rc + src/windows/native/sun/jkernel/kernel_ja.rc + src/windows/native/sun/jkernel/kernel_ko.rc + src/windows/native/sun/jkernel/kernel_sv.rc + src/windows/native/sun/jkernel/kernel_zh.rc + src/windows/native/sun/jkernel/kernel_zh_TW.rc + src/windows/native/sun/jkernel/resource.h + src/windows/native/sun/jkernel/stdafx.cpp + src/windows/native/sun/jkernel/stdafx.h + src/windows/native/sun/jkernel/version.rc ! src/windows/native/sun/windows/awt.rc + src/windows/resource/unpack200_proto.exe.manifest ! src/windows/resource/version.rc ! test/java/awt/Focus/NonFocusableWindowTest/NoEventsTest.java ! test/java/awt/Focus/RestoreFocusOnDisabledComponentTest/RestoreFocusOnDisabledComponentTest.java ! test/java/awt/font/Rotate/TranslatedOutlineTest.java ! test/java/awt/font/Threads/FontThread.java ! test/java/security/AccessControlContext/FailureDebugOption.java ! test/javax/swing/JPopupMenu/6691503/bug6691503.java ! test/sun/security/pkcs11/Cipher/TestRSACipherWrap.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLSocketImpl/AsyncSSLSocketClose.java ! test/sun/security/ssl/sun/net/www/protocol/https/HttpsURLConnection/CloseKeepAliveCached.java Changeset: ea7620b05a58 Author: herrick Date: 2009-06-15 13:08 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/ea7620b05a58 Merge ! make/common/shared/Defs-windows.gmk ! make/common/shared/Defs.gmk ! make/common/shared/Sanity.gmk Changeset: 4f207797e185 Author: herrick Date: 2009-06-19 11:46 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/4f207797e185 6852646: JDK 7 cannot build w/o ALT_HOTSPOT_KERNEL_PATH set. Summary: This problem was discovered testing initial changeset for implementing 6uX Deployment Features into JDK7 Reviewed-by: dgu, billyh ! make/common/shared/Defs-windows.gmk ! make/common/shared/Sanity.gmk Changeset: 23c7d780c1b3 Author: herrick Date: 2009-06-19 15:04 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/23c7d780c1b3 6853152: JDK 7 cannot build w/o ALT_HOTSPOT_KERNEL_PATH set. - still broken Summary: This problem was discovered testing initial changeset for implementing 6uX Deployment Features into JDK7 Reviewed-by: dgu, billyh ! make/common/shared/Defs-windows.gmk ! make/java/redist/Makefile Changeset: f509fe92a102 Author: herrick Date: 2009-06-22 09:16 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/f509fe92a102 Merge Changeset: 9362d0114c3a Author: herrick Date: 2009-06-24 14:49 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/9362d0114c3a 6633813: Add standard hotspot import path for Kernel VM Summary: This problem was discovered testing initial changeset for implementing 6uX Deployment Features into JDK7 Reviewed-by: dgu, billyh ! make/common/shared/Defs-windows.gmk ! make/java/redist/Makefile Changeset: dd0371861841 Author: herrick Date: 2009-06-29 12:06 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/dd0371861841 Merge ! make/common/Release.gmk ! make/sun/Makefile ! src/share/classes/java/lang/System.java - src/share/classes/sun/nio/cs/ext/DBCSDecoderMapping.java - src/share/classes/sun/nio/cs/ext/DBCS_IBM_ASCII_Decoder.java - src/share/classes/sun/nio/cs/ext/DBCS_IBM_ASCII_Encoder.java - src/share/classes/sun/nio/cs/ext/DBCS_IBM_EBCDIC_Decoder.java - src/share/classes/sun/nio/cs/ext/DBCS_IBM_EBCDIC_Encoder.java - src/share/classes/sun/nio/cs/ext/DBCS_ONLY_IBM_EBCDIC_Decoder.java - src/share/classes/sun/nio/cs/ext/IBM1381.java - src/share/classes/sun/nio/cs/ext/IBM1383.java - src/share/classes/sun/nio/cs/ext/IBM930.java - src/share/classes/sun/nio/cs/ext/IBM933.java - src/share/classes/sun/nio/cs/ext/IBM935.java - src/share/classes/sun/nio/cs/ext/IBM937.java - src/share/classes/sun/nio/cs/ext/IBM939.java - src/share/classes/sun/nio/cs/ext/IBM942.java - src/share/classes/sun/nio/cs/ext/IBM943.java - src/share/classes/sun/nio/cs/ext/IBM948.java - src/share/classes/sun/nio/cs/ext/IBM949.java - src/share/classes/sun/nio/cs/ext/IBM950.java - src/share/classes/sun/nio/cs/ext/IBM970.java - src/share/classes/sun/nio/cs/ext/SimpleEUCDecoder.java - src/share/native/sun/font/bidi/cmemory.h - src/share/native/sun/font/bidi/jbidi.c - src/share/native/sun/font/bidi/jbidi.h - src/share/native/sun/font/bidi/ubidi.c - src/share/native/sun/font/bidi/ubidi.h - src/share/native/sun/font/bidi/ubidiimp.h - src/share/native/sun/font/bidi/ubidiln.c - src/share/native/sun/font/bidi/uchardir.c - src/share/native/sun/font/bidi/uchardir.h - src/share/native/sun/font/bidi/utypes.h Changeset: 4caa574b3993 Author: herrick Date: 2009-06-29 17:34 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/4caa574b3993 6855953: JDK7 - merger error of deployment changes with b62 -in jdk/make/sun/Makefile Summary: This problem was discovered testing initial changeset for implementing 6uX Deployment Features into JDK7 Reviewed-by: dgu, billyh ! make/sun/Makefile Changeset: 9710ed723163 Author: herrick Date: 2009-07-01 10:18 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/9710ed723163 Merge ! src/share/classes/java/awt/color/ICC_Profile.java Changeset: c51ead46c547 Author: herrick Date: 2009-07-06 14:10 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/c51ead46c547 Merge ! make/common/Release.gmk - src/share/classes/java/nio/file/DirectoryStreamFilters.java - src/share/classes/java/nio/file/FileAction.java - src/share/classes/java/nio/file/spi/AbstractPath.java - src/share/classes/sun/io/ByteToCharMS932DB.java - src/share/classes/sun/io/CharToByteMS932DB.java - src/share/classes/sun/nio/cs/ext/EUC_CN.java - src/share/classes/sun/nio/cs/ext/EUC_KR.java - src/share/classes/sun/nio/cs/ext/GBK.java - src/share/classes/sun/nio/cs/ext/Johab.java - src/share/classes/sun/nio/cs/ext/MS932.java - src/share/classes/sun/nio/cs/ext/MS932DB.java - src/share/classes/sun/nio/cs/ext/MS936.java - src/share/classes/sun/nio/cs/ext/MS949.java - src/share/classes/sun/nio/cs/ext/MS950.java - src/share/classes/sun/nio/fs/AbstractFileStoreSpaceAttributeView.java - src/share/classes/sun/nio/fs/MimeType.java - test/java/nio/file/DirectoryStream/Filters.java - test/java/nio/file/Files/content_type.sh - test/java/nio/file/Path/temporary_files.sh - test/java/nio/file/attribute/Attributes/Basic.java Changeset: a50217eb3ee1 Author: jqzuo Date: 2009-07-09 13:53 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/a50217eb3ee1 Merge - src/share/classes/sun/swing/AccessibleMethod.java Changeset: 382a27aa78d3 Author: xdono Date: 2009-07-13 14:47 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/382a27aa78d3 Added tag jdk7-b64 for changeset a50217eb3ee1 ! .hgtags Changeset: 53b27ac4f706 Author: tbell Date: 2009-07-13 23:58 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/53b27ac4f706 Merge ! make/common/Defs-windows.gmk Changeset: 6ec0174d4f36 Author: xdono Date: 2009-07-16 10:53 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/6ec0174d4f36 Added tag jdk7-b65 for changeset 382a27aa78d3 ! .hgtags Changeset: 