From weijun.wang at oracle.com Thu Nov 1 02:08:28 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Thu, 01 Nov 2012 10:08:28 +0800 Subject: Transitioning the default keystore format to PKCS#12 In-Reply-To: <3FC6D06D-B83B-47D8-88F7-1BD930752297@oracle.com> References: <66A79E9E-3834-4B47-BBC9-18927D6EE8EB@oracle.com> <3FC6D06D-B83B-47D8-88F7-1BD930752297@oracle.com> Message-ID: <5091D99C.5070306@oracle.com> A little off topic: Do we still care about the JCEKS storetype? Maybe no one stores secret keys in a keystore? Thanks Max On 11/01/2012 12:55 AM, Vincent Ryan wrote: > > Before considering migrating the platform default keystore format to PKCS12 its keystore implementation > must at least match the functionality of JKS. > > I have developed a prototype of a multi-format keystore that understands both JKS and PKCS12 > formats - it checks for the JKS magic number to determine the format. By supporting both formats, > existing applications that access keystores using the platform default keystore format, continue to > function as expected. > > In addition, storing trusted certs in PKCS12 is now supported. I've selected the X.509 > extendedKeyUsage attribute to explicitly denote that a certificate is trusted - its default value is > trusted-for-any-purpose. This well-known attribute is stored with the certificate in a PKCS12 > certBag. > > Webrev: > http://cr.openjdk.java.net/~vinnie/jdk8-multi/webrev/ > > Please send me any comments. > Thanks. > From vincent.x.ryan at oracle.com Thu Nov 1 10:58:27 2012 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Thu, 1 Nov 2012 10:58:27 +0000 Subject: Transitioning the default keystore format to PKCS#12 In-Reply-To: <5091D99C.5070306@oracle.com> References: <66A79E9E-3834-4B47-BBC9-18927D6EE8EB@oracle.com> <3FC6D06D-B83B-47D8-88F7-1BD930752297@oracle.com> <5091D99C.5070306@oracle.com> Message-ID: <896406D3-A223-42DB-BB51-5FD17905919E@oracle.com> I think storing secret keys, and passwords, is still important. We intend to add support for SecretKeyEntry to the PKCS12 implementation but there are no plans to make changes to JCEKS. On 1 Nov 2012, at 02:08, Weijun Wang wrote: > A little off topic: > > Do we still care about the JCEKS storetype? Maybe no one stores secret keys in a keystore? > > Thanks > Max > > > On 11/01/2012 12:55 AM, Vincent Ryan wrote: >> >> Before considering migrating the platform default keystore format to PKCS12 its keystore implementation >> must at least match the functionality of JKS. >> >> I have developed a prototype of a multi-format keystore that understands both JKS and PKCS12 >> formats - it checks for the JKS magic number to determine the format. By supporting both formats, >> existing applications that access keystores using the platform default keystore format, continue to >> function as expected. >> >> In addition, storing trusted certs in PKCS12 is now supported. I've selected the X.509 >> extendedKeyUsage attribute to explicitly denote that a certificate is trusted - its default value is >> trusted-for-any-purpose. This well-known attribute is stored with the certificate in a PKCS12 >> certBag. >> >> Webrev: >> http://cr.openjdk.java.net/~vinnie/jdk8-multi/webrev/ >> >> Please send me any comments. >> Thanks. >> From fredrik.ohrstrom at oracle.com Thu Nov 1 09:35:10 2012 From: fredrik.ohrstrom at oracle.com (fredrik.ohrstrom at oracle.com) Date: Thu, 01 Nov 2012 09:35:10 +0000 Subject: hg: jdk8/tl/jdk: 8002101: break out auxiliary classes that will prevent multi-core compilation of the JDK Message-ID: <20121101093556.A2642476E9@hg.openjdk.java.net> Changeset: 8b944ebef8a7 Author: ohrstrom Date: 2012-11-01 10:33 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8b944ebef8a7 8002101: break out auxiliary classes that will prevent multi-core compilation of the JDK Reviewed-by: alanb, sla + src/share/classes/com/sun/jmx/snmp/agent/AcmChecker.java + src/share/classes/com/sun/jmx/snmp/agent/LongList.java ! src/share/classes/com/sun/jmx/snmp/agent/SnmpMib.java From fredrik.ohrstrom at oracle.com Thu Nov 1 09:49:28 2012 From: fredrik.ohrstrom at oracle.com (fredrik.ohrstrom at oracle.com) Date: Thu, 01 Nov 2012 09:49:28 +0000 Subject: hg: jdk8/tl/langtools: 7153951: Add new lint option -Xlint:auxiliaryclass Message-ID: <20121101094933.822A5476EA@hg.openjdk.java.net> Changeset: bf54daa9dcd8 Author: ohrstrom Date: 2012-11-01 10:48 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/bf54daa9dcd8 7153951: Add new lint option -Xlint:auxiliaryclass Reviewed-by: jjg, mcimadamore, forax ! src/share/classes/com/sun/tools/javac/code/Flags.java ! src/share/classes/com/sun/tools/javac/code/Lint.java ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/Check.java ! src/share/classes/com/sun/tools/javac/comp/MemberEnter.java ! src/share/classes/com/sun/tools/javac/jvm/ClassReader.java ! src/share/classes/com/sun/tools/javac/resources/compiler.properties + test/tools/javac/diags/examples/AuxiliaryClassWarning/ClassUsingAuxiliary.java + test/tools/javac/diags/examples/AuxiliaryClassWarning/ClassWithAuxiliary.java + test/tools/javac/warnings/AuxiliaryClass/ClassUsingAnotherAuxiliary.java + test/tools/javac/warnings/AuxiliaryClass/ClassUsingAnotherAuxiliary.out + test/tools/javac/warnings/AuxiliaryClass/ClassUsingAuxiliary.java + test/tools/javac/warnings/AuxiliaryClass/ClassUsingAuxiliary1.out + test/tools/javac/warnings/AuxiliaryClass/ClassUsingAuxiliary2.out + test/tools/javac/warnings/AuxiliaryClass/ClassWithAuxiliary.java + test/tools/javac/warnings/AuxiliaryClass/NotAClassName.java + test/tools/javac/warnings/AuxiliaryClass/SelfClassWithAux.java From brich at us.ibm.com Thu Nov 1 14:49:38 2012 From: brich at us.ibm.com (Bruce Rich) Date: Thu, 1 Nov 2012 09:49:38 -0500 Subject: Transitioning the default keystore format to PKCS#12 In-Reply-To: <5091D99C.5070306@oracle.com> References: <66A79E9E-3834-4B47-BBC9-18927D6EE8EB@oracle.com> <3FC6D06D-B83B-47D8-88F7-1BD930752297@oracle.com> <5091D99C.5070306@oracle.com> Message-ID: Max, There is already substantial usage of JCEKS to store secret keys. And that has been operational since Java 5. So I'm not sure what question you are asking. One might have asked whether the multi-format keystore would also accommodate JCEKS. If that was your question, I think it would increase the scope beyond what can be accomplished in the near term, which is why the focus is on JKS, which is the format used by cacerts, for example. Bruce A Rich brich at-sign us dot ibm dot com From: Weijun Wang To: security-dev at openjdk.java.net Date: 10/31/2012 09:27 PM Subject: Re: Transitioning the default keystore format to PKCS#12 Sent by: security-dev-bounces at openjdk.java.net A little off topic: Do we still care about the JCEKS storetype? Maybe no one stores secret keys in a keystore? Thanks Max On 11/01/2012 12:55 AM, Vincent Ryan wrote: > > Before considering migrating the platform default keystore format to PKCS12 its keystore implementation > must at least match the functionality of JKS. > > I have developed a prototype of a multi-format keystore that understands both JKS and PKCS12 > formats - it checks for the JKS magic number to determine the format. By supporting both formats, > existing applications that access keystores using the platform default keystore format, continue to > function as expected. > > In addition, storing trusted certs in PKCS12 is now supported. I've selected the X.509 > extendedKeyUsage attribute to explicitly denote that a certificate is trusted - its default value is > trusted-for-any-purpose. This well-known attribute is stored with the certificate in a PKCS12 > certBag. > > Webrev: > http://cr.openjdk.java.net/~vinnie/jdk8-multi/webrev/ > > Please send me any comments. > Thanks. > -------------- next part -------------- An HTML attachment was scrubbed... URL: From mstjohns at comcast.net Thu Nov 1 17:50:25 2012 From: mstjohns at comcast.net (Michael StJohns) Date: Thu, 01 Nov 2012 13:50:25 -0400 Subject: Transitioning the default keystore format to PKCS#12 In-Reply-To: <3FC6D06D-B83B-47D8-88F7-1BD930752297@oracle.com> References: <66A79E9E-3834-4B47-BBC9-18927D6EE8EB@oracle.com> <3FC6D06D-B83B-47D8-88F7-1BD930752297@oracle.com> Message-ID: <20121101175106.147276BD4@mail.openjdk.java.net> At 12:55 PM 10/31/2012, Vincent Ryan wrote: >Before considering migrating the platform default keystore format to PKCS12 its keystore implementation >must at least match the functionality of JKS. > >I have developed a prototype of a multi-format keystore that understands both JKS and PKCS12 >formats - it checks for the JKS magic number to determine the format. By supporting both formats, >existing applications that access keystores using the platform default keystore format, continue to >function as expected. I think you may need to define a new keystore type for this provider instead of just reusing "pkcs12". Either that or come up with a way to determine the keystore type from the keystore BEFORE creating an instance of the provider. For example, you open up an old keystore of JKS type, you update it and you write it back. Do you write it back as a pkcs12 or jks? Either choice you make is somewhat of a surprise... The other thing going on here is that pkcs12 is used almost entirely for one private key and one cert (with the possible addition of certs in the cert chain of trust). While what you're doing is acceptable to the PKCS12 standard, I'm not sure it won't be confusing for other programs (simple check is to put multiple certs and keys in a file, and then try and import them using the microsoft cert tool). >In addition, storing trusted certs in PKCS12 is now supported. I've selected the X.509 >extendedKeyUsage attribute to explicitly denote that a certificate is trusted - its default value is >trusted-for-any-purpose. This well-known attribute is stored with the certificate in a PKCS12 >certBag. Before doing this, I'd suggest asking the IETF - probably the pkix working group - for comments. I think they'll probably ask that you use something like id-kp-rootOfTrust (a OID to be defined), rather than the generic "AnyUsage". Alternately, an Attribute with an oid of rootOfTrust with a null body may be a better choice. Whichever you decide, it would be more than useful to document the usage and get the OID assignment. Mike >Webrev: > http://cr.openjdk.java.net/~vinnie/jdk8-multi/webrev/ > >Please send me any comments. >Thanks. From vincent.x.ryan at oracle.com Thu Nov 1 18:26:03 2012 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Thu, 1 Nov 2012 18:26:03 +0000 Subject: Transitioning the default keystore format to PKCS#12 In-Reply-To: <201211011750.qA1HoH9I000777@userp1030.oracle.com> References: <66A79E9E-3834-4B47-BBC9-18927D6EE8EB@oracle.com> <3FC6D06D-B83B-47D8-88F7-1BD930752297@oracle.com> <201211011750.qA1HoH9I000777@userp1030.oracle.com> Message-ID: <73BE6073-D01E-473F-8AC7-C0AF7A63DA63@oracle.com> On 1 Nov 2012, at 17:50, Michael StJohns wrote: > At 12:55 PM 10/31/2012, Vincent Ryan wrote: > >> Before considering migrating the platform default keystore format to PKCS12 its keystore implementation >> must at least match the functionality of JKS. >> >> I have developed a prototype of a multi-format keystore that understands both JKS and PKCS12 >> formats - it checks for the JKS magic number to determine the format. By supporting both formats, >> existing applications that access keystores using the platform default keystore format, continue to >> function as expected. > > > I think you may need to define a new keystore type for this provider instead of just reusing "pkcs12". Either that or come up with a way to determine the keystore type from the keystore BEFORE creating an instance of the provider. For example, you open up an old keystore of JKS type, you update it and you write it back. Do you write it back as a pkcs12 or jks? Either choice you make is somewhat of a surprise... If a keystore is loaded in JKS format then it is stored in JKS format too. And similarly for PKCS12 keystores. New keystores in JDK8 would be created in PKCS12 format and new keystores in prior releases would be created in JKS format. Are you saying that it would be confusing for developers if the SunJSSE provider is capable of processing a keystore in JKS format (previously the responsibility of the Sun provider)? > > The other thing going on here is that pkcs12 is used almost entirely for one private key and one cert (with the possible addition of certs in the cert chain of trust). While what you're doing is acceptable to the PKCS12 standard, I'm not sure it won't be confusing for other programs (simple check is to put multiple certs and keys in a file, and then try and import them using the microsoft cert tool). > > I haven't tried using the Microsoft cert tool yet but OpenSSL seems happy enough. > > > > >> In