51ccb32e6d14 Author: tbell Date: 2009-07-16 18:07 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/51ccb32e6d14 Merge Changeset: 3acfd7c1f984 Author: tbell Date: 2009-07-17 09:14 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/3acfd7c1f984 Merge From tim.bell at sun.com Mon Jul 20 02:02:08 2009 From: tim.bell at sun.com (tim.bell at sun.com) Date: Mon, 20 Jul 2009 09:02:08 +0000 Subject: [security-dev 00996]: hg: jdk7/tl/langtools: 7 new changesets Message-ID: <20090720090223.7A626E831@hg.openjdk.java.net> Changeset: e4a1c76c1abb Author: peterz Date: 2009-06-23 12:24 +0400 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/e4a1c76c1abb 6844273: jdk/make/docs/CORE_PKGS.gmk does not list Nimbus Reviewed-by: prr ! src/share/classes/com/sun/tools/javac/resources/legacy.properties Changeset: ddef2ef424d8 Author: yan Date: 2009-06-25 00:20 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/ddef2ef424d8 Merge - make/README - src/share/classes/sun/tools/javap/AttrData.java - src/share/classes/sun/tools/javap/CPX.java - src/share/classes/sun/tools/javap/CPX2.java - src/share/classes/sun/tools/javap/ClassData.java - src/share/classes/sun/tools/javap/Constants.java - src/share/classes/sun/tools/javap/FieldData.java - src/share/classes/sun/tools/javap/InnerClassData.java - src/share/classes/sun/tools/javap/JavapEnvironment.java - src/share/classes/sun/tools/javap/JavapPrinter.java - src/share/classes/sun/tools/javap/LineNumData.java - src/share/classes/sun/tools/javap/LocVarData.java - src/share/classes/sun/tools/javap/Main.java - src/share/classes/sun/tools/javap/MethodData.java - src/share/classes/sun/tools/javap/RuntimeConstants.java - src/share/classes/sun/tools/javap/StackMapData.java - src/share/classes/sun/tools/javap/StackMapTableData.java - src/share/classes/sun/tools/javap/Tables.java - src/share/classes/sun/tools/javap/TrapData.java - src/share/classes/sun/tools/javap/TypeSignature.java - test/tools/javac/code/ArrayClone.sh - test/tools/javap/ListTest.java - test/tools/javap/OptionTest.java Changeset: 09dc14c713f0 Author: yan Date: 2009-07-01 00:24 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/09dc14c713f0 Merge Changeset: d8f23a81d46f Author: yan Date: 2009-07-07 23:13 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/d8f23a81d46f Merge Changeset: 7e0056ded28c Author: xdono Date: 2009-07-13 14:48 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/7e0056ded28c Added tag jdk7-b64 for changeset d8f23a81d46f ! .hgtags Changeset: 634f519d6f9a Author: xdono Date: 2009-07-16 10:53 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/634f519d6f9a Added tag jdk7-b65 for changeset 7e0056ded28c ! .hgtags Changeset: 86ad2753f3be Author: tbell Date: 2009-07-17 09:14 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/86ad2753f3be Merge From sean.mullan at sun.com Mon Jul 20 20:47:18 2009 From: sean.mullan at sun.com (sean.mullan at sun.com) Date: Mon, 20 Jul 2009 20:47:18 -0700 Subject: [security-dev 00997]: hg: jdk7/tl/jdk: 6787645: CRL validation code should permit some clock skew when checking validity of CRLs Message-ID: <20090721034750.458BEE93F@hg.openjdk.java.net> Changeset: 1203425b5742 Author: mullan Date: 2009-07-20 17:16 -0400 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/1203425b5742 6787645: CRL validation code should permit some clock skew when checking validity of CRLs Reviewed-by: vinnie ! src/share/classes/java/security/cert/CertPathHelperImpl.java ! src/share/classes/java/security/cert/X509CRLSelector.java ! src/share/classes/sun/security/provider/certpath/CertPathHelper.java ! src/share/classes/sun/security/provider/certpath/CrlRevocationChecker.java ! src/share/classes/sun/security/provider/certpath/OCSPResponse.java From Weijun.Wang at Sun.COM Tue Jul 21 20:49:11 2009 From: Weijun.Wang at Sun.COM (Weijun Wang) Date: Wed, 22 Jul 2009 11:49:11 +0800 Subject: [security-dev 00998]: CCAPI in Java Message-ID: <4A668C37.6050309@sun.com> Hi Shawn Earlier this year, you've asked me about supporting CCAPI in Java. At the time, our Java JGSS provider only support the FILE ccache reading. (We do have a native bridge to GSSAPI but that provider is not turned on by default). I'm creating a native bridge to CCAPI now. Some questions: 1. How can I create a non-FILE ccache for a test? 2. How likely is that a non-FILE ccache will be used in practice nowadays? Currently the Java build machine of Solaris is still S10 6/06. Since Kerberos 5 API are introduced in S10 8/07, I need a strong reason to persuade the release team to upgrade or add krb5.h to the building environment. 3. I'm writing my codes based on the klist program in MIT krb5-1.7, which include calls to these functions: krb5_init_context krb5_cc_default krb5_cc_get_name krb5_cc_get_type krb5_cc_set_flags krb5_cc_start_seq_get krb5_cc_next_cred krb5_unparse_name krb5_free_unparsed_name krb5_free_cred_contents krb5_cc_end_seq_get krb5_free_context How about the compatibility of these functions with previous/other versions of krb5? Since JGSS already supports reading FILE ccache, I won't care about the old krb5 versions that also only supports FILE ccache. Thanks Max From weijun.wang at sun.com Wed Jul 22 01:56:49 2009 From: weijun.wang at sun.com (weijun.wang at sun.com) Date: Wed, 22 Jul 2009 08:56:49 +0000 Subject: [security-dev 00999]: hg: jdk7/tl/jdk: 4 new changesets Message-ID: <20090722085758.8DE65EB9A@hg.openjdk.java.net> Changeset: 81e3117803a5 Author: weijun Date: 2009-07-22 16:39 +0800 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/81e3117803a5 6858589: more changes to Config on system properties Reviewed-by: valeriep ! src/share/classes/sun/security/krb5/Config.java ! src/share/classes/sun/security/krb5/KrbApReq.java ! test/sun/security/krb5/ConfPlusProp.java Changeset: 8bb89d9fd061 Author: weijun Date: 2009-07-22 16:40 +0800 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/8bb89d9fd061 6847026: keytool should be able to generate certreq and cert without subject name Reviewed-by: xuelei ! src/share/classes/sun/security/tools/KeyTool.java ! src/share/classes/sun/security/util/Resources.java + test/sun/security/tools/keytool/emptysubject.sh Changeset: f4f55c2473b6 Author: weijun Date: 2009-07-22 16:40 +0800 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/f4f55c2473b6 6854308: more ktab options Reviewed-by: mullan ! src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java ! src/windows/classes/sun/security/krb5/internal/tools/Klist.java ! src/windows/classes/sun/security/krb5/internal/tools/Ktab.java Changeset: 29b076bfeafd Author: weijun Date: 2009-07-22 16:41 +0800 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/29b076bfeafd 6561126: keytool should use larger default keysize for keypairs Reviewed-by: mullan ! src/share/classes/sun/security/tools/JarSigner.java ! src/share/classes/sun/security/tools/KeyTool.java ! src/share/classes/sun/security/util/Resources.java + test/sun/security/tools/jarsigner/newsize7.sh + test/sun/security/tools/keytool/NewSize7.java From Shawn.Emery at Sun.COM Wed Jul 22 09:26:01 2009 From: Shawn.Emery at Sun.COM (Shawn M Emery) Date: Wed, 22 Jul 2009 10:26:01 -0600 Subject: [security-dev 01000]: Re: CCAPI in Java In-Reply-To: <4A668C37.6050309@sun.com> References: <4A668C37.6050309@sun.com> Message-ID: <4A673D99.9020904@sun.com> Weijun Wang wrote: > Hi Shawn > > Earlier this year, you've asked me about supporting CCAPI in Java. At > the time, our Java JGSS provider only support the FILE ccache reading. > (We do have a native bridge to GSSAPI but that provider is not turned on > by default). > > I'm creating a native bridge to CCAPI now. > > Some questions: > > 1. How can I create a non-FILE ccache for a test? > Yes, you can use the MEMORY cc type in order to do this. It is per process memory, which has special use cases for temporary storage of credentials. > 2. How likely is that a non-FILE ccache will be used in practice > nowadays? Currently the Java build machine of Solaris is still S10 6/06. > This MEMORY cc type is used in number of places withing the krb5 mech. > Since Kerberos 5 API are introduced in S10 8/07, I need a strong reason > to persuade the release team to upgrade or add krb5.h to the building > environment. > I haven't completed the implementation for the CCAPI (session memory ccaches) and I'm not for certain that this would even be the default type once implemented. > 3. I'm writing my codes based on the klist program in MIT krb5-1.7, > which include calls to these functions: > > krb5_init_context > krb5_cc_default > krb5_cc_get_name > krb5_cc_get_type > krb5_cc_set_flags > krb5_cc_start_seq_get > krb5_cc_next_cred > krb5_unparse_name > krb5_free_unparsed_name > krb5_free_cred_contents > krb5_cc_end_seq_get > krb5_free_context > > How about the compatibility of these functions with previous/other > versions of krb5? Since JGSS already supports reading FILE ccache, I > won't care about the old krb5 versions that also only supports FILE ccache. > The interface is designed for ccache plugins, so if applications no longer worked with the introduction of a new type then this would be a bug in the mech and would get fixed. Shawn. -- From poonam.bajaj at sun.com Wed Jul 22 15:06:58 2009 From: poonam.bajaj at sun.com (poonam.bajaj at sun.com) Date: Wed, 22 Jul 2009 22:06:58 +0000 Subject: [security-dev 01001]: hg: jdk7/tl/jdk: 6814140: deadlock due to synchronized demandLogger() code that locks ServerLogManager Message-ID: <20090722220753.470C0EC2F@hg.openjdk.java.net> Changeset: dba7dc47b78e Author: poonam Date: 2009-07-22 07:49 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/dba7dc47b78e 6814140: deadlock due to synchronized demandLogger() code that locks ServerLogManager Summary: Making demandLogger() non-synchronized resolves the deadlock. Reviewed-by: dcubed ! src/share/classes/java/util/logging/LogManager.java From christopher.hegarty at sun.com Thu Jul 23 06:12:55 2009 From: christopher.hegarty at sun.com (christopher.hegarty at sun.com) Date: Thu, 23 Jul 2009 13:12:55 +0000 Subject: [security-dev 01002]: hg: jdk7/tl/jdk: 6863110: Newly connected/accepted SctpChannel should fire OP_READ if registered with a Selector Message-ID: <20090723131344.7151CECB4@hg.openjdk.java.net> Changeset: 645c1d0b9db9 Author: chegar Date: 2009-07-23 14:06 +0100 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/645c1d0b9db9 6863110: Newly connected/accepted SctpChannel should fire OP_READ if registered with a Selector Reviewed-by: jccollet ! src/solaris/classes/sun/nio/ch/SctpChannelImpl.java ! src/solaris/classes/sun/nio/ch/SctpMultiChannelImpl.java ! src/solaris/native/sun/nio/ch/SctpChannelImpl.c + test/com/sun/nio/sctp/SctpChannel/CommUp.java ! test/com/sun/nio/sctp/SctpMultiChannel/Branch.java ! test/com/sun/nio/sctp/SctpMultiChannel/SocketOptionTests.java From jonathan.gibbons at sun.com Thu Jul 23 11:46:34 2009 From: jonathan.gibbons at sun.com (jonathan.gibbons at sun.com) Date: Thu, 23 Jul 2009 18:46:34 +0000 Subject: [security-dev 01003]: hg: jdk7/tl/langtools: 6863814: javap crashes when facing array class literals Message-ID: <20090723184640.51977EED8@hg.openjdk.java.net> Changeset: 99b7a25185aa Author: jjg Date: 2009-07-23 11:37 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/99b7a25185aa 6863814: javap crashes when facing array class literals Reviewed-by: jjg Contributed-by: mali at csail.mit.edu ! src/share/classes/com/sun/tools/classfile/ExtendedAnnotation.java + test/tools/javap/typeAnnotations/ArrayClassLiterals.java From yu-ching.peng at sun.com Thu Jul 23 12:48:47 2009 From: yu-ching.peng at sun.com (yu-ching.peng at sun.com) Date: Thu, 23 Jul 2009 19:48:47 +0000 Subject: [security-dev 01004]: hg: jdk7/tl/jdk: 2 new changesets Message-ID: <20090723194928.768C4EEE8@hg.openjdk.java.net> Changeset: cd7758c85d13 Author: valeriep Date: 2009-07-22 17:52 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/cd7758c85d13 6823905: crash in sun.security.pkcs11.wrapper.PKCS11.C_Sign during stress-test Summary: Initialize relevant return value to NULL Reviewed-by: vinnie ! src/share/native/sun/security/pkcs11/wrapper/p11_general.c ! src/share/native/sun/security/pkcs11/wrapper/p11_keymgmt.c ! src/share/native/sun/security/pkcs11/wrapper/p11_objmgmt.c ! src/share/native/sun/security/pkcs11/wrapper/p11_sign.c ! src/share/native/sun/security/pkcs11/wrapper/p11_util.c ! src/share/native/sun/security/pkcs11/wrapper/pkcs11wrapper.h Changeset: 4b287af811ba Author: valeriep Date: 2009-07-23 12:36 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/4b287af811ba Merge From jonathan.gibbons at sun.com Thu Jul 23 14:23:18 2009 From: jonathan.gibbons at sun.com (jonathan.gibbons at sun.com) Date: Thu, 23 Jul 2009 21:23:18 +0000 Subject: [security-dev 01005]: hg: jdk7/tl/langtools: 6863914: bug number missing from test Message-ID: <20090723212322.81B58EEF3@hg.openjdk.java.net> Changeset: 49387c1440d0 Author: jjg Date: 2009-07-23 14:15 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/49387c1440d0 6863914: bug number missing from test Reviewed-by: tbell ! test/tools/javap/typeAnnotations/ArrayClassLiterals.java From jonathan.gibbons at sun.com Fri Jul 24 14:56:55 2009 From: jonathan.gibbons at sun.com (jonathan.gibbons at sun.com) Date: Fri, 24 Jul 2009 21:56:55 +0000 Subject: [security-dev 01006]: hg: jdk7/tl/langtools: 6863746: javap should not scan ct.sym by default Message-ID: <20090724215702.44502E587@hg.openjdk.java.net> Changeset: 631425840408 Author: jjg Date: 2009-07-24 14:47 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/631425840408 6863746: javap should not scan ct.sym by default Reviewed-by: mcimadamore ! src/share/classes/com/sun/tools/javap/JavapFileManager.java ! src/share/classes/com/sun/tools/javap/JavapTask.java ! src/share/classes/com/sun/tools/javap/Options.java + test/tools/javap/T6863746.java From martinrb at google.com Fri Jul 24 18:31:37 2009 From: martinrb at google.com (martinrb at google.com) Date: Sat, 25 Jul 2009 01:31:37 +0000 Subject: [security-dev 01007]: hg: jdk7/tl/jdk: 2 new changesets Message-ID: <20090725013344.7A580E5EE@hg.openjdk.java.net> Changeset: abb221aa23e4 Author: martin Date: 2009-07-24 18:16 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/abb221aa23e4 6639443: Character.toCodePoint and Character.toSurrogates can be optimized Summary: rearranging code saves 5 bytes of bytecode Reviewed-by: sherman ! src/share/classes/java/lang/Character.java Changeset: e749fe2ed114 Author: martin Date: 2009-07-24 18:24 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/e749fe2ed114 6639458: Improvements to Surrogate.java Summary: Optimize Surrogate.java Reviewed-by: sherman ! src/share/classes/sun/nio/cs/Surrogate.java From joe.darcy at sun.com Sun Jul 26 21:32:53 2009 From: joe.darcy at sun.com (joe.darcy at sun.com) Date: Mon, 27 Jul 2009 04:32:53 +0000 Subject: [security-dev 01008]: hg: jdk7/tl/langtools: 6381698: Warn of decommissioning of apt Message-ID: <20090727043257.B31AEE811@hg.openjdk.java.net> Changeset: d043adadc8b6 Author: darcy Date: 2009-07-26 21:27 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/d043adadc8b6 6381698: Warn of decommissioning of apt Reviewed-by: jjg ! make/build.properties ! src/share/classes/com/sun/mirror/apt/AnnotationProcessor.java ! src/share/classes/com/sun/mirror/apt/AnnotationProcessorEnvironment.java ! src/share/classes/com/sun/mirror/apt/AnnotationProcessorFactory.java ! src/share/classes/com/sun/mirror/apt/AnnotationProcessorListener.java ! src/share/classes/com/sun/mirror/apt/AnnotationProcessors.java ! src/share/classes/com/sun/mirror/apt/Filer.java ! src/share/classes/com/sun/mirror/apt/Messager.java ! src/share/classes/com/sun/mirror/apt/RoundCompleteEvent.java ! src/share/classes/com/sun/mirror/apt/RoundCompleteListener.java ! src/share/classes/com/sun/mirror/apt/RoundState.java + src/share/classes/com/sun/mirror/apt/package-info.java - src/share/classes/com/sun/mirror/apt/package.html ! src/share/classes/com/sun/mirror/declaration/AnnotationMirror.java ! src/share/classes/com/sun/mirror/declaration/AnnotationTypeDeclaration.java ! src/share/classes/com/sun/mirror/declaration/AnnotationTypeElementDeclaration.java ! src/share/classes/com/sun/mirror/declaration/AnnotationValue.java ! src/share/classes/com/sun/mirror/declaration/ClassDeclaration.java ! src/share/classes/com/sun/mirror/declaration/ConstructorDeclaration.java ! src/share/classes/com/sun/mirror/declaration/Declaration.java ! src/share/classes/com/sun/mirror/declaration/EnumConstantDeclaration.java ! src/share/classes/com/sun/mirror/declaration/EnumDeclaration.java ! src/share/classes/com/sun/mirror/declaration/ExecutableDeclaration.java ! src/share/classes/com/sun/mirror/declaration/FieldDeclaration.java ! src/share/classes/com/sun/mirror/declaration/InterfaceDeclaration.java ! src/share/classes/com/sun/mirror/declaration/MemberDeclaration.java ! src/share/classes/com/sun/mirror/declaration/MethodDeclaration.java ! src/share/classes/com/sun/mirror/declaration/Modifier.java ! src/share/classes/com/sun/mirror/declaration/PackageDeclaration.java ! src/share/classes/com/sun/mirror/declaration/ParameterDeclaration.java ! src/share/classes/com/sun/mirror/declaration/TypeDeclaration.java ! src/share/classes/com/sun/mirror/declaration/TypeParameterDeclaration.java + src/share/classes/com/sun/mirror/declaration/package-info.java - src/share/classes/com/sun/mirror/declaration/package.html ! src/share/classes/com/sun/mirror/type/AnnotationType.java ! src/share/classes/com/sun/mirror/type/ArrayType.java ! src/share/classes/com/sun/mirror/type/ClassType.java ! src/share/classes/com/sun/mirror/type/DeclaredType.java ! src/share/classes/com/sun/mirror/type/EnumType.java ! src/share/classes/com/sun/mirror/type/InterfaceType.java ! src/share/classes/com/sun/mirror/type/MirroredTypeException.java ! src/share/classes/com/sun/mirror/type/MirroredTypesException.java ! src/share/classes/com/sun/mirror/type/PrimitiveType.java ! src/share/classes/com/sun/mirror/type/ReferenceType.java ! src/share/classes/com/sun/mirror/type/TypeMirror.java ! src/share/classes/com/sun/mirror/type/TypeVariable.java ! src/share/classes/com/sun/mirror/type/VoidType.java ! src/share/classes/com/sun/mirror/type/WildcardType.java + src/share/classes/com/sun/mirror/type/package-info.java - src/share/classes/com/sun/mirror/type/package.html ! src/share/classes/com/sun/mirror/util/DeclarationFilter.java ! src/share/classes/com/sun/mirror/util/DeclarationScanner.java ! src/share/classes/com/sun/mirror/util/DeclarationVisitor.java ! src/share/classes/com/sun/mirror/util/DeclarationVisitors.java ! src/share/classes/com/sun/mirror/util/Declarations.java ! src/share/classes/com/sun/mirror/util/SimpleDeclarationVisitor.java ! src/share/classes/com/sun/mirror/util/SimpleTypeVisitor.java ! src/share/classes/com/sun/mirror/util/SourceOrderDeclScanner.java ! src/share/classes/com/sun/mirror/util/SourcePosition.java ! src/share/classes/com/sun/mirror/util/TypeVisitor.java ! src/share/classes/com/sun/mirror/util/Types.java + src/share/classes/com/sun/mirror/util/package-info.java - src/share/classes/com/sun/mirror/util/package.html ! src/share/classes/com/sun/tools/apt/comp/Apt.java ! src/share/classes/com/sun/tools/apt/comp/BootstrapAPF.java ! src/share/classes/com/sun/tools/apt/comp/PrintAP.java ! src/share/classes/com/sun/tools/apt/main/JavaCompiler.java ! src/share/classes/com/sun/tools/apt/main/Main.java ! src/share/classes/com/sun/tools/apt/mirror/AptEnv.java ! src/share/classes/com/sun/tools/apt/mirror/apt/AnnotationProcessorEnvironmentImpl.java ! src/share/classes/com/sun/tools/apt/mirror/apt/FilerImpl.java ! src/share/classes/com/sun/tools/apt/mirror/apt/MessagerImpl.java ! src/share/classes/com/sun/tools/apt/mirror/apt/RoundCompleteEventImpl.java ! src/share/classes/com/sun/tools/apt/mirror/apt/RoundStateImpl.java ! src/share/classes/com/sun/tools/apt/mirror/declaration/AnnotationMirrorImpl.java ! src/share/classes/com/sun/tools/apt/mirror/declaration/AnnotationProxyMaker.java ! src/share/classes/com/sun/tools/apt/mirror/declaration/AnnotationTypeDeclarationImpl.java ! src/share/classes/com/sun/tools/apt/mirror/declaration/AnnotationTypeElementDeclarationImpl.java ! src/share/classes/com/sun/tools/apt/mirror/declaration/AnnotationValueImpl.java ! src/share/classes/com/sun/tools/apt/mirror/declaration/ClassDeclarationImpl.java ! src/share/classes/com/sun/tools/apt/mirror/declaration/Constants.java ! src/share/classes/com/sun/tools/apt/mirror/declaration/ConstructorDeclarationImpl.java ! src/share/classes/com/sun/tools/apt/mirror/declaration/DeclarationImpl.java ! src/share/classes/com/sun/tools/apt/mirror/declaration/DeclarationMaker.java ! src/share/classes/com/sun/tools/apt/mirror/declaration/EnumConstantDeclarationImpl.java ! src/share/classes/com/sun/tools/apt/mirror/declaration/EnumDeclarationImpl.java ! src/share/classes/com/sun/tools/apt/mirror/declaration/ExecutableDeclarationImpl.java ! src/share/classes/com/sun/tools/apt/mirror/declaration/FieldDeclarationImpl.java ! src/share/classes/com/sun/tools/apt/mirror/declaration/InterfaceDeclarationImpl.java ! src/share/classes/com/sun/tools/apt/mirror/declaration/MemberDeclarationImpl.java ! src/share/classes/com/sun/tools/apt/mirror/declaration/MethodDeclarationImpl.java ! src/share/classes/com/sun/tools/apt/mirror/declaration/PackageDeclarationImpl.java ! src/share/classes/com/sun/tools/apt/mirror/declaration/ParameterDeclarationImpl.java ! src/share/classes/com/sun/tools/apt/mirror/declaration/TypeDeclarationImpl.java ! src/share/classes/com/sun/tools/apt/mirror/declaration/TypeParameterDeclarationImpl.java ! src/share/classes/com/sun/tools/apt/mirror/type/AnnotationTypeImpl.java ! src/share/classes/com/sun/tools/apt/mirror/type/ArrayTypeImpl.java ! src/share/classes/com/sun/tools/apt/mirror/type/ClassTypeImpl.java ! src/share/classes/com/sun/tools/apt/mirror/type/DeclaredTypeImpl.java ! src/share/classes/com/sun/tools/apt/mirror/type/EnumTypeImpl.java ! src/share/classes/com/sun/tools/apt/mirror/type/InterfaceTypeImpl.java ! src/share/classes/com/sun/tools/apt/mirror/type/PrimitiveTypeImpl.java ! src/share/classes/com/sun/tools/apt/mirror/type/TypeMaker.java ! src/share/classes/com/sun/tools/apt/mirror/type/TypeMirrorImpl.java ! src/share/classes/com/sun/tools/apt/mirror/type/TypeVariableImpl.java ! src/share/classes/com/sun/tools/apt/mirror/type/VoidTypeImpl.java ! src/share/classes/com/sun/tools/apt/mirror/type/WildcardTypeImpl.java ! src/share/classes/com/sun/tools/apt/mirror/util/DeclarationsImpl.java ! src/share/classes/com/sun/tools/apt/mirror/util/SourcePositionImpl.java ! src/share/classes/com/sun/tools/apt/mirror/util/TypesImpl.java ! src/share/classes/com/sun/tools/apt/resources/apt.properties ! test/tools/apt/Basics/apt.sh ! test/tools/apt/Compile/compile.sh From xuelei.fan at sun.com Mon Jul 27 07:17:35 2009 From: xuelei.fan at sun.com (xuelei.fan at sun.com) Date: Mon, 27 Jul 2009 14:17:35 +0000 Subject: [security-dev 01009]: hg: jdk7/tl/jdk: 6449574: Invalid ldap filter is accepted and processed Message-ID: <20090727141819.5CE51E887@hg.openjdk.java.net> Changeset: d78bfd73ee42 Author: xuelei Date: 2009-07-27 22:04 +0800 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/d78bfd73ee42 6449574: Invalid ldap filter is accepted and processed Reviewed-by: vinnie ! src/share/classes/com/sun/jndi/ldap/Filter.java + test/com/sun/jndi/ldap/BalancedParentheses.java From alan.bateman at sun.com Mon Jul 27 14:29:03 2009 From: alan.bateman at sun.com (alan.bateman at sun.com) Date: Mon, 27 Jul 2009 21:29:03 +0000 Subject: [security-dev 01010]: hg: jdk7/tl/jdk: 3 new changesets Message-ID: <20090727213038.6EAAAE95E@hg.openjdk.java.net> Changeset: 3eb4506815b6 Author: alanb Date: 2009-07-27 18:44 +0100 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/3eb4506815b6 6863864: (fs) Path.createSymbolicLink doesn't set directory flag when creating sym link to directory (win) Reviewed-by: sherman ! src/windows/classes/sun/nio/fs/WindowsPath.java ! test/java/nio/file/Path/Links.java Changeset: 6fcddeeadd8c Author: alanb Date: 2009-07-27 18:46 +0100 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/6fcddeeadd8c 6863667: (ch) Several tests in java/nio/channels/* need to be updated after 6638712 Reviewed-by: mcimadamore ! test/java/nio/channels/AsynchronousChannelGroup/GroupOfOne.java ! test/java/nio/channels/AsynchronousChannelGroup/Identity.java ! test/java/nio/channels/AsynchronousChannelGroup/Restart.java ! test/java/nio/channels/AsynchronousChannelGroup/Unbounded.java ! test/java/nio/channels/AsynchronousDatagramChannel/Basic.java ! test/java/nio/channels/AsynchronousFileChannel/Basic.java ! test/java/nio/channels/AsynchronousServerSocketChannel/Basic.java ! test/java/nio/channels/AsynchronousSocketChannel/Basic.java ! test/java/nio/channels/AsynchronousSocketChannel/StressLoopback.java Changeset: 74c4b8c743fb Author: alanb Date: 2009-07-27 19:22 +0100 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/74c4b8c743fb 6864319: (fs) Eliminate static dependency on fdopendir (lnx) Reviewed-by: martin ! src/solaris/native/sun/nio/fs/UnixNativeDispatcher.c From jonathan.gibbons at sun.com Mon Jul 27 15:27:22 2009 From: jonathan.gibbons at sun.com (jonathan.gibbons at sun.com) Date: Mon, 27 Jul 2009 22:27:22 +0000 Subject: [security-dev 01011]: hg: jdk7/tl: 6854244: change source/target used to compile JDK to 7 Message-ID: <20090727222723.172E4E98D@hg.openjdk.java.net> Changeset: 59c202ab8a94 Author: jjg Date: 2009-07-27 15:19 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/rev/59c202ab8a94 6854244: change source/target used to compile JDK to 7 Reviewed-by: ohair ! make/README.pre-components From jonathan.gibbons at sun.com Mon Jul 27 15:33:08 2009 From: jonathan.gibbons at sun.com (jonathan.gibbons at sun.com) Date: Mon, 27 Jul 2009 22:33:08 +0000 Subject: [security-dev 01012]: hg: jdk7/tl/langtools: 6854244: change source/target used to compile JDK to 7 Message-ID: <20090727223315.0D2DEE992@hg.openjdk.java.net> Changeset: cf08b64e87da Author: jjg Date: 2009-07-27 15:20 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/cf08b64e87da 6854244: change source/target used to compile JDK to 7 Reviewed-by: ohair ! make/build.properties From jonathan.gibbons at sun.com Mon Jul 27 15:38:54 2009 From: jonathan.gibbons at sun.com (jonathan.gibbons at sun.com) Date: Mon, 27 Jul 2009 22:38:54 +0000 Subject: [security-dev 01013]: hg: jdk7/tl/corba: 6854244: change source/target used to compile JDK to 7 Message-ID: <20090727223855.94AF2E99A@hg.openjdk.java.net> Changeset: 2a160e4e0d06 Author: jjg Date: 2009-07-27 15:19 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/corba/rev/2a160e4e0d06 6854244: change source/target used to compile JDK to 7 Reviewed-by: ohair ! make/Makefile ! make/common/shared/Defs-java.gmk From jonathan.gibbons at sun.com Mon Jul 27 15:44:37 2009 From: jonathan.gibbons at sun.com (jonathan.gibbons at sun.com) Date: Mon, 27 Jul 2009 22:44:37 +0000 Subject: [security-dev 01014]: hg: jdk7/tl/jdk: 6854244: change source/target used to compile JDK to 7 Message-ID: <20090727224509.84716E99F@hg.openjdk.java.net> Changeset: 15878be84b9d Author: jjg Date: 2009-07-27 15:19 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/15878be84b9d 6854244: change source/target used to compile JDK to 7 Reviewed-by: ohair ! make/common/shared/Defs-control.gmk ! make/common/shared/Defs-java.gmk ! make/java/dyn/Makefile From jonathan.gibbons at