addition, storing trusted certs in PKCS12 is now supported. I've selected the X.509 >> extendedKeyUsage attribute to explicitly denote that a certificate is trusted - its default value is >> trusted-for-any-purpose. This well-known attribute is stored with the certificate in a PKCS12 >> certBag. > > > Before doing this, I'd suggest asking the IETF - probably the pkix working group - for comments. I think they'll probably ask that you use something like id-kp-rootOfTrust (a OID to be defined), rather than the generic "AnyUsage". Alternately, an Attribute with an oid of rootOfTrust with a null body may be a better choice. Whichever you decide, it would be more than useful to document the usage and get the OID assignment. > The appeal of re-purposing the extendedKeyUsage attribute is that it is already well known as a certificate extension. And in addition, it can be used by keystore owners to limit a cert's trust level to quite specific purposes. Thanks. > Mike > > > >> Webrev: >> http://cr.openjdk.java.net/~vinnie/jdk8-multi/webrev/ >> >> Please send me any comments. >> Thanks. > > From naoto.sato at oracle.com Thu Nov 1 20:29:55 2012 From: naoto.sato at oracle.com (naoto.sato at oracle.com) Date: Thu, 01 Nov 2012 20:29:55 +0000 Subject: hg: jdk8/tl/jdk: 8001440: CLDR adapter: Invalid number extension in language tag causes exception in NumberFormat.format() Message-ID: <20121101203035.99244476F6@hg.openjdk.java.net> Changeset: 6420fcd61c10 Author: naoto Date: 2012-11-01 13:28 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/6420fcd61c10 8001440: CLDR adapter: Invalid number extension in language tag causes exception in NumberFormat.format() Reviewed-by: okutsu ! src/share/classes/java/text/DecimalFormatSymbols.java ! test/java/util/Locale/LocaleProviders.java ! test/java/util/Locale/LocaleProviders.sh From lance.andersen at oracle.com Thu Nov 1 21:36:05 2012 From: lance.andersen at oracle.com (lance.andersen at oracle.com) Date: Thu, 01 Nov 2012 21:36:05 +0000 Subject: hg: jdk8/tl/jdk: 8001536: Added readObject, writeObject, clone, equals, hashcode to SerialXLob Message-ID: <20121101213629.2702B476F7@hg.openjdk.java.net> Changeset: 8748331f63cf Author: lancea Date: 2012-11-01 17:35 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8748331f63cf 8001536: Added readObject,writeObject,clone, equals, hashcode to SerialXLob Reviewed-by: alanb, forax ! src/share/classes/javax/sql/rowset/serial/SerialBlob.java ! src/share/classes/javax/sql/rowset/serial/SerialClob.java From alan.bateman at oracle.com Thu Nov 1 21:59:09 2012 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Thu, 01 Nov 2012 21:59:09 +0000 Subject: hg: jdk8/tl/jdk: 8002120: ProblemList.txt updates (11/2012) Message-ID: <20121101215934.1CC65476F8@hg.openjdk.java.net> Changeset: 79774104a1f4 Author: alanb Date: 2012-11-01 21:59 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/79774104a1f4 8002120: ProblemList.txt updates (11/2012) Reviewed-by: lancea ! test/ProblemList.txt ! test/TEST.ROOT From david.holmes at oracle.com Thu Nov 1 22:10:36 2012 From: david.holmes at oracle.com (david.holmes at oracle.com) Date: Thu, 01 Nov 2012 22:10:36 +0000 Subject: hg: jdk8/tl/jdk: 7198815: Add the minimal VM as "known" in jvm.cfg Message-ID: <20121101221103.1E29C476F9@hg.openjdk.java.net> Changeset: 9b3867244eec Author: dholmes Date: 2012-11-01 18:09 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9b3867244eec 7198815: Add the minimal VM as "known" in jvm.cfg Reviewed-by: alanb, forax, mchung ! src/solaris/bin/arm/jvm.cfg ! src/solaris/bin/i586/jvm.cfg ! src/solaris/bin/ppc/jvm.cfg ! src/solaris/bin/sparc/jvm.cfg From weijun.wang at oracle.com Thu Nov 1 23:55:56 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Fri, 2 Nov 2012 07:55:56 +0800 Subject: Transitioning the default keystore format to PKCS#12 In-Reply-To: References: <66A79E9E-3834-4B47-BBC9-18927D6EE8EB@oracle.com> <3FC6D06D-B83B-47D8-88F7-1BD930752297@oracle.com> <5091D99C.5070306@oracle.com> Message-ID: <1FE9848C-0DAC-4F21-A7DB-EFEBCA8960A4@oracle.com> ? Nov 1, 2012?10:49 PM?Bruce Rich ??? > Max, > > There is already substantial usage of JCEKS to store secret keys. And that has been operational since Java 5. > So I'm not sure what question you are asking. One might have asked whether the multi-format keystore would also accommodate JCEKS. Yes this is what I'm thinking about. If we are about to retire JKS, why not cover JCEKS as well? > If that was your question, I think it would increase the scope beyond what can be accomplished in the near term, which is why the focus is on JKS, which is the format used by cacerts, for example. I see. Thanks Max > > Bruce A Rich > brich at-sign us dot ibm dot com > > > > > From: Weijun Wang > To: security-dev at openjdk.java.net > Date: 10/31/2012 09:27 PM > Subject: Re: Transitioning the default keystore format to PKCS#12 > Sent by: security-dev-bounces at openjdk.java.net > > > > A little off topic: > > Do we still care about the JCEKS storetype? Maybe no one stores secret > keys in a keystore? > > Thanks > Max > > > On 11/01/2012 12:55 AM, Vincent Ryan wrote: > > > > Before considering migrating the platform default keystore format to PKCS12 its keystore implementation > > must at least match the functionality of JKS. > > > > I have developed a prototype of a multi-format keystore that understands both JKS and PKCS12 > > formats - it checks for the JKS magic number to determine the format. By supporting both formats, > > existing applications that access keystores using the platform default keystore format, continue to > > function as expected. > > > > In addition, storing trusted certs in PKCS12 is now supported. I've selected the X.509 > > extendedKeyUsage attribute to explicitly denote that a certificate is trusted - its default value is > > trusted-for-any-purpose. This well-known attribute is stored with the certificate in a PKCS12 > > certBag. > > > > Webrev: > > http://cr.openjdk.java.net/~vinnie/jdk8-multi/webrev/ > > > > Please send me any comments. > > Thanks. > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From weijun.wang at oracle.com Fri Nov 2 03:07:40 2012 From: weijun.wang at oracle.com (weijun.wang at oracle.com) Date: Fri, 02 Nov 2012 03:07:40 +0000 Subject: hg: jdk8/tl/jdk: 7110803: SASL service for multiple hostnames Message-ID: <20121102030816.A07C847703@hg.openjdk.java.net> Changeset: 36f962518499 Author: weijun Date: 2012-11-02 10:48 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/36f962518499 7110803: SASL service for multiple hostnames Reviewed-by: mullan ! src/share/classes/com/sun/security/ntlm/Server.java ! src/share/classes/com/sun/security/sasl/CramMD5Server.java ! src/share/classes/com/sun/security/sasl/digest/DigestMD5Base.java ! src/share/classes/com/sun/security/sasl/digest/DigestMD5Server.java ! src/share/classes/com/sun/security/sasl/gsskerb/GssKrb5Server.java ! src/share/classes/com/sun/security/sasl/ntlm/NTLMServer.java ! src/share/classes/com/sun/security/sasl/util/AbstractSaslImpl.java ! src/share/classes/javax/security/sasl/Sasl.java ! src/share/classes/javax/security/sasl/SaslServerFactory.java + test/com/sun/security/sasl/digest/Unbound.java + test/sun/security/krb5/auto/SaslBasic.java From mstjohns at comcast.net Fri Nov 2 04:14:19 2012 From: mstjohns at comcast.net (Michael StJohns) Date: Fri, 02 Nov 2012 00:14:19 -0400 Subject: Transitioning the default keystore format to PKCS#12 In-Reply-To: <73BE6073-D01E-473F-8AC7-C0AF7A63DA63@oracle.com> References: <66A79E9E-3834-4B47-BBC9-18927D6EE8EB@oracle.com> <3FC6D06D-B83B-47D8-88F7-1BD930752297@oracle.com> <201211011750.qA1HoH9I000777@userp1030.oracle.com> <73BE6073-D01E-473F-8AC7-C0AF7A63DA63@oracle.com> Message-ID: <20121102041459.2CC676D11@mail.openjdk.java.net> At 02:26 PM 11/1/2012, Vincent Ryan wrote: >On 1 Nov 2012, at 17:50, Michael StJohns wrote: > >> At 12:55 PM 10/31/2012, Vincent Ryan wrote: >> >>> Before considering migrating the platform default keystore format to PKCS12 its keystore implementation >>> must at least match the functionality of JKS. >>> >>> I have developed a prototype of a multi-format keystore that understands both JKS and PKCS12 >>> formats - it checks for the JKS magic number to determine the format. By supporting both formats, >>> existing applications that access keystores using the platform default keystore format, continue to >>> function as expected. >> >> >> I think you may need to define a new keystore type for this provider instead of just reusing "pkcs12". Either that or come up with a way to determine the keystore type from the keystore BEFORE creating an instance of the provider. For example, you open up an old keystore of JKS type, you update it and you write it back. Do you write it back as a pkcs12 or jks? Either choice you make is somewhat of a surprise... > >If a keystore is loaded in JKS format then it is stored in JKS format too. And similarly for PKCS12 keystores. >New keystores in JDK8 would be created in PKCS12 format and new keystores in prior releases would be >created in JKS format. > >Are you saying that it would be confusing for developers if the SunJSSE provider is capable of processing >a keystore in JKS format (previously the responsibility of the Sun provider)? I normally use the suffix of the file to figure out which keystore type to instantiate. So if the tag on the file is .keystore or .jks, normally I'm going to try and instantiate a "JKS" rather than depend on a default. About the only time I use the default is if I'm just playing around. Maybe the right thing is to modify SunJSSE.java to point "JKS" at "sun.security.pkcs12.PKCS12MultiKeyStore"? But then you have the problem if you need to create a JKS for backwards compatibility.... I don't think there's a problem with changing the default to PKCS12 in the java.security file, but I think there will be problems with figuring out which keystore provider to use. >> >> The other thing going on here is that pkcs12 is used almost entirely for one private key and one cert (with the possible addition of certs in the cert chain of trust). While what you're doing is acceptable to the PKCS12 standard, I'm not sure it won't be confusing for other programs (simple check is to put multiple certs and keys in a file, and then try and import them using the microsoft cert tool). >> >> > >I haven't tried using the Microsoft cert tool yet but OpenSSL seems happy enough. Try Firefox as well. Or feel free to send me a sample and I'll check it out for you. >> >> >> >> >>> In addition, storing trusted certs in PKCS12 is now supported. I've selected the X.509 >>> extendedKeyUsage attribute to explicitly denote that a certificate is trusted - its default value is >>> trusted-for-any-purpose. This well-known attribute is stored with the certificate in a PKCS12 >>> certBag. >> >> >> Before doing this, I'd suggest asking the IETF - probably the pkix working group - for comments. I think they'll probably ask that you use something like id-kp-rootOfTrust (a OID to be defined), rather than the generic "AnyUsage". Alternately, an Attribute with an oid of rootOfTrust with a null body may be a better choice. Whichever you decide, it would be more than useful to document the usage and get the OID assignment. >> > >The appeal of re-purposing the extendedKeyUsage attribute is that it is already well known as a certificate extension. And in addition, it can be used by keystore owners to limit a cert's trust level to quite specific purposes. This is one of those things where you have to read the fine print. AnyKeyUsage means exactly that. It means the key pair associated with this certificate can be used to sign pretty much anything and still be within policy. It says nothing about the trust status of the associated certificate or the public key within the certificate. What you want is an attribute that says "this certificate is a representation of a root of trust" and that attribute type doesn't exist AFAIK. I sent a note off to the PKIX mailing list to see if anyone has already defined such a beast. I should have an answer shortly. If there isn't one, you can either assign one from Sun/Oracle/Java's arc (and write a 1 pager somewhere that describes the format) or better - write an Informational ID that defines the format and submit it for publication. Mike >Thanks. > > > >> Mike >> >> >> >>> Webrev: >>> http://cr.openjdk.java.net/~vinnie/jdk8-multi/webrev/ >>> >>> Please send me any comments. >>> Thanks. >> >> From vincent.x.ryan at oracle.com Fri Nov 2 11:15:40 2012 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Fri, 2 Nov 2012 11:15:40 +0000 Subject: Transitioning the default keystore format to PKCS#12 In-Reply-To: <1FE9848C-0DAC-4F21-A7DB-EFEBCA8960A4@oracle.com> References: <66A79E9E-3834-4B47-BBC9-18927D6EE8EB@oracle.com> <3FC6D06D-B83B-47D8-88F7-1BD930752297@oracle.com> <5091D99C.5070306@oracle.com> <1FE9848C-0DAC-4F21-A7DB-EFEBCA8960A4@oracle.com> Message-ID: <762AB1B5-40E3-4C1A-B5D5-191A4BBEA5B7@oracle.com> On 1 Nov 2012, at 23:55, Weijun Wang wrote: > > > ? Nov 1, 2012?10:49 PM?Bruce Rich ??? > >> Max, >> >> There is already substantial usage of JCEKS to store secret keys. And that has been operational since Java 5. >> So I'm not sure what question you are asking. One might have asked whether the multi-format keystore would also accommodate JCEKS. > > Yes this is what I'm thinking about. If we are about to retire JKS, why not cover JCEKS as well? We have no plans to retire JKS (or JCEKS). We're just examining how best to transition the _default_ keystore format from JKS to PKCS12, in JDK 8. I don't see a need for the multi-format keystore to accommodate JCEKS since JCEKS is normally instantiated by explicitly specifying its keystore type (and not by calling KeyStore.getDefaultType()). > >> If that was your question, I think it would increase the scope beyond what can be accomplished in the near term, which is why the focus is on JKS, which is the format used by cacerts, for example. > > I see. > > Thanks > Max > >> >> Bruce A Rich >> brich at-sign us dot ibm dot com >> >> >> >> >> From: Weijun Wang >> To: security-dev at openjdk.java.net >> Date: 10/31/2012 09:27 PM >> Subject: Re: Transitioning the default keystore format to PKCS#12 >> Sent by: security-dev-bounces at openjdk.java.net >> >> >> >> A little off topic: >> >> Do we still care about the JCEKS storetype? Maybe no one stores secret >> keys in a keystore? >> >> Thanks >> Max >> >> >> On 11/01/2012 12:55 AM, Vincent Ryan wrote: >> > >> > Before considering migrating the platform default keystore format to PKCS12 its keystore implementation >> > must at least match the functionality of JKS. >> > >> > I have developed a prototype of a multi-format keystore that understands both JKS and PKCS12 >> > formats - it checks for the JKS magic number to determine the format. By supporting both formats, >> > existing applications that access keystores using the platform default keystore format, continue to >> > function as expected. >> > >> > In addition, storing trusted certs in PKCS12 is now supported. I've selected the X.509 >> > extendedKeyUsage attribute to explicitly denote that a certificate is trusted - its default value is >> > trusted-for-any-purpose. This well-known attribute is stored with the certificate in a PKCS12 >> > certBag. >> > >> > Webrev: >> > http://cr.openjdk.java.net/~vinnie/jdk8-multi/webrev/ >> > >> > Please send me any comments. >> > Thanks. >> > >> >> -------------- next part -------------- An HTML attachment was scrubbed... URL: From yuka.kamiya at oracle.com Fri Nov 2 14:19:00 2012 From: yuka.kamiya at oracle.com (yuka.kamiya at oracle.com) Date: Fri, 02 Nov 2012 14:19:00 +0000 Subject: hg: jdk8/tl/jdk: 8001209: Evaluate findbugs reprot for java.text.ChoiceFormat Message-ID: <20121102141926.BF1BA47737@hg.openjdk.java.net> Changeset: 98a47dc23296 Author: peytoia Date: 2012-11-02 23:17 +0900 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/98a47dc23296 8001209: Evaluate findbugs reprot for java.text.ChoiceFormat Reviewed-by: okutsu ! src/share/classes/java/text/ChoiceFormat.java + test/java/text/Format/ChoiceFormat/Bug8001209.java From vincent.x.ryan at oracle.com Fri Nov 2 14:25:41 2012 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Fri, 2 Nov 2012 14:25:41 +0000 Subject: Transitioning the default keystore format to PKCS#12 In-Reply-To: <201211020414.qA24EBId022778@userp1020.oracle.com> References: <66A79E9E-3834-4B47-BBC9-18927D6EE8EB@oracle.com> <3FC6D06D-B83B-47D8-88F7-1BD930752297@oracle.com> <201211011750.qA1HoH9I000777@userp1030.oracle.com> <73BE6073-D01E-473F-8AC7-C0AF7A63DA63@oracle.com> <201211020414.qA24EBId022778@userp1020.oracle.com> Message-ID: On 2 Nov 2012, at 04:14, Michael StJohns wrote: > At 02:26 PM 11/1/2012, Vincent Ryan wrote: > >> On 1 Nov 2012, at 17:50, Michael StJohns wrote: >> >>> At 12:55 PM 10/31/2012, Vincent Ryan wrote: >>> >>>> Before considering migrating the platform default keystore format to PKCS12 its keystore implementation >>>> must at least match the functionality of JKS. >>>> >>>> I have developed a prototype of a multi-format keystore that understands both JKS and PKCS12 >>>> formats - it checks for the JKS magic number to determine the format. By supporting both formats, >>>> existing applications that access keystores using the platform default keystore format, continue to >>>> function as expected. >>> >>> >>> I think you may need to define a new keystore type for this provider instead of just reusing "pkcs12". Either that or come up with a way to determine the keystore type from the keystore BEFORE creating an instance of the provider. For example, you open up an old keystore of JKS type, you update it and you write it back. Do you write it back as a pkcs12 or jks? Either choice you make is somewhat of a surprise... >> >> If a keystore is loaded in JKS format then it is stored in JKS format too. And similarly for PKCS12 keystores. >> New keystores in JDK8 would be created in PKCS12 format and new keystores in prior releases would be >> created in JKS format. >> >> Are you saying that it would be confusing for developers if the SunJSSE provider is capable of processing >> a keystore in JKS format (previously the responsibility of the Sun provider)? > > I normally use the suffix of the file to figure out which keystore type to instantiate. So if the tag on the file is .keystore or .jks, normally I'm going to try and instantiate a "JKS" rather than depend on a default. About the only time I use the default is if I'm just playing around. That will continue to function correctly. If you instantiate a JKS keystore it can parse both JKS and PKCS12 formats. This is necessary for the special keystore named '.keystore' because it might be in either format. > > Maybe the right thing is to modify SunJSSE.java to point "JKS" at "sun.security.pkcs12.PKCS12MultiKeyStore"? > That's possible. But since the Sun provider normally appears earlier in the list of providers that JKS setting would be superfluous. > But then you have the problem if you need to create a JKS for backwards compatibility.... > > I don't think there's a problem with changing the default to PKCS12 in the java.security file, but I think there will be problems with figuring out which keystore provider to use. > > > > >>> >>> The other thing going on here is that pkcs12 is used almost entirely for one private key and one cert (with the possible addition of certs in the cert chain of trust). While what you're doing is acceptable to the PKCS12 standard, I'm not sure it won't be confusing for other programs (simple check is to put multiple certs and keys in a file, and then try and import them using the microsoft cert tool). >>> >>> >> >> I haven't tried using the Microsoft cert tool yet but OpenSSL seems happy enough. > > Try Firefox as well. Or feel free to send me a sample and I'll check it out for you. > > Firefox will import the attached PKCS12 keystore containing just a single trusted cert (pw: test123) -------------- next part -------------- A non-text attachment was scrubbed... Name: test-cert.p12 Type: application/x-pkcs12 Size: 2446 bytes Desc: not available URL: -------------- next part -------------- > > >>> >>> >>> >>> >>>> In addition, storing trusted certs in PKCS12 is now supported. I've selected the X.509 >>>> extendedKeyUsage attribute to explicitly denote that a certificate is trusted - its default value is >>>> trusted-for-any-purpose. This well-known attribute is stored with the certificate in a PKCS12 >>>> certBag. >>> >>> >>> Before doing this, I'd suggest asking the IETF - probably the pkix working group - for comments. I think they'll probably ask that you use something like id-kp-rootOfTrust (a OID to be defined), rather than the generic "AnyUsage". Alternately, an Attribute with an oid of rootOfTrust with a null body may be a better choice. Whichever you decide, it would be more than useful to document the usage and get the OID assignment. >>> >> >> The appeal of re-purposing the extendedKeyUsage attribute is that it is already well known as a certificate extension. And in addition, it can be used by keystore owners to limit a cert's trust level to quite specific purposes. > > This is one of those things where you have to read the fine print. AnyKeyUsage means exactly that. It means the key pair associated with this certificate can be used to sign pretty much anything and still be within policy. It says nothing about the trust status of the associated certificate or the public key within the certificate. > The goal is to annotate certs that the keystore owner has explicitly declared as trusted. Any attribute could be used for this role but it seems more useful to choose a pre-existing one. And the added benefit of choosing the extendedKeyUsage attribute is that the level of trust can be constrained or unlimited, depending on the attribute's value. I think the extendedKeyUsage attribute and its anyExtendedKeyUsage attribute value is ideal for this role. > What you want is an attribute that says "this certificate is a representation of a root of trust" and that attribute type doesn't exist AFAIK. > > I sent a note off to the PKIX mailing list to see if anyone has already defined such a beast. I should have an answer shortly. If there isn't one, you can either assign one from Sun/Oracle/Java's arc (and write a 1 pager somewhere that describes the format) or better - write an Informational ID that defines the format and submit it for publication. > > Mike > > > > >> Thanks. >> >> >> >>> Mike >>> >>> >>> >>>> Webrev: >>>> http://cr.openjdk.java.net/~vinnie/jdk8-multi/webrev/ >>>> >>>> Please send me any comments. >>>> Thanks. >>> >>> > > From alan.bateman at oracle.com Fri Nov 2 15:55:16 2012 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Fri, 02 Nov 2012 15:55:16 +0000 Subject: hg: jdk8/tl/jdk: 7197491: update copyright year to match last edit in jdk8 jdk repository Message-ID: <20121102155538.C04BE47740@hg.openjdk.java.net> Changeset: cea72c2bf071 Author: alanb Date: 2012-11-02 15:50 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cea72c2bf071 7197491: update copyright year to match last edit in jdk8 jdk repository Reviewed-by: chegar, ksrini ! make/apple/Makefile ! make/apple/applescript/Makefile ! make/com/Makefile ! make/com/apple/Makefile ! make/com/apple/osx/Makefile ! make/com/apple/osxui/Makefile ! make/com/oracle/jfr/Makefile ! make/com/sun/Makefile ! make/com/sun/demo/jvmti/hprof/Makefile ! make/com/sun/java/browser/net/Makefile ! make/com/sun/java/pack/Makefile ! make/com/sun/net/ssl/Makefile ! make/com/sun/nio/Makefile ! make/com/sun/nio/sctp/Exportedfiles.gmk ! make/com/sun/nio/sctp/FILES_java.gmk ! make/com/sun/nio/sctp/Makefile ! make/com/sun/nio/sctp/mapfile-vers ! make/com/sun/security/auth/module/Makefile ! make/com/sun/tools/Makefile ! make/com/sun/tools/attach/Exportedfiles.gmk ! make/com/sun/tools/attach/FILES_c.gmk ! make/com/sun/tools/attach/FILES_java.gmk ! make/com/sun/tools/attach/mapfile-bsd ! make/com/sun/tracing/Makefile ! make/com/sun/tracing/dtrace/Makefile ! make/common/Demo.gmk ! make/common/Mapfile-vers.gmk ! make/common/Release-macosx.gmk ! make/common/Rules.gmk ! make/common/Sanity.gmk ! make/common/internal/Defs-jaxws.gmk ! make/common/internal/NativeCompileRules.gmk ! make/common/internal/Resources.gmk ! make/common/shared/Compiler-gcc.gmk ! make/common/shared/Compiler-llvm.gmk ! make/common/shared/Compiler-sun.gmk ! make/common/shared/Defs-linux.gmk ! make/common/shared/Defs-macosx.gmk ! make/common/shared/Defs-solaris.gmk ! make/common/shared/Defs-utils.gmk ! make/common/shared/Defs-versions.gmk ! make/common/shared/Defs-windows.gmk ! make/common/shared/Defs.gmk ! make/common/shared/Sanity-Settings.gmk ! make/docs/CORE_PKGS.gmk ! make/java/Makefile ! make/java/awt/Makefile ! make/java/fdlibm/FILES_c.gmk ! make/java/java/genlocales.gmk ! make/java/java/reflect/Makefile ! make/java/jobjc/Makefile ! make/java/jvm/Makefile ! make/java/management/mapfile-vers ! make/java/net/FILES_c.gmk ! make/java/net/Makefile ! make/java/nio/FILES_java.gmk ! make/java/nio/Makefile ! make/java/nio/mapfile-bsd ! make/java/nio/mapfile-linux ! make/java/nio/mapfile-solaris ! make/java/rmi/Makefile ! make/java/security/Makefile ! make/java/sun_nio/FILES_java.gmk ! make/java/text/bidi/Makefile ! make/java/zip/FILES_c.gmk ! make/java/zip/Makefile ! make/java/zip/mapfile-vers ! make/javax/accessibility/Makefile ! make/javax/crypto/Makefile ! make/javax/sound/FILES_c.gmk ! make/javax/sound/SoundDefs.gmk ! make/javax/sound/jsoundalsa/Makefile ! make/jdk_generic_profile.sh ! make/jpda/back/Makefile ! make/jpda/jdwp/jdwp.spec ! make/jprt.properties ! make/mksample/Makefile ! make/netbeans/common/architectures/name-Bsd.properties ! make/netbeans/common/closed-share-view.ent ! make/netbeans/common/jtreg-view.ent ! make/netbeans/common/sample-view.ent ! make/netbeans/common/share-view.ent ! make/netbeans/common/unix-view.ent ! make/netbeans/common/windows-view.ent ! make/netbeans/jconsole/build.xml ! make/org/ietf/jgss/Makefile ! make/sun/Makefile ! make/sun/awt/FILES_c_macosx.gmk ! make/sun/awt/FILES_c_unix.gmk ! make/sun/awt/FILES_export_macosx.gmk ! make/sun/awt/FILES_export_unix.gmk ! make/sun/awt/mapfile-vers-bsd ! make/sun/awt/mawt.gmk ! make/sun/cmm/lcms/Makefile ! make/sun/font/Makefile ! make/sun/font/t2k/Makefile ! make/sun/headless/Makefile ! make/sun/image/generic/Makefile ! make/sun/image/vis/Makefile ! make/sun/jawt/Makefile ! make/sun/jconsole/FILES.gmk ! make/sun/jconsole/Makefile ! make/sun/jdga/Makefile ! make/sun/lwawt/FILES_c_macosx.gmk ! make/sun/lwawt/FILES_export_macosx.gmk ! make/sun/lwawt/Makefile ! make/sun/net/FILES_java.gmk ! make/sun/net/spi/Makefile ! make/sun/nio/cs/FILES_java.gmk ! make/sun/osxapp/Makefile ! make/sun/rmi/cgi/Makefile ! make/sun/rmi/registry/Makefile ! make/sun/rmi/rmi/Makefile ! make/sun/rmi/rmi/mapfile-vers ! make/sun/rmi/rmid/Makefile ! make/sun/security/jgss/wrapper/Makefile ! make/sun/security/krb5/Makefile ! make/sun/security/other/Makefile ! make/sun/security/smartcardio/Makefile ! make/sun/splashscreen/FILES_c.gmk ! make/sun/splashscreen/Makefile ! make/sun/tools/Makefile ! make/sun/util/Makefile ! make/tools/CharsetMapping/DoubleByte-X.java.template ! make/tools/CharsetMapping/SingleByte-X.java.template ! make/tools/GenerateCharacter/CharacterData01.java.template ! make/tools/GenerateCharacter/CharacterData02.java.template ! make/tools/GenerateCharacter/CharacterData0E.java.template ! make/tools/GenerateCharacter/CharacterDataLatin1.java.template ! make/tools/freetypecheck/Makefile ! make/tools/reorder/Makefile ! make/tools/src/build/tools/charsetmapping/DBCS.java ! make/tools/src/build/tools/charsetmapping/SBCS.java ! make/tools/src/build/tools/compileproperties/CompileProperties.java ! make/tools/src/build/tools/generatenimbus/AbstractGradient.java ! make/tools/src/build/tools/generatenimbus/Border.java ! make/tools/src/build/tools/generatenimbus/Canvas.java ! make/tools/src/build/tools/generatenimbus/ComponentColor.java ! make/tools/src/build/tools/generatenimbus/Dimension.java ! make/tools/src/build/tools/generatenimbus/Ellipse.java ! make/tools/src/build/tools/generatenimbus/Gradient.java ! make/tools/src/build/tools/generatenimbus/GradientStop.java ! make/tools/src/build/tools/generatenimbus/Insets.java ! make/tools/src/build/tools/generatenimbus/Layer.java ! make/tools/src/build/tools/generatenimbus/Matte.java ! make/tools/src/build/tools/generatenimbus/Paint.java ! make/tools/src/build/tools/generatenimbus/Path.java ! make/tools/src/build/tools/generatenimbus/Point.java ! make/tools/src/build/tools/generatenimbus/RadialGradient.java ! make/tools/src/build/tools/generatenimbus/Rectangle.java ! make/tools/src/build/tools/generatenimbus/Shape.java ! make/tools/src/build/tools/generatenimbus/SynthModel.java ! make/tools/src/build/tools/generatenimbus/Typeface.java ! make/tools/src/build/tools/generatenimbus/UIColor.java ! make/tools/src/build/tools/generatenimbus/UIComponent.java ! make/tools/src/build/tools/generatenimbus/UIDefault.java ! make/tools/src/build/tools/generatenimbus/UIFont.java ! make/tools/src/build/tools/generatenimbus/UIIconRegion.java ! make/tools/src/build/tools/generatenimbus/UIProperty.java ! make/tools/src/build/tools/generatenimbus/UIRegion.java ! make/tools/src/build/tools/generatenimbus/UIState.java ! make/tools/src/build/tools/generatenimbus/UIStateType.java ! make/tools/src/build/tools/generatenimbus/UIStyle.java ! make/tools/src/build/tools/jdwpgen/ArrayRegionTypeNode.java ! make/tools/src/build/tools/stripproperties/StripProperties.java ! makefiles/GendataBreakIterator.gmk ! makefiles/GendataTimeZone.gmk ! makefiles/GensrcSwing.gmk ! makefiles/docs/CORE_PKGS.gmk ! makefiles/jpda/jdwp/jdwp.spec ! makefiles/jprt.gmk ! makefiles/jprt.properties ! makefiles/mapfiles/launchers/mapfile-amd64 ! makefiles/mapfiles/launchers/mapfile-i586 ! makefiles/mapfiles/launchers/mapfile-sparc ! makefiles/mapfiles/launchers/mapfile-sparcv9 ! makefiles/mapfiles/launchers/mapfile-x86 ! makefiles/mapfiles/launchers/mapfile-x86_64 ! makefiles/mapfiles/libattach/mapfile-linux ! makefiles/mapfiles/libattach/mapfile-solaris ! makefiles/mapfiles/libawt/mapfile-mawt-vers ! makefiles/mapfiles/libawt/mapfile-vers ! makefiles/mapfiles/libawt/mapfile-vers-linux ! makefiles/mapfiles/libawt_headless/mapfile-vers ! makefiles/mapfiles/libawt_xawt/mapfile-vers ! makefiles/mapfiles/libdcpr/mapfile-vers ! makefiles/mapfiles/libdt_socket/mapfile-vers ! makefiles/mapfiles/libfontmanager/mapfile-vers ! makefiles/mapfiles/libfontmanager/mapfile-vers.openjdk ! makefiles/mapfiles/libhprof/mapfile-vers ! makefiles/mapfiles/libinstrument/mapfile-vers ! makefiles/mapfiles/libj2gss/mapfile-vers ! makefiles/mapfiles/libj2pcsc/mapfile-vers ! makefiles/mapfiles/libjaas/mapfile-vers ! makefiles/mapfiles/libjava_crw_demo/mapfile-vers ! makefiles/mapfiles/libjawt/mapfile-vers ! makefiles/mapfiles/libjdga/mapfile-vers ! makefiles/mapfiles/libjdwp/mapfile-vers ! makefiles/mapfiles/libjli/mapfile-vers ! makefiles/mapfiles/libjpeg/mapfile-vers ! makefiles/mapfiles/libjpeg/mapfile-vers-closed ! makefiles/mapfiles/libjsdt/mapfile-vers ! makefiles/mapfiles/libjsound/mapfile-vers ! makefiles/mapfiles/libjsoundalsa/mapfile-vers ! makefiles/mapfiles/libkcms/mapfile-vers ! makefiles/mapfiles/liblcms/mapfile-vers ! makefiles/mapfiles/libmanagement/mapfile-vers ! makefiles/mapfiles/libmlib_image/mapfile-vers ! makefiles/mapfiles/libnet/mapfile-vers ! makefiles/mapfiles/libnio/mapfile-bsd ! makefiles/mapfiles/libnio/mapfile-linux ! makefiles/mapfiles/libnio/mapfile-macosx ! makefiles/mapfiles/libnio/mapfile-solaris ! makefiles/mapfiles/libnpt/mapfile-vers ! makefiles/mapfiles/libsctp/mapfile-vers ! makefiles/mapfiles/libsplashscreen/mapfile-vers ! makefiles/mapfiles/libsunec/mapfile-vers ! makefiles/mapfiles/libt2k/mapfile-vers ! makefiles/mapfiles/libunpack/mapfile-vers ! makefiles/mapfiles/libunpack/mapfile-vers-unpack200 ! makefiles/mapfiles/libverify/mapfile-vers ! makefiles/mapfiles/libzip/mapfile-vers ! makefiles/scripts/addNotices.sh ! makefiles/scripts/genCharsetProvider.sh ! makefiles/scripts/genExceptions.sh ! makefiles/scripts/localelist.sh ! makefiles/sun/xawt/ToBin.java ! src/bsd/doc/man/appletviewer.1 ! src/bsd/doc/man/apt.1 ! src/bsd/doc/man/extcheck.1 ! src/bsd/doc/man/idlj.1 ! src/bsd/doc/man/ja/appletviewer.1 ! src/bsd/doc/man/ja/apt.1 ! src/bsd/doc/man/ja/extcheck.1 ! src/bsd/doc/man/ja/idlj.1 ! src/bsd/doc/man/ja/jar.1 ! src/bsd/doc/man/ja/jarsigner.1 ! src/bsd/doc/man/ja/java.1 ! src/bsd/doc/man/ja/javac.1 ! src/bsd/doc/man/ja/javadoc.1 ! src/bsd/doc/man/ja/javah.1 ! src/bsd/doc/man/ja/javap.1 ! src/bsd/doc/man/ja/javaws.1 ! src/bsd/doc/man/ja/jconsole.1 ! src/bsd/doc/man/ja/jdb.1 ! src/bsd/doc/man/ja/jhat.1 ! src/bsd/doc/man/ja/jinfo.1 ! src/bsd/doc/man/ja/jmap.1 ! src/bsd/doc/man/ja/jps.1 ! src/bsd/doc/man/ja/jrunscript.1 ! src/bsd/doc/man/ja/jsadebugd.1 ! src/bsd/doc/man/ja/jstack.1 ! src/bsd/doc/man/ja/jstat.1 ! src/bsd/doc/man/ja/jstatd.1 ! src/bsd/doc/man/ja/keytool.1 ! src/bsd/doc/man/ja/native2ascii.1 ! src/bsd/doc/man/ja/orbd.1 ! src/bsd/doc/man/ja/pack200.1 ! src/bsd/doc/man/ja/policytool.1 ! src/bsd/doc/man/ja/rmic.1 ! src/bsd/doc/man/ja/rmid.1 ! src/bsd/doc/man/ja/rmiregistry.1 ! src/bsd/doc/man/ja/schemagen.1 ! src/bsd/doc/man/ja/serialver.1 ! src/bsd/doc/man/ja/servertool.1 ! src/bsd/doc/man/ja/tnameserv.1 ! src/bsd/doc/man/ja/unpack200.1 ! src/bsd/doc/man/ja/wsgen.1 ! src/bsd/doc/man/ja/wsimport.1 ! src/bsd/doc/man/ja/xjc.1 ! src/bsd/doc/man/jar.1 ! src/bsd/doc/man/java.1 ! src/bsd/doc/man/javac.1 ! src/bsd/doc/man/javah.1 ! src/bsd/doc/man/javap.1 ! src/bsd/doc/man/javaws.1 ! src/bsd/doc/man/jconsole.1 ! src/bsd/doc/man/jdb.1 ! src/bsd/doc/man/jhat.1 ! src/bsd/doc/man/jinfo.1 ! src/bsd/doc/man/jmap.1 ! src/bsd/doc/man/jps.1 ! src/bsd/doc/man/jrunscript.1 ! src/bsd/doc/man/jsadebugd.1 ! src/bsd/doc/man/jstack.1 ! src/bsd/doc/man/jstatd.1 ! src/bsd/doc/man/native2ascii.1 ! src/bsd/doc/man/orbd.1 ! src/bsd/doc/man/pack200.1 ! src/bsd/doc/man/policytool.1 ! src/bsd/doc/man/rmic.1 ! src/bsd/doc/man/rmid.1 ! src/bsd/doc/man/rmiregistry.1 ! src/bsd/doc/man/schemagen.1 ! src/bsd/doc/man/serialver.1 ! src/bsd/doc/man/servertool.1 ! src/bsd/doc/man/tnameserv.1 ! src/bsd/doc/man/unpack200.1 ! src/bsd/doc/man/xjc.1 ! src/linux/doc/man/jcmd.1 ! src/macosx/bundle/JavaAppLauncher/src/JVMArgs.h ! src/macosx/bundle/JavaAppLauncher/src/JVMArgs.m ! src/macosx/bundle/JavaAppLauncher/src/JavaAppLauncher.h ! src/macosx/bundle/JavaAppLauncher/src/JavaAppLauncher.m ! src/macosx/bundle/JavaAppLauncher/src/JavaAppLauncher_Prefix.pch ! src/macosx/bundle/JavaAppLauncher/src/main.m ! src/macosx/classes/apple/applescript/AppleScriptEngineFactory.java ! src/macosx/classes/apple/launcher/JavaAppLauncher.java ! src/macosx/classes/apple/security/AppleProvider.java ! src/macosx/classes/apple/security/KeychainStore.java ! src/macosx/classes/com/apple/concurrent/Dispatch.java ! src/macosx/classes/com/apple/concurrent/LibDispatchConcurrentQueue.java ! src/macosx/classes/com/apple/concurrent/LibDispatchMainQueue.java ! src/macosx/classes/com/apple/concurrent/LibDispatchNative.java ! src/macosx/classes/com/apple/concurrent/LibDispatchQueue.java ! src/macosx/classes/com/apple/concurrent/LibDispatchRetainedResource.java ! src/macosx/classes/com/apple/concurrent/LibDispatchSerialQueue.java ! src/macosx/classes/com/apple/eio/FileManager.java ! src/macosx/classes/com/apple/resources/MacOSXResourceBundle.java ! src/macosx/classes/java/net/DefaultInterface.java ! src/macosx/classes/java/util/prefs/MacOSXPreferences.java ! src/macosx/classes/java/util/prefs/MacOSXPreferencesFactory.java ! src/macosx/classes/java/util/prefs/MacOSXPreferencesFile.java ! src/macosx/classes/sun/nio/ch/DefaultSelectorProvider.java ! src/macosx/classes/sun/nio/ch/KQueueArrayWrapper.java ! src/macosx/classes/sun/nio/ch/KQueueSelectorImpl.java ! src/macosx/classes/sun/nio/ch/KQueueSelectorProvider.java ! src/macosx/native/apple/applescript/AS_NS_ConversionUtils.h ! src/macosx/native/apple/applescript/AS_NS_ConversionUtils.m ! src/macosx/native/apple/applescript/AppleScriptEngine.m ! src/macosx/native/apple/applescript/AppleScriptExecutionContext.h ! src/macosx/native/apple/applescript/AppleScriptExecutionContext.m ! src/macosx/native/apple/applescript/NS_Java_ConversionUtils.h ! src/macosx/native/apple/applescript/NS_Java_ConversionUtils.m ! src/macosx/native/apple/launcher/JavaAppLauncher.m ! src/macosx/native/com/apple/concurrent/Dispatch.m ! src/macosx/native/com/apple/eio/CFileManager.m ! src/macosx/native/com/apple/resources/MacOSXResourceBundle.m ! src/macosx/native/java/util/MacOSXPreferencesFile.m ! src/macosx/native/java/util/SCDynamicStoreConfig.m ! src/macosx/native/jobjc/JObjC.xcodeproj/default.pbxuser ! src/macosx/native/jobjc/README.txt ! src/macosx/native/jobjc/TODOS ! src/macosx/native/jobjc/bridgesupport.gmk ! src/macosx/native/jobjc/build.xml ! src/macosx/native/jobjc/extract_classes.pl ! src/macosx/native/jobjc/run-and-write-if-okay ! src/macosx/native/jobjc/rungen ! src/macosx/native/jobjc/runjava ! src/macosx/native/jobjc/src/core/java/com/apple/jobjc/CFType.java ! src/macosx/native/jobjc/src/core/java/com/apple/jobjc/CIF.java ! src/macosx/native/jobjc/src/core/java/com/apple/jobjc/Coder.java ! src/macosx/native/jobjc/src/core/java/com/apple/jobjc/FFIType.java ! src/macosx/native/jobjc/src/core/java/com/apple/jobjc/Function.java ! src/macosx/native/jobjc/src/core/java/com/apple/jobjc/ID.java ! src/macosx/native/jobjc/src/core/java/com/apple/jobjc/Invoke.java ! src/macosx/native/jobjc/src/core/java/com/apple/jobjc/JObjCRuntime.java ! src/macosx/native/jobjc/src/core/java/com/apple/jobjc/MacOSXFramework.java ! src/macosx/native/jobjc/src/core/java/com/apple/jobjc/NSClass.java ! src/macosx/native/jobjc/src/core/java/com/apple/jobjc/NativeArgumentBuffer.java ! src/macosx/native/jobjc/src/core/java/com/apple/jobjc/NativeBuffer.java ! src/macosx/native/jobjc/src/core/java/com/apple/jobjc/NativeObjectLifecycleManager.java ! src/macosx/native/jobjc/src/core/java/com/apple/jobjc/Opaque.java ! src/macosx/native/jobjc/src/core/java/com/apple/jobjc/Pointer.java ! src/macosx/native/jobjc/src/core/java/com/apple/jobjc/SEL.java ! src/macosx/native/jobjc/src/core/java/com/apple/jobjc/Struct.java ! src/macosx/native/jobjc/src/core/java/com/apple/jobjc/Subclassing.java ! src/macosx/native/jobjc/src/core/native/CIF.m ! src/macosx/native/jobjc/src/core/native/Coder.m ! src/macosx/native/jobjc/src/core/native/FFIType.m ! src/macosx/native/jobjc/src/core/native/Function.m ! src/macosx/native/jobjc/src/core/native/ID.m ! src/macosx/native/jobjc/src/core/native/Invoke.m ! src/macosx/native/jobjc/src/core/native/JObjCRuntime.m ! src/macosx/native/jobjc/src/core/native/MacOSXFramework.m ! src/macosx/native/jobjc/src/core/native/NSClass.m ! src/macosx/native/jobjc/src/core/native/NativeBuffer.h ! src/macosx/native/jobjc/src/core/native/NativeBuffer.m ! src/macosx/native/jobjc/src/core/native/NativeObjectLifecycleManager.m ! src/macosx/native/jobjc/src/core/native/SEL.m ! src/macosx/native/jobjc/src/core/native/Subclassing.m ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/BootClassPathMinus.