sun.com Mon Jul 27 15:50:46 2009 From: jonathan.gibbons at sun.com (jonathan.gibbons at sun.com) Date: Mon, 27 Jul 2009 22:50:46 +0000 Subject: [security-dev 01015]: hg: jdk7/tl/jaxws: 6854244: change source/target used to compile JDK to 7 Message-ID: <20090727225048.50B8FE9A5@hg.openjdk.java.net> Changeset: c5dfd37d18a0 Author: jjg Date: 2009-07-27 15:19 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jaxws/rev/c5dfd37d18a0 6854244: change source/target used to compile JDK to 7 Reviewed-by: ohair ! make/build.properties From jonathan.gibbons at sun.com Mon Jul 27 15:56:20 2009 From: jonathan.gibbons at sun.com (jonathan.gibbons at sun.com) Date: Mon, 27 Jul 2009 22:56:20 +0000 Subject: [security-dev 01016]: hg: jdk7/tl/jaxp: 6854244: change source/target used to compile JDK to 7 Message-ID: <20090727225622.6F529E9AB@hg.openjdk.java.net> Changeset: 59cdcbf2c10d Author: jjg Date: 2009-07-27 15:19 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jaxp/rev/59cdcbf2c10d 6854244: change source/target used to compile JDK to 7 Reviewed-by: ohair ! make/build.properties From jonathan.gibbons at sun.com Mon Jul 27 20:00:53 2009 From: jonathan.gibbons at sun.com (jonathan.gibbons at sun.com) Date: Tue, 28 Jul 2009 03:00:53 +0000 Subject: [security-dev 01017]: hg: jdk7/tl/langtools: 6865399: some javac files are missing Sun internal API comment Message-ID: <20090728030059.7F7CAE9DC@hg.openjdk.java.net> Changeset: 7c2d6da61646 Author: jjg Date: 2009-07-27 19:52 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/7c2d6da61646 6865399: some javac files are missing Sun internal API comment Reviewed-by: darcy ! src/share/classes/com/sun/tools/javac/api/DiagnosticFormatter.java ! src/share/classes/com/sun/tools/javac/api/Formattable.java ! src/share/classes/com/sun/tools/javac/api/Messages.java ! src/share/classes/com/sun/tools/javac/code/BoundKind.java ! src/share/classes/com/sun/tools/javac/code/Printer.java ! src/share/classes/com/sun/tools/javac/file/BaseFileObject.java ! src/share/classes/com/sun/tools/javac/file/CacheFSInfo.java ! src/share/classes/com/sun/tools/javac/file/FSInfo.java ! src/share/classes/com/sun/tools/javac/file/JavacFileManager.java ! src/share/classes/com/sun/tools/javac/file/RegularFileObject.java ! src/share/classes/com/sun/tools/javac/file/RelativePath.java ! src/share/classes/com/sun/tools/javac/file/SymbolArchive.java ! src/share/classes/com/sun/tools/javac/file/ZipArchive.java ! src/share/classes/com/sun/tools/javac/file/ZipFileIndex.java ! src/share/classes/com/sun/tools/javac/file/ZipFileIndexArchive.java ! src/share/classes/com/sun/tools/javac/parser/ParserFactory.java ! src/share/classes/com/sun/tools/javac/util/AbstractDiagnosticFormatter.java ! src/share/classes/com/sun/tools/javac/util/BasicDiagnosticFormatter.java ! src/share/classes/com/sun/tools/javac/util/ForwardingDiagnosticFormatter.java ! src/share/classes/com/sun/tools/javac/util/RawDiagnosticFormatter.java ! src/share/classes/com/sun/tools/javac/util/RichDiagnosticFormatter.java ! src/share/classes/com/sun/tools/javac/util/Warner.java From xuelei.fan at sun.com Mon Jul 27 20:27:59 2009 From: xuelei.fan at sun.com (xuelei.fan at sun.com) Date: Tue, 28 Jul 2009 03:27:59 +0000 Subject: [security-dev 01018]: hg: jdk7/tl/jdk: 6865482: test case BalancedParentheses.java is missing GPL header. Message-ID: <20090728032837.A01E4E9E5@hg.openjdk.java.net> Changeset: 056c8e724015 Author: xuelei Date: 2009-07-28 11:15 +0800 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/056c8e724015 6865482: test case BalancedParentheses.java is missing GPL header. Reviewed-by: weijun ! test/com/sun/jndi/ldap/BalancedParentheses.java From jonathan.gibbons at sun.com Tue Jul 28 10:44:09 2009 From: jonathan.gibbons at sun.com (jonathan.gibbons at sun.com) Date: Tue, 28 Jul 2009 17:44:09 +0000 Subject: [security-dev 01019]: hg: jdk7/tl/langtools: 6855990: javap InstructionDetailWriter should support new 308 annotations attribute Message-ID: <20090728174416.7E4BCEA83@hg.openjdk.java.net> Changeset: 777a3efad0d5 Author: jjg Date: 2009-07-28 10:36 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/777a3efad0d5 6855990: javap InstructionDetailWriter should support new 308 annotations attribute Reviewed-by: mcimadamore ! src/share/classes/com/sun/tools/classfile/ExtendedAnnotation.java ! src/share/classes/com/sun/tools/javap/AnnotationWriter.java ! src/share/classes/com/sun/tools/javap/CodeWriter.java ! src/share/classes/com/sun/tools/javap/InstructionDetailWriter.java + src/share/classes/com/sun/tools/javap/TypeAnnotationWriter.java + test/tools/javap/typeAnnotations/T6855990.java From jonathan.gibbons at sun.com Tue Jul 28 11:08:48 2009 From: jonathan.gibbons at sun.com (jonathan.gibbons at sun.com) Date: Tue, 28 Jul 2009 18:08:48 +0000 Subject: [security-dev 01020]: hg: jdk7/tl/langtools: 6734068: Some variable length attributes set their size incorrectly. Message-ID: <20090728180853.2014FEA88@hg.openjdk.java.net> Changeset: 85b317ac8a0c Author: jjg Date: 2009-07-28 11:00 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/85b317ac8a0c 6734068: Some variable length attributes set their size incorrectly. Reviewed-by: mcimadamore ! src/share/classes/com/sun/tools/classfile/CharacterRangeTable_attribute.java ! src/share/classes/com/sun/tools/classfile/LineNumberTable_attribute.java ! src/share/classes/com/sun/tools/classfile/LocalVariableTable_attribute.java ! src/share/classes/com/sun/tools/classfile/LocalVariableTypeTable_attribute.java ! src/share/classes/com/sun/tools/classfile/ModuleExportTable_attribute.java ! src/share/classes/com/sun/tools/classfile/ModuleMemberTable_attribute.java From martinrb at google.com Tue Jul 28 16:09:27 2009 From: martinrb at google.com (martinrb at google.com) Date: Tue, 28 Jul 2009 23:09:27 +0000 Subject: [security-dev 01021]: hg: jdk7/tl/jdk: 6785442: ConcurrentLinkedQueue.remove() and poll() can both remove the same element; ... Message-ID: <20090728231003.CFCF2EB03@hg.openjdk.java.net> Changeset: 12e479399ced Author: dl Date: 2009-07-28 13:24 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/12e479399ced 6785442: ConcurrentLinkedQueue.remove() and poll() can both remove the same element 6493942: ConcurrentLinkedQueue.remove sometimes very slow Summary: new algorithm for handling concurrent linked lists Reviewed-by: martin ! src/share/classes/java/util/concurrent/ConcurrentLinkedQueue.java - test/java/util/concurrent/ConcurrentLinkedQueue/ConcurrentQueueLoops.java - test/java/util/concurrent/ConcurrentLinkedQueue/LoopHelpers.java + test/java/util/concurrent/ConcurrentQueues/ConcurrentQueueLoops.java + test/java/util/concurrent/ConcurrentQueues/GCRetention.java + test/java/util/concurrent/ConcurrentQueues/LoopHelpers.java + test/java/util/concurrent/ConcurrentQueues/RemovePollRace.java ! test/java/util/concurrent/LinkedBlockingQueue/OfferRemoveLoops.java From martinrb at google.com Tue Jul 28 17:25:22 2009 From: martinrb at google.com (martinrb at google.com) Date: Wed, 29 Jul 2009 00:25:22 +0000 Subject: [security-dev 01022]: hg: jdk7/tl/jdk: 6805775: LinkedBlockingQueue Nodes should unlink themselves before becoming garbage; ... Message-ID: <20090729002558.5839EEB10@hg.openjdk.java.net> Changeset: 49573ab3096a Author: dl Date: 2009-07-28 17:17 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/49573ab3096a 6805775: LinkedBlockingQueue Nodes should unlink themselves before becoming garbage 6815766: LinkedBlockingQueue's iterator can return null if drainTo(c) executes concurrently Summary: Faster, more correct. Use self-linking trick to avoid gc retention Reviewed-by: martin, dholmes ! src/share/classes/java/util/concurrent/LinkedBlockingDeque.java ! src/share/classes/java/util/concurrent/LinkedBlockingQueue.java ! test/java/util/Collection/MOAT.java + test/java/util/concurrent/BlockingQueue/OfferDrainToLoops.java + test/java/util/concurrent/ConcurrentQueues/IteratorWeakConsistency.java From najeeb.abdul at gmail.com Tue Jul 28 11:42:37 2009 From: najeeb.abdul at gmail.com (Najeeb Abdulrahiman) Date: Tue, 28 Jul 2009 11:42:37 -0700 Subject: [security-dev 01023]: Re: DTLS design Message-ID: <538d43080907281142n1adbe492r629a6a582b9a0c8e@mail.gmail.com> I am sorry I am asking questions on an outdated thread. But, do any of you know whether there is a DTLS implementation for Java? I am willing to take it and fix bugs if necessary, but it will be great to have a starting point. Any pointers are helpful. To give some context, what I am looking for is to have a java client being able to connect to a DTLS server. I have done the same using OpenSSL on other mobile platforms. thanks in advance! From xueming.shen at sun.com Wed Jul 29 11:28:43 2009 From: xueming.shen at sun.com (xueming.shen at sun.com) Date: Wed, 29 Jul 2009 18:28:43 +0000 Subject: [security-dev 01024]: hg: jdk7/tl/jdk: 3 new changesets Message-ID: <20090729182939.4E538EB93@hg.openjdk.java.net> Changeset: 8cabd2931621 Author: sherman Date: 2009-07-24 11:06 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/8cabd2931621 5063507: (fmt) missing exception for "%#s" format specifier Summary: throw appropriate exception when necessary Reviewed-by: alanb ! src/share/classes/java/util/Formatter.java ! test/java/util/Formatter/Basic-X.java ! test/java/util/Formatter/Basic.java ! test/java/util/Formatter/BasicBigDecimal.java ! test/java/util/Formatter/BasicBigInteger.java ! test/java/util/Formatter/BasicBoolean.java ! test/java/util/Formatter/BasicBooleanObject.java ! test/java/util/Formatter/BasicByte.java ! test/java/util/Formatter/BasicByteObject.java ! test/java/util/Formatter/BasicChar.java ! test/java/util/Formatter/BasicCharObject.java ! test/java/util/Formatter/BasicDateTime.java ! test/java/util/Formatter/BasicDouble.java ! test/java/util/Formatter/BasicDoubleObject.java ! test/java/util/Formatter/BasicFloat.java ! test/java/util/Formatter/BasicFloatObject.java ! test/java/util/Formatter/BasicInt.java ! test/java/util/Formatter/BasicIntObject.java ! test/java/util/Formatter/BasicLong.java ! test/java/util/Formatter/BasicLongObject.java ! test/java/util/Formatter/BasicShort.java ! test/java/util/Formatter/BasicShortObject.java Changeset: eb5173d782ca Author: sherman Date: 2009-07-24 11:22 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/eb5173d782ca Merge Changeset: eb27b5587e18 Author: sherman Date: 2009-07-29 11:19 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/eb27b5587e18 Merge - test/java/util/concurrent/ConcurrentLinkedQueue/ConcurrentQueueLoops.java - test/java/util/concurrent/ConcurrentLinkedQueue/LoopHelpers.java From jonathan.gibbons at sun.com Wed Jul 29 13:34:31 2009 From: jonathan.gibbons at sun.com (jonathan.gibbons at sun.com) Date: Wed, 29 Jul 2009 20:34:31 +0000 Subject: [security-dev 01025]: hg: jdk7/tl/langtools: 4777949: Javap Rewrite : Warn javap usage on package classes with simple name. Message-ID: <20090729203433.533B5EBB5@hg.openjdk.java.net> Changeset: c2dfab9e2f39 Author: jjg Date: 2009-07-29 13:26 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/c2dfab9e2f39 4777949: Javap Rewrite : Warn javap usage on package classes with simple name. Reviewed-by: mcimadamore ! src/share/classes/com/sun/tools/javap/JavapFileManager.java ! src/share/classes/com/sun/tools/javap/JavapTask.java ! src/share/classes/com/sun/tools/javap/resources/javap.properties + test/tools/javap/T4777949.java From martinrb at google.com Wed Jul 29 14:04:25 2009 From: martinrb at google.com (martinrb at google.com) Date: Wed, 29 Jul 2009 21:04:25 +0000 Subject: [security-dev 01026]: hg: jdk7/tl/jdk: 6866554: Misc. javadoc warnings Message-ID: <20090729210500.5B9D4EBBE@hg.openjdk.java.net> Changeset: 61d174a58edf Author: martin Date: 2009-07-29 13:56 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/61d174a58edf 6866554: Misc. javadoc warnings Reviewed-by: alanb ! src/share/classes/java/nio/channels/DatagramChannel.java ! src/share/classes/java/nio/channels/package-info.java ! src/share/classes/java/nio/file/DirectoryStream.java ! src/share/classes/java/nio/file/Path.java ! src/share/classes/java/nio/file/attribute/package-info.java ! src/share/classes/java/util/concurrent/ConcurrentLinkedQueue.java ! src/share/classes/java/util/concurrent/LinkedBlockingDeque.java ! src/share/classes/java/util/concurrent/LinkedBlockingQueue.java From martinrb at google.com Wed Jul 29 22:20:41 2009 From: martinrb at google.com (martinrb at google.com) Date: Thu, 30 Jul 2009 05:20:41 +0000 Subject: [security-dev 01027]: hg: jdk7/tl/jdk: 2 new changesets Message-ID: <20090730052132.20279EBF6@hg.openjdk.java.net> Changeset: bfd7abda8f79 Author: jjb Date: 2009-07-29 14:24 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/bfd7abda8f79 6804124: Replace "modified mergesort" in java.util.Arrays.sort with timsort Summary: Easy port of timsort from android Reviewed-by: martin ! make/java/java/FILES_java.gmk ! src/share/classes/java/util/Arrays.java ! src/share/classes/java/util/Collections.java + src/share/classes/java/util/ComparableTimSort.java + src/share/classes/java/util/TimSort.java + test/java/util/TimSort/ArrayBuilder.java + test/java/util/TimSort/README + test/java/util/TimSort/SortPerf.java + test/java/util/TimSort/Sorter.java Changeset: 15a7df80058e Author: martin Date: 2009-07-29 21:45 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/15a7df80058e 6866719: Rename execvpe to avoid symbol clash with glibc 2.10 Reviewed-by: darcy ! src/solaris/native/java/lang/UNIXProcess_md.c From maurizio.cimadamore at sun.com Thu Jul 30 02:36:50 2009 From: maurizio.cimadamore at sun.com (maurizio.cimadamore at sun.com) Date: Thu, 30 Jul 2009 09:36:50 +0000 Subject: [security-dev 01028]: hg: jdk7/tl/langtools: 4 new changesets Message-ID: <20090730093659.9B200EC55@hg.openjdk.java.net> Changeset: 85fecace920b Author: mcimadamore Date: 2009-07-30 10:29 +0100 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/85fecace920b 6827648: Extremely slow compilation time for visitor pattern code + generics Summary: Javac unnecessarily recomputates type-substitutions multiple times Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/code/Symbol.java ! src/share/classes/com/sun/tools/javac/code/Types.java Changeset: b1e027181dd4 Author: mcimadamore Date: 2009-07-30 10:30 +0100 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/b1e027181dd4 6862608: rich diagnostic sometimes contain wrong type variable numbering Summary: The rich formatter generates worng numbers for type-variables in where clauses Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/resources/compiler.properties ! src/share/classes/com/sun/tools/javac/util/RichDiagnosticFormatter.java + test/tools/javac/Diagnostics/6862608/T6862608a.java + test/tools/javac/Diagnostics/6862608/T6862608a.out + test/tools/javac/Diagnostics/6862608/T6862608b.java + test/tools/javac/Diagnostics/6862608/T6862608b.out Changeset: dd5c51734ad9 Author: mcimadamore Date: 2009-07-30 10:30 +0100 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/dd5c51734ad9 6864382: NPE in the rich formatter when processing an unattributed type-variable Summary: Unattributed type variable should not be accessed by the rich formatter when emitting where clauses Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/util/RichDiagnosticFormatter.java + test/tools/javac/Diagnostics/6864382/T6864382.java + test/tools/javac/Diagnostics/6864382/T6864382.out Changeset: 6d0add6ad778 Author: mcimadamore Date: 2009-07-30 10:30 +0100 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/6d0add6ad778 6861837: JCK compilation failures Summary: Type-annotations processing is accessing type info before they are available in MemberEnter Reviewed-by: jjg Contributed-by: mali at csail.mit.edu ! src/share/classes/com/sun/tools/javac/comp/MemberEnter.java ! src/share/classes/com/sun/tools/javac/comp/TransTypes.java ! test/tools/javac/typeAnnotations/InnerClass.java From Sean.Mullan at Sun.COM Thu Jul 30 07:04:19 2009 From: Sean.Mullan at Sun.COM (Sean Mullan) Date: Thu, 30 Jul 2009 10:04:19 -0400 Subject: [security-dev 01029]: Re: DTLS design In-Reply-To: <538d43080907281142n1adbe492r629a6a582b9a0c8e@mail.gmail.com> References: <538d43080907281142n1adbe492r629a6a582b9a0c8e@mail.gmail.com> Message-ID: <4A71A863.5090508@sun.com> Hi Najeeb, Please see an earlier message/thread about a DTLS implementation: http://mail.openjdk.java.net/pipermail/security-dev/2008-January/000050.html I am not sure what the status of that project is, but I suggest you try to contact Christian to see what the status is and if you can help. --Sean Najeeb Abdulrahiman wrote: > I am sorry I am asking questions on an outdated thread. But, do any of > you know whether there is a DTLS implementation for Java? I am willing > to take it and fix bugs if necessary, but it will be great to have a > starting point. > > Any pointers are helpful. To give some context, what I am looking for > is to have a java client being able to connect to a DTLS server. I > have done the same using OpenSSL on other mobile platforms. > > thanks in advance! > From jonathan.gibbons at sun.com Thu Jul 30 07:55:27 2009 From: jonathan.gibbons at sun.com (jonathan.gibbons at sun.com) Date: Thu, 30 Jul 2009 14:55:27 +0000 Subject: [security-dev 01030]: hg: jdk7/tl/langtools: 6866657: add byteLength method to primary classfile types Message-ID: <20090730145531.4033CECBC@hg.openjdk.java.net> Changeset: 23505e6ea22d Author: jjg Date: 2009-07-30 07:48 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/23505e6ea22d 6866657: add byteLength method to primary classfile types Reviewed-by: mchung ! src/share/classes/com/sun/tools/classfile/AccessFlags.java ! src/share/classes/com/sun/tools/classfile/Attribute.java ! src/share/classes/com/sun/tools/classfile/Attributes.java ! src/share/classes/com/sun/tools/classfile/ClassFile.java ! src/share/classes/com/sun/tools/classfile/ConstantPool.java ! src/share/classes/com/sun/tools/classfile/Field.java ! src/share/classes/com/sun/tools/classfile/Method.java + test/tools/javap/T6866657.java From jonathan.gibbons at sun.com Thu Jul 30 09:26:35 2009 From: jonathan.gibbons at sun.com (jonathan.gibbons at sun.com) Date: Thu, 30 Jul 2009 16:26:35 +0000 Subject: [security-dev 01031]: hg: jdk7/tl/langtools: 4880672: javap does not output inner interfaces of an interface Message-ID: <20090730162639.60B1CECD3@hg.openjdk.java.net> Changeset: e33efb09ed75 Author: jjg Date: 2009-07-30 09:18 -0700 URL: http://hg.openjdk.java.net/jdk7/tl/langtools/rev/e33efb09ed75 4880672: javap does not output inner interfaces of an interface Reviewed-by: mcimadamore ! src/share/classes/com/sun/tools/javap/JavapTask.java ! src/share/classes/com/sun/tools/javap/Options.java ! src/share/classes/com/sun/tools/javap/resources/javap.properties + test/tools/javap/T4880672.java From weijun.wang at sun.com Fri Jul 31 01:28:53 2009 From: weijun.wang at sun.com (weijun.wang at sun.com) Date: Fri, 31 Jul 2009 08:28:53 +0000 Subject: [security-dev 01032]: hg: jdk7/tl/jdk: 6867231: Regression: jdk/test/sun/security/krb5/ConfPlusProp.java error against jdk7/pit/b68 Message-ID: <20090731082922.1E9D7EE10@hg.openjdk.java.net> Changeset: 0c58a7b6b978 Author: weijun Date: 2009-07-31 16:21 +0800 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/0c58a7b6b978 6867231: Regression: jdk/test/sun/security/krb5/ConfPlusProp.java error against jdk7/pit/b68 Reviewed-by: xuelei ! test/sun/security/krb5/ConfPlusProp.java From alan.bateman at sun.com Fri Jul 31 11:33:43 2009 From: alan.bateman at sun.com (alan.bateman at sun.com) Date: Fri, 31 Jul 2009 18:33:43 +0000 Subject: [security-dev 01033]: hg: jdk7/tl/jdk: 3 new changesets Message-ID: <20090731183502.A635DEE74@hg.openjdk.java.net> Changeset: e2d9696aa701 Author: alanb Date: 2009-07-31 08:44 +0100 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/e2d9696aa701 6867101: Path.checkAccess fails with sharing violation on special files such as pagefile.sys Reviewed-by: sherman ! src/windows/classes/sun/nio/fs/WindowsConstants.java ! src/windows/classes/sun/nio/fs/WindowsFileAttributes.java ! test/java/nio/file/Path/Misc.java Changeset: d5ee8b871362 Author: alanb Date: 2009-07-31 08:45 +0100 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/d5ee8b871362 6867244: Tests missing @run tag Reviewed-by: sherman ! test/java/nio/channels/DatagramChannel/BasicMulticastTests.java ! test/java/nio/channels/DatagramChannel/MulticastSendReceiveTests.java ! test/java/nio/file/Files/ContentType.java Changeset: 160e02039cf7 Author: alanb Date: 2009-07-31 19:23 +0100 URL: http://hg.openjdk.java.net/jdk7/tl/jdk/rev/160e02039cf7 Merge