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/ClassConsolidator.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/ClassGenerator.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/FileCopier.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/FrameworkGenerator.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/FunctionGenerator.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/Generator.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/MethodDisambiguator.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/RestrictedKeywords.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/Utils.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/classes/AbstractObjCClassFile.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/classes/CFTypeClassFile.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/classes/CategoryClassClassFile.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/classes/CategoryClassFile.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/classes/CopiedFile.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/classes/FrameworkClassFile.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/classes/GeneratedClassFile.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/classes/JObjCClassClassFile.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/classes/JObjCClassFile.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/classes/MixedPrimitiveCoderClassFile.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/classes/OpaqueClassFile.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/classes/OutputFile.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/classes/RootJObjCClass.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/classes/StructClassFile.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/Arg.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/CFType.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/Category.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/Clazz.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/Constant.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/Element.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/ElementWType.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/Framework.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/Function.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/FunctionAlias.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/InformalProtocol.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/Method.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/NativeEnum.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/Opaque.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/OutputFileGenerator.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/Protocol.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/ReturnValue.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/StringConstant.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/Struct.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/TypeElement.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/coders/CoderDescriptor.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/coders/ComplexCoderDescriptor.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/coders/PrimitiveCoderDescriptor.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/types/JType.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/types/NType.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/types/Type.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/types/TypeCache.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/model/types/TypeToJType.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/utils/Fp.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/utils/JavaLang.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/utils/NTypeMerger.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/utils/NTypeParser.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/utils/NTypePrinter.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/utils/ObjectInspector.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/utils/QA.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/utils/StringStream.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/utils/StructOffsetResolver.java ! src/macosx/native/jobjc/src/generator/java/com/apple/internal/jobjc/generator/utils/StructOffsetResolverBigBang.java ! src/macosx/native/jobjc/src/generator/java/com/apple/jobjc/SuperClassExtractor.java ! src/macosx/native/jobjc/src/generator/java/com/apple/jobjc/UnsafeRuntimeAccess.java ! src/macosx/native/jobjc/src/runtime-additions/java/com/apple/jobjc/Utils.java ! src/macosx/native/jobjc/src/runtime-additions/native/NativeNumber.m ! src/macosx/native/jobjc/src/runtime-additions/native/NativeString.m ! src/macosx/native/jobjc/src/runtime-additions/native/NativeThread.m ! src/macosx/native/jobjc/src/tests/java/com/apple/jobjc/BaseBench.java ! src/macosx/native/jobjc/src/tests/java/com/apple/jobjc/BenchFunCall.java ! src/macosx/native/jobjc/src/tests/java/com/apple/jobjc/BenchIDPop.java ! src/macosx/native/jobjc/src/tests/java/com/apple/jobjc/BenchStructCoding.java ! src/macosx/native/jobjc/src/tests/java/com/apple/jobjc/BenchUnsafe.java ! src/macosx/native/jobjc/src/tests/java/com/apple/jobjc/CategoryTest.java ! src/macosx/native/jobjc/src/tests/java/com/apple/jobjc/FunctionTest.java ! src/macosx/native/jobjc/src/tests/java/com/apple/jobjc/GUIDemo.java ! src/macosx/native/jobjc/src/tests/java/com/apple/jobjc/IBDemo.java ! src/macosx/native/jobjc/src/tests/java/com/apple/jobjc/IntroTest.java ! src/macosx/native/jobjc/src/tests/java/com/apple/jobjc/NSClassTest.java ! src/macosx/native/jobjc/src/tests/java/com/apple/jobjc/NativeBufferTest.java ! src/macosx/native/jobjc/src/tests/java/com/apple/jobjc/NativeTypeTest.java ! src/macosx/native/jobjc/src/tests/java/com/apple/jobjc/PooledTestCase.java ! src/macosx/native/jobjc/src/tests/java/com/apple/jobjc/SELTest.java ! src/macosx/native/jobjc/src/tests/java/com/apple/jobjc/StructTest.java ! src/macosx/native/jobjc/src/tests/java/com/apple/jobjc/SubclassingTest.java ! src/macosx/native/jobjc/src/tests/java/com/apple/jobjc/TestUtils.java ! src/macosx/native/jobjc/src/tests/java/com/apple/jobjc/UtilsTest.java ! src/macosx/native/jobjc/src/tests/java/com/apple/jobjc/VarArgsTest.java ! src/macosx/native/jobjc/src/tests/native/FunCallBench.m ! src/macosx/native/sun/nio/ch/KQueueArrayWrapper.c ! src/macosx/native/sun/osxapp/AWT_debug.h ! src/macosx/native/sun/osxapp/NSApplicationAWT.h ! src/macosx/native/sun/osxapp/NSApplicationAWT.m ! src/macosx/native/sun/osxapp/PropertiesUtilities.h ! src/macosx/native/sun/osxapp/PropertiesUtilities.m ! src/macosx/native/sun/osxapp/QueuingApplicationDelegate.h ! src/macosx/native/sun/osxapp/QueuingApplicationDelegate.m ! src/macosx/native/sun/osxapp/ThreadUtilities.h ! src/macosx/native/sun/osxapp/ThreadUtilities.m ! src/share/back/commonRef.c ! src/share/back/error_messages.h ! src/share/back/log_messages.h ! src/share/bin/emessages.h ! src/share/classes/com/sun/crypto/provider/PBEKey.java ! src/share/classes/com/sun/crypto/provider/PKCS12PBECipherCore.java ! src/share/classes/com/sun/imageio/plugins/jpeg/JFIFMarkerSegment.java ! src/share/classes/com/sun/imageio/plugins/jpeg/JPEGImageReader.java ! src/share/classes/com/sun/imageio/plugins/jpeg/JPEGImageWriter.java ! src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java ! src/share/classes/com/sun/java/util/jar/pack/package.html ! src/share/classes/com/sun/jdi/AbsentInformationException.java ! src/share/classes/com/sun/jdi/Accessible.java ! src/share/classes/com/sun/jdi/ArrayType.java ! src/share/classes/com/sun/jdi/ClassLoaderReference.java ! src/share/classes/com/sun/jdi/ClassNotLoadedException.java ! src/share/classes/com/sun/jdi/ClassNotPreparedException.java ! src/share/classes/com/sun/jdi/ClassType.java ! src/share/classes/com/sun/jdi/IncompatibleThreadStateException.java ! src/share/classes/com/sun/jdi/InconsistentDebugInfoException.java ! src/share/classes/com/sun/jdi/InternalException.java ! src/share/classes/com/sun/jdi/InvalidCodeIndexException.java ! src/share/classes/com/sun/jdi/InvalidLineNumberException.java ! src/share/classes/com/sun/jdi/InvalidStackFrameException.java ! src/share/classes/com/sun/jdi/InvalidTypeException.java ! src/share/classes/com/sun/jdi/InvocationException.java ! src/share/classes/com/sun/jdi/JDIPermission.java ! src/share/classes/com/sun/jdi/LocalVariable.java ! src/share/classes/com/sun/jdi/Method.java ! src/share/classes/com/sun/jdi/NativeMethodException.java ! src/share/classes/com/sun/jdi/ObjectCollectedException.java ! src/share/classes/com/sun/jdi/ObjectReference.java ! src/share/classes/com/sun/jdi/ReferenceType.java ! src/share/classes/com/sun/jdi/TypeComponent.java ! src/share/classes/com/sun/jdi/VMCannotBeModifiedException.java ! src/share/classes/com/sun/jdi/VMDisconnectedException.java ! src/share/classes/com/sun/jdi/VMMismatchException.java ! src/share/classes/com/sun/jdi/VMOutOfMemoryException.java ! src/share/classes/com/sun/jdi/connect/IllegalConnectorArgumentsException.java ! src/share/classes/com/sun/jdi/connect/TransportTimeoutException.java ! src/share/classes/com/sun/jdi/connect/VMStartException.java ! src/share/classes/com/sun/jdi/connect/spi/ClosedConnectionException.java ! src/share/classes/com/sun/jdi/request/DuplicateRequestException.java ! src/share/classes/com/sun/jdi/request/InvalidRequestStateException.java ! src/share/classes/com/sun/jmx/mbeanserver/DefaultMXBeanMappingFactory.java ! src/share/classes/com/sun/jmx/mbeanserver/MXBeanMapping.java ! src/share/classes/com/sun/jmx/remote/internal/IIOPHelper.java ! src/share/classes/com/sun/jmx/remote/internal/ServerNotifForwarder.java ! src/share/classes/com/sun/jmx/remote/util/EnvHelp.java ! src/share/classes/com/sun/jmx/snmp/SnmpCounter64.java ! src/share/classes/com/sun/jmx/snmp/SnmpInt.java ! src/share/classes/com/sun/jmx/snmp/SnmpNull.java ! src/share/classes/com/sun/jmx/snmp/SnmpString.java ! src/share/classes/com/sun/jmx/snmp/agent/AcmChecker.java ! src/share/classes/com/sun/jmx/snmp/agent/LongList.java ! src/share/classes/com/sun/jmx/snmp/agent/SnmpMib.java ! src/share/classes/com/sun/jmx/snmp/daemon/SnmpRequestHandler.java ! src/share/classes/com/sun/jndi/toolkit/url/UrlUtil.java ! src/share/classes/com/sun/management/OperatingSystemMXBean.java ! src/share/classes/com/sun/management/VMOption.java ! src/share/classes/com/sun/net/httpserver/spi/HttpServerProvider.java ! src/share/classes/com/sun/net/ssl/internal/www/protocol/https/DelegateHttpsURLConnection.java ! src/share/classes/com/sun/nio/sctp/MessageInfo.java ! src/share/classes/com/sun/nio/sctp/SctpChannel.java ! src/share/classes/com/sun/nio/sctp/SctpMultiChannel.java ! src/share/classes/com/sun/nio/sctp/SctpServerChannel.java ! src/share/classes/com/sun/nio/sctp/SctpSocketOption.java ! src/share/classes/com/sun/nio/sctp/SctpStandardSocketOptions.java ! src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java ! src/share/classes/com/sun/rmi/rmid/ExecPermission.java ! src/share/classes/com/sun/rowset/JdbcRowSetResourceBundle.java ! src/share/classes/com/sun/rowset/JoinRowSetImpl.java ! src/share/classes/com/sun/rowset/internal/CachedRowSetReader.java ! src/share/classes/com/sun/rowset/internal/SyncResolverImpl.java ! src/share/classes/com/sun/rowset/internal/XmlReaderContentHandler.java ! src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java ! src/share/classes/com/sun/security/auth/module/Krb5LoginModule.java ! src/share/classes/com/sun/security/ntlm/Client.java ! src/share/classes/com/sun/security/ntlm/NTLM.java ! src/share/classes/com/sun/security/ntlm/Server.java ! src/share/classes/com/sun/security/sasl/CramMD5Server.java ! src/share/classes/com/sun/security/sasl/digest/DigestMD5Base.java ! src/share/classes/com/sun/security/sasl/digest/DigestMD5Server.java ! src/share/classes/com/sun/security/sasl/gsskerb/GssKrb5Server.java ! src/share/classes/com/sun/security/sasl/ntlm/FactoryImpl.java ! src/share/classes/com/sun/security/sasl/ntlm/NTLMServer.java ! src/share/classes/com/sun/security/sasl/util/AbstractSaslImpl.java ! src/share/classes/com/sun/servicetag/BrowserSupport.java ! src/share/classes/com/sun/servicetag/Installer.java ! src/share/classes/com/sun/servicetag/RegistrationDocument.java ! src/share/classes/com/sun/servicetag/SunConnection.java ! src/share/classes/com/sun/tools/example/debug/bdi/AccessWatchpointSpec.java ! src/share/classes/com/sun/tools/example/debug/bdi/AmbiguousMethodException.java ! src/share/classes/com/sun/tools/example/debug/bdi/BreakpointSpec.java ! src/share/classes/com/sun/tools/example/debug/bdi/ChildSession.java ! src/share/classes/com/sun/tools/example/debug/bdi/EvaluationException.java ! src/share/classes/com/sun/tools/example/debug/bdi/EventRequestSpec.java ! src/share/classes/com/sun/tools/example/debug/bdi/EventRequestSpecList.java ! src/share/classes/com/sun/tools/example/debug/bdi/ExceptionSpec.java ! src/share/classes/com/sun/tools/example/debug/bdi/ExecutionManager.java ! src/share/classes/com/sun/tools/example/debug/bdi/FrameIndexOutOfBoundsException.java ! src/share/classes/com/sun/tools/example/debug/bdi/InputListener.java ! src/share/classes/com/sun/tools/example/debug/bdi/JDIEventSource.java ! src/share/classes/com/sun/tools/example/debug/bdi/LineBreakpointSpec.java ! src/share/classes/com/sun/tools/example/debug/bdi/LineNotFoundException.java ! src/share/classes/com/sun/tools/example/debug/bdi/MalformedMemberNameException.java ! src/share/classes/com/sun/tools/example/debug/bdi/MethodBreakpointSpec.java ! src/share/classes/com/sun/tools/example/debug/bdi/MethodNotFoundException.java ! src/share/classes/com/sun/tools/example/debug/bdi/ModificationWatchpointSpec.java ! src/share/classes/com/sun/tools/example/debug/bdi/NoSessionException.java ! src/share/classes/com/sun/tools/example/debug/bdi/NoThreadException.java ! src/share/classes/com/sun/tools/example/debug/bdi/OutputListener.java ! src/share/classes/com/sun/tools/example/debug/bdi/ParseException.java ! src/share/classes/com/sun/tools/example/debug/bdi/PatternReferenceTypeSpec.java ! src/share/classes/com/sun/tools/example/debug/bdi/ReferenceTypeSpec.java ! src/share/classes/com/sun/tools/example/debug/bdi/Session.java ! src/share/classes/com/sun/tools/example/debug/bdi/SessionListener.java ! src/share/classes/com/sun/tools/example/debug/bdi/SourceNameReferenceTypeSpec.java ! src/share/classes/com/sun/tools/example/debug/bdi/SpecErrorEvent.java ! src/share/classes/com/sun/tools/example/debug/bdi/SpecEvent.java ! src/share/classes/com/sun/tools/example/debug/bdi/SpecListener.java ! src/share/classes/com/sun/tools/example/debug/bdi/ThreadGroupIterator.java ! src/share/classes/com/sun/tools/example/debug/bdi/ThreadInfo.java ! src/share/classes/com/sun/tools/example/debug/bdi/ThreadIterator.java ! src/share/classes/com/sun/tools/example/debug/bdi/Utils.java ! src/share/classes/com/sun/tools/example/debug/bdi/VMLaunchFailureException.java ! src/share/classes/com/sun/tools/example/debug/bdi/VMNotInterruptedException.java ! src/share/classes/com/sun/tools/example/debug/bdi/WatchpointSpec.java ! src/share/classes/com/sun/tools/example/debug/event/AbstractEventSet.java ! src/share/classes/com/sun/tools/example/debug/event/AccessWatchpointEventSet.java ! src/share/classes/com/sun/tools/example/debug/event/ClassPrepareEventSet.java ! src/share/classes/com/sun/tools/example/debug/event/ClassUnloadEventSet.java ! src/share/classes/com/sun/tools/example/debug/event/ExceptionEventSet.java ! src/share/classes/com/sun/tools/example/debug/event/JDIAdapter.java ! src/share/classes/com/sun/tools/example/debug/event/JDIListener.java ! src/share/classes/com/sun/tools/example/debug/event/LocatableEventSet.java ! src/share/classes/com/sun/tools/example/debug/event/LocationTriggerEventSet.java ! src/share/classes/com/sun/tools/example/debug/event/ModificationWatchpointEventSet.java ! src/share/classes/com/sun/tools/example/debug/event/ThreadDeathEventSet.java ! src/share/classes/com/sun/tools/example/debug/event/ThreadStartEventSet.java ! src/share/classes/com/sun/tools/example/debug/event/VMDeathEventSet.java ! src/share/classes/com/sun/tools/example/debug/event/VMDisconnectEventSet.java ! src/share/classes/com/sun/tools/example/debug/event/VMStartEventSet.java ! src/share/classes/com/sun/tools/example/debug/event/WatchpointEventSet.java ! src/share/classes/com/sun/tools/example/debug/expr/ASCII_UCodeESC_CharStream.java ! src/share/classes/com/sun/tools/example/debug/expr/ExpressionParser.java ! src/share/classes/com/sun/tools/example/debug/expr/ExpressionParserConstants.java ! src/share/classes/com/sun/tools/example/debug/expr/ExpressionParserTokenManager.java ! src/share/classes/com/sun/tools/example/debug/expr/LValue.java ! src/share/classes/com/sun/tools/example/debug/expr/ParseException.java ! src/share/classes/com/sun/tools/example/debug/expr/Token.java ! src/share/classes/com/sun/tools/example/debug/expr/TokenMgrError.java ! src/share/classes/com/sun/tools/example/debug/gui/ApplicationTool.java ! src/share/classes/com/sun/tools/example/debug/gui/ClassManager.java ! src/share/classes/com/sun/tools/example/debug/gui/ClassTreeTool.java ! src/share/classes/com/sun/tools/example/debug/gui/CommandInterpreter.java ! src/share/classes/com/sun/tools/example/debug/gui/CommandTool.java ! src/share/classes/com/sun/tools/example/debug/gui/ContextListener.java ! src/share/classes/com/sun/tools/example/debug/gui/ContextManager.java ! src/share/classes/com/sun/tools/example/debug/gui/CurrentFrameChangedEvent.java ! src/share/classes/com/sun/tools/example/debug/gui/Environment.java ! src/share/classes/com/sun/tools/example/debug/gui/GUI.java ! src/share/classes/com/sun/tools/example/debug/gui/Icons.java ! src/share/classes/com/sun/tools/example/debug/gui/JDBFileFilter.java ! src/share/classes/com/sun/tools/example/debug/gui/JDBMenuBar.java ! src/share/classes/com/sun/tools/example/debug/gui/JDBToolBar.java ! src/share/classes/com/sun/tools/example/debug/gui/LaunchTool.java ! src/share/classes/com/sun/tools/example/debug/gui/MonitorListModel.java ! src/share/classes/com/sun/tools/example/debug/gui/MonitorTool.java ! src/share/classes/com/sun/tools/example/debug/gui/OutputSink.java ! src/share/classes/com/sun/tools/example/debug/gui/SearchPath.java ! src/share/classes/com/sun/tools/example/debug/gui/SingleLeafTreeSelectionModel.java ! src/share/classes/com/sun/tools/example/debug/gui/SourceListener.java ! src/share/classes/com/sun/tools/example/debug/gui/SourceManager.java ! src/share/classes/com/sun/tools/example/debug/gui/SourceModel.java ! src/share/classes/com/sun/tools/example/debug/gui/SourceTool.java ! src/share/classes/com/sun/tools/example/debug/gui/SourceTreeTool.java ! src/share/classes/com/sun/tools/example/debug/gui/SourcepathChangedEvent.java ! src/share/classes/com/sun/tools/example/debug/gui/StackTraceTool.java ! src/share/classes/com/sun/tools/example/debug/gui/ThreadTreeTool.java ! src/share/classes/com/sun/tools/example/debug/gui/TypeScript.java ! src/share/classes/com/sun/tools/example/debug/gui/TypeScriptOutputListener.java ! src/share/classes/com/sun/tools/example/debug/gui/TypeScriptWriter.java ! src/share/classes/com/sun/tools/example/debug/tty/AccessWatchpointSpec.java ! src/share/classes/com/sun/tools/example/debug/tty/AmbiguousMethodException.java ! src/share/classes/com/sun/tools/example/debug/tty/BreakpointSpec.java ! src/share/classes/com/sun/tools/example/debug/tty/Commands.java ! src/share/classes/com/sun/tools/example/debug/tty/Env.java ! src/share/classes/com/sun/tools/example/debug/tty/EventHandler.java ! src/share/classes/com/sun/tools/example/debug/tty/EventNotifier.java ! src/share/classes/com/sun/tools/example/debug/tty/EventRequestSpec.java ! src/share/classes/com/sun/tools/example/debug/tty/EventRequestSpecList.java ! src/share/classes/com/sun/tools/example/debug/tty/ExceptionSpec.java ! src/share/classes/com/sun/tools/example/debug/tty/LineNotFoundException.java ! src/share/classes/com/sun/tools/example/debug/tty/MalformedMemberNameException.java ! src/share/classes/com/sun/tools/example/debug/tty/MessageOutput.java ! src/share/classes/com/sun/tools/example/debug/tty/ModificationWatchpointSpec.java ! src/share/classes/com/sun/tools/example/debug/tty/PatternReferenceTypeSpec.java ! src/share/classes/com/sun/tools/example/debug/tty/ReferenceTypeSpec.java ! src/share/classes/com/sun/tools/example/debug/tty/SourceMapper.java ! src/share/classes/com/sun/tools/example/debug/tty/TTY.java ! src/share/classes/com/sun/tools/example/debug/tty/TTYResources.java ! src/share/classes/com/sun/tools/example/debug/tty/ThreadGroupIterator.java ! src/share/classes/com/sun/tools/example/debug/tty/ThreadInfo.java ! src/share/classes/com/sun/tools/example/debug/tty/ThreadIterator.java ! src/share/classes/com/sun/tools/example/debug/tty/VMConnection.java ! src/share/classes/com/sun/tools/example/debug/tty/VMNotConnectedException.java ! src/share/classes/com/sun/tools/example/debug/tty/WatchpointSpec.java ! src/share/classes/com/sun/tools/example/trace/EventThread.java ! src/share/classes/com/sun/tools/example/trace/StreamRedirectThread.java ! src/share/classes/com/sun/tools/example/trace/Trace.java ! src/share/classes/com/sun/tools/jdi/ArrayReferenceImpl.java ! src/share/classes/com/sun/tools/jdi/ArrayTypeImpl.java ! src/share/classes/com/sun/tools/jdi/BooleanValueImpl.java ! src/share/classes/com/sun/tools/jdi/CharValueImpl.java ! src/share/classes/com/sun/tools/jdi/ClassLoaderReferenceImpl.java ! src/share/classes/com/sun/tools/jdi/ClassTypeImpl.java ! src/share/classes/com/sun/tools/jdi/ConcreteMethodImpl.java ! src/share/classes/com/sun/tools/jdi/ConnectorImpl.java ! src/share/classes/com/sun/tools/jdi/DoubleValueImpl.java ! src/share/classes/com/sun/tools/jdi/EventRequestManagerImpl.java ! src/share/classes/com/sun/tools/jdi/EventSetImpl.java ! src/share/classes/com/sun/tools/jdi/FloatValueImpl.java ! src/share/classes/com/sun/tools/jdi/GenericAttachingConnector.java ! src/share/classes/com/sun/tools/jdi/IntegerValueImpl.java ! src/share/classes/com/sun/tools/jdi/InterfaceTypeImpl.java ! src/share/classes/com/sun/tools/jdi/InternalEventHandler.java ! src/share/classes/com/sun/tools/jdi/JDWPException.java ! src/share/classes/com/sun/tools/jdi/LongValueImpl.java ! src/share/classes/com/sun/tools/jdi/MethodImpl.java ! src/share/classes/com/sun/tools/jdi/MirrorImpl.java ! src/share/classes/com/sun/tools/jdi/ObjectReferenceImpl.java ! src/share/classes/com/sun/tools/jdi/ProcessAttachingConnector.java ! src/share/classes/com/sun/tools/jdi/RawCommandLineLauncher.java ! src/share/classes/com/sun/tools/jdi/ReferenceTypeImpl.java ! src/share/classes/com/sun/tools/jdi/ShortValueImpl.java ! src/share/classes/com/sun/tools/jdi/SunCommandLineLauncher.java ! src/share/classes/com/sun/tools/jdi/TargetVM.java ! src/share/classes/com/sun/tools/jdi/ThreadAction.java ! src/share/classes/com/sun/tools/jdi/ThreadGroupReferenceImpl.java ! src/share/classes/com/sun/tools/jdi/ThreadReferenceImpl.java ! src/share/classes/com/sun/tools/jdi/VMAction.java ! src/share/classes/com/sun/tools/jdi/VMState.java ! src/share/classes/com/sun/tools/jdi/VirtualMachineImpl.java ! src/share/classes/java/applet/Applet.java ! src/share/classes/java/io/Closeable.java ! src/share/classes/java/io/ExpiringCache.java ! src/share/classes/java/io/InputStream.java ! src/share/classes/java/io/LineNumberReader.java ! src/share/classes/java/io/ObjectInputStream.java ! src/share/classes/java/io/PrintWriter.java ! src/share/classes/java/io/Reader.java ! src/share/classes/java/io/SequenceInputStream.java ! src/share/classes/java/io/Writer.java ! src/share/classes/java/lang/AssertionError.java ! src/share/classes/java/lang/CharSequence.java ! src/share/classes/java/lang/CharacterData.java ! src/share/classes/java/lang/CharacterName.java ! src/share/classes/java/lang/Class.java ! src/share/classes/java/lang/ClassValue.java ! src/share/classes/java/lang/ConditionalSpecialCasing.java ! src/share/classes/java/lang/Enum.java ! src/share/classes/java/lang/EnumConstantNotPresentException.java ! src/share/classes/java/lang/InheritableThreadLocal.java ! src/share/classes/java/lang/Math.java ! src/share/classes/java/lang/Object.java ! src/share/classes/java/lang/Override.java ! src/share/classes/java/lang/Package.java ! src/share/classes/java/lang/ProcessBuilder.java ! src/share/classes/java/lang/Runtime.java ! src/share/classes/java/lang/SecurityManager.java ! src/share/classes/java/lang/StrictMath.java ! src/share/classes/java/lang/StringBuilder.java ! src/share/classes/java/lang/StringCoding.java ! src/share/classes/java/lang/System.java ! src/share/classes/java/lang/Thread.java ! src/share/classes/java/lang/ThreadGroup.java ! src/share/classes/java/lang/ThreadLocal.java ! src/share/classes/java/lang/Throwable.java ! src/share/classes/java/lang/Void.java ! src/share/classes/java/lang/annotation/Annotation.java ! src/share/classes/java/lang/instrument/ClassDefinition.java ! src/share/classes/java/lang/instrument/ClassFileTransformer.java ! src/share/classes/java/lang/instrument/Instrumentation.java ! src/share/classes/java/lang/invoke/CallSite.java ! src/share/classes/java/lang/invoke/DirectMethodHandle.java ! src/share/classes/java/lang/invoke/Invokers.java ! src/share/classes/java/lang/invoke/MemberName.java ! src/share/classes/java/lang/invoke/MethodHandle.java ! src/share/classes/java/lang/invoke/MethodHandleProxies.java ! src/share/classes/java/lang/invoke/MethodTypeForm.java ! src/share/classes/java/lang/invoke/SimpleMethodHandle.java ! src/share/classes/java/lang/invoke/WrongMethodTypeException.java ! src/share/classes/java/lang/invoke/package-info.java ! src/share/classes/java/lang/management/BufferPoolMXBean.java ! src/share/classes/java/lang/management/LockInfo.java ! src/share/classes/java/lang/management/ManagementPermission.java ! src/share/classes/java/lang/management/PlatformComponent.java ! src/share/classes/java/lang/management/PlatformLoggingMXBean.java ! src/share/classes/java/lang/management/PlatformManagedObject.java ! src/share/classes/java/lang/management/ThreadInfo.java ! src/share/classes/java/lang/management/package.html ! src/share/classes/java/lang/ref/Reference.java ! src/share/classes/java/lang/reflect/AccessibleObject.java ! src/share/classes/java/lang/reflect/Array.java ! src/share/classes/java/lang/reflect/Constructor.java ! src/share/classes/java/lang/reflect/Executable.java ! src/share/classes/java/lang/reflect/Field.java ! src/share/classes/java/lang/reflect/GenericDeclaration.java ! src/share/classes/java/lang/reflect/Method.java ! src/share/classes/java/lang/reflect/Modifier.java ! src/share/classes/java/lang/reflect/Proxy.java ! src/share/classes/java/lang/reflect/TypeVariable.java ! src/share/classes/java/net/AbstractPlainSocketImpl.java ! src/share/classes/java/net/ContentHandler.java ! src/share/classes/java/net/CookieManager.java ! src/share/classes/java/net/DatagramPacket.java ! src/share/classes/java/net/DatagramSocket.java ! src/share/classes/java/net/InMemoryCookieStore.java ! src/share/classes/java/net/Inet4Address.java ! src/share/classes/java/net/InetAddress.java ! src/share/classes/java/net/MulticastSocket.java ! src/share/classes/java/net/NetworkInterface.java ! src/share/classes/java/net/ProxySelector.java ! src/share/classes/java/net/ServerSocket.java ! src/share/classes/java/net/SocketImpl.java ! src/share/classes/java/net/SocketInputStream.java ! src/share/classes/java/net/SocketOption.java ! src/share/classes/java/net/SocketPermission.java ! src/share/classes/java/net/SocksSocketImpl.java ! src/share/classes/java/net/StandardSocketOptions.java ! src/share/classes/java/net/URL.java ! src/share/classes/java/net/URLConnection.java ! src/share/classes/java/net/URLStreamHandler.java ! src/share/classes/java/net/package.html ! src/share/classes/java/nio/MappedByteBuffer.java ! src/share/classes/java/nio/X-Buffer.java.template ! src/share/classes/java/nio/channels/AsynchronousFileChannel.java ! src/share/classes/java/nio/channels/AsynchronousServerSocketChannel.java ! src/share/classes/java/nio/channels/AsynchronousSocketChannel.java ! src/share/classes/java/nio/channels/Channels.java ! src/share/classes/java/nio/channels/DatagramChannel.java ! src/share/classes/java/nio/channels/FileChannel.java ! src/share/classes/java/nio/channels/MulticastChannel.java ! src/share/classes/java/nio/channels/NetworkChannel.java ! src/share/classes/java/nio/channels/ServerSocketChannel.java ! src/share/classes/java/nio/channels/spi/AbstractSelectableChannel.java ! src/share/classes/java/nio/file/FileSystem.java ! src/share/classes/java/nio/file/FileTreeWalker.java ! src/share/classes/java/nio/file/Files.java ! src/share/classes/java/nio/file/StandardWatchEventKinds.java ! src/share/classes/java/nio/file/Watchable.java ! src/share/classes/java/nio/file/attribute/AclFileAttributeView.java ! src/share/classes/java/nio/file/attribute/FileTime.java ! src/share/classes/java/rmi/MarshalledObject.java ! src/share/classes/java/rmi/dgc/VMID.java ! src/share/classes/java/rmi/server/LogStream.java ! src/share/classes/java/rmi/server/RemoteObject.java ! src/share/classes/java/security/AllPermission.java ! src/share/classes/java/security/BasicPermission.java ! src/share/classes/java/security/KeyRep.java ! src/share/classes/java/security/KeyStore.java ! src/share/classes/java/security/cert/Certificate.java ! src/share/classes/java/security/cert/CollectionCertStoreParameters.java ! src/share/classes/java/security/cert/LDAPCertStoreParameters.java ! src/share/classes/java/security/cert/PKIXCertPathValidatorResult.java ! src/share/classes/java/security/cert/PKIXParameters.java ! src/share/classes/java/security/cert/X509CRL.java ! src/share/classes/java/security/cert/X509Certificate.java ! src/share/classes/java/sql/CallableStatement.java ! src/share/classes/java/sql/Date.java ! src/share/classes/java/sql/PreparedStatement.java ! src/share/classes/java/sql/ResultSet.java ! src/share/classes/java/sql/SQLPermission.java ! src/share/classes/java/sql/Statement.java ! src/share/classes/java/sql/Time.java ! src/share/classes/java/text/AttributedCharacterIterator.java ! src/share/classes/java/text/AttributedString.java ! src/share/classes/java/text/BreakIterator.java ! src/share/classes/java/text/CharacterIteratorFieldDelegate.java ! src/share/classes/java/text/ChoiceFormat.java ! src/share/classes/java/text/CollationElementIterator.java ! src/share/classes/java/text/DateFormat.java ! src/share/classes/java/text/DigitList.java ! src/share/classes/java/text/Format.java ! src/share/classes/java/text/MergeCollation.java ! src/share/classes/java/text/MessageFormat.java ! src/share/classes/java/text/ParseException.java ! src/share/classes/java/text/RBCollationTables.java ! src/share/classes/java/text/RBTableBuilder.java ! src/share/classes/java/text/StringCharacterIterator.java ! src/share/classes/java/util/AbstractCollection.java ! src/share/classes/java/util/AbstractList.java ! src/share/classes/java/util/AbstractMap.java ! src/share/classes/java/util/AbstractSet.java ! src/share/classes/java/util/ArrayList.java ! src/share/classes/java/util/BitSet.java ! src/share/classes/java/util/Calendar.java ! src/share/classes/java/util/Collection.java ! src/share/classes/java/util/EnumMap.java ! src/share/classes/java/util/EnumSet.java ! src/share/classes/java/util/Formatter.java ! src/share/classes/java/util/HashSet.java ! src/share/classes/java/util/Hashtable.java ! src/share/classes/java/util/IdentityHashMap.java ! src/share/classes/java/util/IllegalFormatConversionException.java ! src/share/classes/java/util/InvalidPropertiesFormatException.java ! src/share/classes/java/util/LinkedHashMap.java ! src/share/classes/java/util/List.java ! src/share/classes/java/util/ListIterator.java ! src/share/classes/java/util/Map.java ! src/share/classes/java/util/Observable.java ! src/share/classes/java/util/PropertyPermission.java ! src/share/classes/java/util/Random.java ! src/share/classes/java/util/RegularEnumSet.java ! src/share/classes/java/util/Scanner.java ! src/share/classes/java/util/Set.java ! src/share/classes/java/util/SortedMap.java ! src/share/classes/java/util/TreeMap.java ! src/share/classes/java/util/TreeSet.java ! src/share/classes/java/util/UUID.java ! src/share/classes/java/util/WeakHashMap.java ! src/share/classes/java/util/concurrent/CopyOnWriteArrayList.java ! src/share/classes/java/util/jar/Attributes.java ! src/share/classes/java/util/logging/Handler.java ! src/share/classes/java/util/logging/LogManager.java ! src/share/classes/java/util/logging/Logger.java ! src/share/classes/java/util/logging/Logging.java ! src/share/classes/java/util/logging/LoggingMXBean.java ! src/share/classes/java/util/logging/LoggingProxyImpl.java ! src/share/classes/java/util/logging/SimpleFormatter.java ! src/share/classes/java/util/prefs/AbstractPreferences.java ! src/share/classes/java/util/prefs/XmlSupport.java ! src/share/classes/java/util/regex/Matcher.java ! src/share/classes/java/util/regex/Pattern.java ! src/share/classes/java/util/spi/CurrencyNameProvider.java ! src/share/classes/java/util/zip/Adler32.java ! src/share/classes/java/util/zip/CRC32.java ! src/share/classes/java/util/zip/Deflater.java ! src/share/classes/java/util/zip/DeflaterOutputStream.java ! src/share/classes/java/util/zip/GZIPInputStream.java ! src/share/classes/java/util/zip/Inflater.java ! src/share/classes/java/util/zip/ZipCoder.java ! src/share/classes/java/util/zip/ZipOutputStream.java ! src/share/classes/javax/accessibility/AccessibleContext.java ! src/share/classes/javax/crypto/CryptoAllPermission.java ! src/share/classes/javax/crypto/CryptoPermission.java ! src/share/classes/javax/crypto/CryptoPolicyParser.java ! src/share/classes/javax/crypto/NullCipherSpi.java ! src/share/classes/javax/imageio/metadata/IIOMetadataNode.java ! src/share/classes/javax/imageio/metadata/doc-files/jpeg_metadata.html ! src/share/classes/javax/management/modelmbean/DescriptorSupport.java ! src/share/classes/javax/management/modelmbean/ModelMBeanAttributeInfo.java ! src/share/classes/javax/management/openmbean/CompositeDataInvocationHandler.java ! src/share/classes/javax/management/openmbean/TabularDataSupport.java ! src/share/classes/javax/management/remote/rmi/RMIConnector.java ! src/share/classes/javax/management/remote/rmi/RMIConnectorServer.java ! src/share/classes/javax/management/timer/Timer.java ! src/share/classes/javax/management/timer/TimerAlarmClock.java ! src/share/classes/javax/naming/spi/NamingManager.java ! src/share/classes/javax/net/ssl/SSLContext.java ! src/share/classes/javax/print/attribute/standard/PrinterStateReasons.java ! src/share/classes/javax/print/attribute/standard/ReferenceUriSchemesSupported.java ! src/share/classes/javax/script/ScriptEngineManager.java ! src/share/classes/javax/script/ScriptException.java ! src/share/classes/javax/security/auth/Subject.java ! src/share/classes/javax/security/auth/kerberos/DelegationPermission.java ! src/share/classes/javax/security/auth/kerberos/KerberosPrincipal.java ! src/share/classes/javax/security/auth/kerberos/ServicePermission.java ! src/share/classes/javax/security/auth/login/LoginContext.java ! src/share/classes/javax/security/cert/CertificateEncodingException.java ! src/share/classes/javax/security/cert/CertificateException.java ! src/share/classes/javax/security/cert/CertificateExpiredException.java ! src/share/classes/javax/security/cert/CertificateNotYetValidException.java ! src/share/classes/javax/security/cert/X509Certificate.java ! src/share/classes/javax/security/sasl/Sasl.java ! src/share/classes/javax/security/sasl/SaslServerFactory.java ! src/share/classes/javax/smartcardio/TerminalFactory.java ! src/share/classes/javax/sql/ConnectionPoolDataSource.java ! src/share/classes/javax/sql/PooledConnection.java ! src/share/classes/javax/sql/StatementEvent.java ! src/share/classes/javax/sql/rowset/RowSetMetaDataImpl.java ! src/share/classes/javax/sql/rowset/RowSetProvider.java ! src/share/classes/javax/sql/rowset/package.html ! src/share/classes/javax/sql/rowset/serial/SerialArray.java ! src/share/classes/javax/sql/rowset/serial/SerialRef.java ! src/share/classes/javax/sql/rowset/spi/SyncProvider.java ! src/share/classes/javax/xml/crypto/NodeSetData.java ! src/share/classes/javax/xml/crypto/dom/DOMCryptoContext.java ! src/share/classes/javax/xml/crypto/dsig/Manifest.java ! src/share/classes/javax/xml/crypto/dsig/Reference.java ! src/share/classes/javax/xml/crypto/dsig/SignatureProperties.java ! src/share/classes/javax/xml/crypto/dsig/SignatureProperty.java ! src/share/classes/javax/xml/crypto/dsig/SignedInfo.java ! src/share/classes/javax/xml/crypto/dsig/TransformService.java ! src/share/classes/javax/xml/crypto/dsig/XMLObject.java ! src/share/classes/javax/xml/crypto/dsig/XMLSignature.java ! src/share/classes/javax/xml/crypto/dsig/XMLSignatureFactory.java ! src/share/classes/javax/xml/crypto/dsig/keyinfo/KeyInfo.java ! src/share/classes/javax/xml/crypto/dsig/keyinfo/KeyInfoFactory.java ! src/share/classes/javax/xml/crypto/dsig/keyinfo/PGPData.java ! src/share/classes/javax/xml/crypto/dsig/keyinfo/RetrievalMethod.java ! src/share/classes/javax/xml/crypto/dsig/keyinfo/X509Data.java ! src/share/classes/javax/xml/crypto/dsig/spec/ExcC14NParameterSpec.java ! src/share/classes/javax/xml/crypto/dsig/spec/XPathFilter2ParameterSpec.java ! src/share/classes/javax/xml/crypto/dsig/spec/XPathFilterParameterSpec.java ! src/share/classes/javax/xml/crypto/dsig/spec/XPathType.java ! src/share/classes/org/ietf/jgss/Oid.java ! src/share/classes/sun/dc/DuctusRenderingEngine.java ! src/share/classes/sun/instrument/InstrumentationImpl.java ! src/share/classes/sun/instrument/TransformerManager.java ! src/share/classes/sun/invoke/util/VerifyAccess.java ! src/share/classes/sun/invoke/util/VerifyType.java ! src/share/classes/sun/invoke/util/Wrapper.java ! src/share/classes/sun/launcher/resources/launcher.properties ! src/share/classes/sun/management/ConnectorAddressLink.java ! src/share/classes/sun/management/Flag.java ! src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java ! src/share/classes/sun/management/GarbageCollectorImpl.java ! src/share/classes/sun/management/GcInfoBuilder.java ! src/share/classes/sun/management/GcInfoCompositeData.java ! src/share/classes/sun/management/HotspotCompilation.java ! src/share/classes/sun/management/HotspotThread.java ! src/share/classes/sun/management/LazyCompositeData.java ! src/share/classes/sun/management/ManagementFactoryHelper.java ! src/share/classes/sun/management/MappedMXBeanType.java ! src/share/classes/sun/management/MonitorInfoCompositeData.java ! src/share/classes/sun/management/NotificationEmitterSupport.java ! src/share/classes/sun/management/RuntimeImpl.java ! src/share/classes/sun/management/ThreadInfoCompositeData.java ! src/share/classes/sun/management/counter/perf/PerfDataEntry.java ! src/share/classes/sun/management/counter/perf/PerfDataType.java ! src/share/classes/sun/management/counter/perf/PerfInstrumentation.java ! src/share/classes/sun/management/snmp/AdaptorBootstrap.java ! src/share/classes/sun/management/snmp/jvminstr/JVM_MANAGEMENT_MIB_IMPL.java ! src/share/classes/sun/management/snmp/jvminstr/JvmMemGCTableMetaImpl.java ! src/share/classes/sun/management/snmp/jvminstr/JvmMemManagerTableMetaImpl.java ! src/share/classes/sun/management/snmp/jvminstr/JvmMemMgrPoolRelTableMetaImpl.java ! src/share/classes/sun/management/snmp/jvminstr/JvmMemPoolTableMetaImpl.java ! src/share/classes/sun/management/snmp/jvminstr/JvmMemoryImpl.java ! src/share/classes/sun/management/snmp/jvminstr/JvmMemoryMetaImpl.java ! src/share/classes/sun/management/snmp/jvminstr/JvmOSImpl.java ! src/share/classes/sun/management/snmp/jvminstr/JvmRTBootClassPathEntryImpl.java ! src/share/classes/sun/management/snmp/jvminstr/JvmRTBootClassPathTableMetaImpl.java ! src/share/classes/sun/management/snmp/jvminstr/JvmRTClassPathEntryImpl.java ! src/share/classes/sun/management/snmp/jvminstr/JvmRTClassPathTableMetaImpl.java ! src/share/classes/sun/management/snmp/jvminstr/JvmRTInputArgsEntryImpl.java ! src/share/classes/sun/management/snmp/jvminstr/JvmRTInputArgsTableMetaImpl.java ! src/share/classes/sun/management/snmp/jvminstr/JvmRTLibraryPathEntryImpl.java ! src/share/classes/sun/management/snmp/jvminstr/JvmRTLibraryPathTableMetaImpl.java ! src/share/classes/sun/management/snmp/jvminstr/JvmRuntimeMetaImpl.java ! src/share/classes/sun/management/snmp/jvminstr/JvmThreadInstanceEntryImpl.java ! src/share/classes/sun/management/snmp/jvminstr/JvmThreadInstanceTableMetaImpl.java ! src/share/classes/sun/management/snmp/jvminstr/JvmThreadingMetaImpl.java ! src/share/classes/sun/management/snmp/jvmmib/EnumJvmClassesVerboseLevel.java ! src/share/classes/sun/management/snmp/jvmmib/EnumJvmJITCompilerTimeMonitoring.java ! src/share/classes/sun/management/snmp/jvmmib/EnumJvmMemManagerState.java ! src/share/classes/sun/management/snmp/jvmmib/EnumJvmMemPoolCollectThreshdSupport.java ! src/share/classes/sun/management/snmp/jvmmib/EnumJvmMemPoolState.java ! src/share/classes/sun/management/snmp/jvmmib/EnumJvmMemPoolThreshdSupport.java ! src/share/classes/sun/management/snmp/jvmmib/EnumJvmMemPoolType.java ! src/share/classes/sun/management/snmp/jvmmib/EnumJvmMemoryGCCall.java ! src/share/classes/sun/management/snmp/jvmmib/EnumJvmMemoryGCVerboseLevel.java ! src/share/classes/sun/management/snmp/jvmmib/EnumJvmRTBootClassPathSupport.java ! src/share/classes/sun/management/snmp/jvmmib/EnumJvmThreadContentionMonitoring.java ! src/share/classes/sun/management/snmp/jvmmib/EnumJvmThreadCpuTimeMonitoring.java ! src/share/classes/sun/management/snmp/jvmmib/JVM_MANAGEMENT_MIB.java ! src/share/classes/sun/management/snmp/jvmmib/JVM_MANAGEMENT_MIBOidTable.java ! src/share/classes/sun/management/snmp/jvmmib/JvmClassLoadingMeta.java ! src/share/classes/sun/management/snmp/jvmmib/JvmCompilationMeta.java ! src/share/classes/sun/management/snmp/jvmmib/JvmMemGCEntryMeta.java ! src/share/classes/sun/management/snmp/jvmmib/JvmMemGCTableMeta.java ! src/share/classes/sun/management/snmp/jvmmib/JvmMemManagerEntryMeta.java ! src/share/classes/sun/management/snmp/jvmmib/JvmMemManagerTableMeta.java ! src/share/classes/sun/management/snmp/jvmmib/JvmMemMgrPoolRelEntryMeta.java ! src/share/classes/sun/management/snmp/jvmmib/JvmMemMgrPoolRelTableMeta.java ! src/share/classes/sun/management/snmp/jvmmib/JvmMemPoolEntryMeta.java ! src/share/classes/sun/management/snmp/jvmmib/JvmMemPoolTableMeta.java ! src/share/classes/sun/management/snmp/jvmmib/JvmOSMeta.java ! src/share/classes/sun/management/snmp/jvmmib/JvmRTBootClassPathEntryMeta.java ! src/share/classes/sun/management/snmp/jvmmib/JvmRTBootClassPathTableMeta.java ! src/share/classes/sun/management/snmp/jvmmib/JvmRTClassPathEntryMeta.java ! src/share/classes/sun/management/snmp/jvmmib/JvmRTClassPathTableMeta.java ! src/share/classes/sun/management/snmp/jvmmib/JvmRTInputArgsEntryMeta.java ! src/share/classes/sun/management/snmp/jvmmib/JvmRTInputArgsTableMeta.java ! src/share/classes/sun/management/snmp/jvmmib/JvmRTLibraryPathEntryMeta.java ! src/share/classes/sun/management/snmp/jvmmib/JvmRTLibraryPathTableMeta.java ! src/share/classes/sun/management/snmp/jvmmib/JvmRuntimeMeta.java ! src/share/classes/sun/management/snmp/jvmmib/JvmThreadInstanceEntryMeta.java ! src/share/classes/sun/management/snmp/jvmmib/JvmThreadInstanceTableMeta.java ! src/share/classes/sun/management/snmp/jvmmib/JvmThreadingMeta.java ! src/share/classes/sun/management/snmp/util/MibLogger.java ! src/share/classes/sun/management/snmp/util/SnmpListTableCache.java ! src/share/classes/sun/management/snmp/util/SnmpNamedListTableCache.java ! src/share/classes/sun/management/snmp/util/SnmpTableCache.java ! src/share/classes/sun/misc/BASE64Decoder.java ! src/share/classes/sun/misc/CEFormatException.java ! src/share/classes/sun/misc/CEStreamExhausted.java ! src/share/classes/sun/misc/ClassLoaderUtil.java ! src/share/classes/sun/misc/CompoundEnumeration.java ! src/share/classes/sun/misc/ExtensionDependency.java ! src/share/classes/sun/misc/ExtensionInstallationException.java ! src/share/classes/sun/misc/FDBigInt.java ! src/share/classes/sun/misc/FloatingDecimal.java ! src/share/classes/sun/misc/InvalidJarIndexException.java ! src/share/classes/sun/misc/JarIndex.java ! src/share/classes/sun/misc/JavaLangAccess.java ! src/share/classes/sun/misc/LRUCache.java ! src/share/classes/sun/misc/MetaIndex.java ! src/share/classes/sun/misc/ProxyGenerator.java ! src/share/classes/sun/misc/Queue.java ! src/share/classes/sun/misc/REException.java ! src/share/classes/sun/misc/RequestProcessor.java ! src/share/classes/sun/misc/Service.java ! src/share/classes/sun/misc/ServiceConfigurationError.java ! src/share/classes/sun/misc/Signal.java ! src/share/classes/sun/misc/Unsafe.java ! src/share/classes/sun/misc/VM.java ! src/share/classes/sun/net/NetworkClient.java ! src/share/classes/sun/net/NetworkServer.java ! src/share/classes/sun/net/ftp/impl/FtpClient.java ! src/share/classes/sun/net/httpserver/Event.java ! src/share/classes/sun/net/httpserver/Request.java ! src/share/classes/sun/net/httpserver/WriteFinishedEvent.java ! src/share/classes/sun/net/sdp/SdpSupport.java ! src/share/classes/sun/net/smtp/SmtpClient.java ! src/share/classes/sun/net/spi/DefaultProxySelector.java ! src/share/classes/sun/net/www/content/image/gif.java ! src/share/classes/sun/net/www/content/image/jpeg.java ! src/share/classes/sun/net/www/content/image/png.java ! src/share/classes/sun/net/www/content/image/x_xbitmap.java ! src/share/classes/sun/net/www/content/image/x_xpixmap.java ! src/share/classes/sun/net/www/http/ChunkedOutputStream.java ! src/share/classes/sun/net/www/http/KeepAliveCleanerEntry.java ! src/share/classes/sun/net/www/http/KeepAliveStream.java ! src/share/classes/sun/net/www/protocol/https/HttpsClient.java ! src/share/classes/sun/net/www/protocol/mailto/Handler.java ! src/share/classes/sun/nio/ch/AbstractPollArrayWrapper.java ! src/share/classes/sun/nio/ch/AbstractPollSelectorImpl.java ! src/share/classes/sun/nio/ch/AsynchronousServerSocketChannelImpl.java ! src/share/classes/sun/nio/ch/AsynchronousSocketChannelImpl.java ! src/share/classes/sun/nio/ch/DatagramSocketAdaptor.java ! src/share/classes/sun/nio/ch/ExtendedSocketOption.java ! src/share/classes/sun/nio/ch/IOStatus.java ! src/share/classes/sun/nio/ch/IOUtil.java ! src/share/classes/sun/nio/ch/NativeThreadSet.java ! src/share/classes/sun/nio/ch/Net.java ! src/share/classes/sun/nio/ch/SelChImpl.java ! src/share/classes/sun/nio/ch/SelectionKeyImpl.java ! src/share/classes/sun/nio/ch/SelectorImpl.java ! src/share/classes/sun/nio/ch/ServerSocketAdaptor.java ! src/share/classes/sun/nio/ch/SocketAdaptor.java ! src/share/classes/sun/nio/ch/Util.java ! src/share/classes/sun/nio/ch/sctp/MessageInfoImpl.java ! src/share/classes/sun/nio/ch/sctp/SctpStdSocketOption.java ! src/share/classes/sun/nio/cs/AbstractCharsetProvider.java ! src/share/classes/sun/nio/cs/SingleByte.java ! src/share/classes/sun/nio/cs/UTF_8.java ! src/share/classes/sun/nio/cs/ext/DoubleByte.java ! src/share/classes/sun/nio/cs/ext/EUC_JP.java ! src/share/classes/sun/nio/cs/ext/EUC_JP_LINUX.java ! src/share/classes/sun/nio/cs/ext/EUC_JP_Open.java ! src/share/classes/sun/nio/cs/ext/GB18030.java ! src/share/classes/sun/nio/cs/ext/HKSCS.java ! src/share/classes/sun/nio/cs/ext/IBM33722.java ! src/share/classes/sun/nio/cs/ext/IBM834.java ! src/share/classes/sun/nio/cs/ext/IBM964.java ! src/share/classes/sun/nio/cs/ext/ISCII91.java ! src/share/classes/sun/nio/cs/ext/ISO2022_JP.java ! src/share/classes/sun/nio/cs/ext/ISO2022_JP_2.java ! src/share/classes/sun/nio/cs/ext/MS50220.java ! src/share/classes/sun/nio/cs/ext/MS50221.java ! src/share/classes/sun/nio/cs/ext/MSISO2022JP.java ! src/share/classes/sun/nio/cs/standard-charsets ! src/share/classes/sun/print/RasterPrinterJob.java ! src/share/classes/sun/print/ServiceDialog.java ! src/share/classes/sun/reflect/AccessorGenerator.java ! src/share/classes/sun/reflect/BootstrapConstructorAccessorImpl.java ! src/share/classes/sun/reflect/ClassDefiner.java ! src/share/classes/sun/reflect/ConstantPool.java ! src/share/classes/sun/reflect/Label.java ! src/share/classes/sun/reflect/MethodAccessorGenerator.java ! src/share/classes/sun/reflect/NativeConstructorAccessorImpl.java ! src/share/classes/sun/reflect/Reflection.java ! src/share/classes/sun/reflect/ReflectionFactory.java ! src/share/classes/sun/reflect/UTF8.java ! src/share/classes/sun/reflect/UnsafeFieldAccessorFactory.java ! src/share/classes/sun/reflect/UnsafeFieldAccessorImpl.java ! src/share/classes/sun/reflect/annotation/AnnotationParser.java ! src/share/classes/sun/reflect/generics/reflectiveObjects/TypeVariableImpl.java ! src/share/classes/sun/reflect/generics/repository/GenericDeclRepository.java ! src/share/classes/sun/reflect/generics/scope/AbstractScope.java ! src/share/classes/sun/reflect/generics/scope/ConstructorScope.java ! src/share/classes/sun/reflect/generics/tree/ClassSignature.java ! src/share/classes/sun/reflect/generics/tree/MethodTypeSignature.java ! src/share/classes/sun/reflect/misc/ReflectUtil.java ! src/share/classes/sun/rmi/log/ReliableLog.java ! src/share/classes/sun/rmi/registry/RegistryImpl.java ! src/share/classes/sun/rmi/rmic/BatchEnvironment.java ! src/share/classes/sun/rmi/rmic/Main.java ! src/share/classes/sun/rmi/rmic/RMIGenerator.java ! src/share/classes/sun/rmi/rmic/newrmic/Main.java ! src/share/classes/sun/rmi/rmic/newrmic/Resources.java ! src/share/classes/sun/rmi/server/ActivatableRef.java ! src/share/classes/sun/rmi/server/ActivationGroupImpl.java ! src/share/classes/sun/rmi/server/LoaderHandler.java ! src/share/classes/sun/rmi/server/MarshalInputStream.java ! src/share/classes/sun/rmi/server/UnicastRef.java ! src/share/classes/sun/rmi/server/UnicastRef2.java ! src/share/classes/sun/rmi/server/UnicastServerRef.java ! src/share/classes/sun/rmi/server/Util.java ! src/share/classes/sun/rmi/server/WeakClassHashMap.java ! src/share/classes/sun/rmi/transport/ConnectionInputStream.java ! src/share/classes/sun/rmi/transport/DGCAckHandler.java ! src/share/classes/sun/rmi/transport/DGCClient.java ! src/share/classes/sun/rmi/transport/DGCImpl.java ! src/share/classes/sun/rmi/transport/LiveRef.java ! src/share/classes/sun/rmi/transport/ObjectTable.java ! src/share/classes/sun/rmi/transport/StreamRemoteCall.java ! src/share/classes/sun/rmi/transport/Target.java ! src/share/classes/sun/rmi/transport/Transport.java ! src/share/classes/sun/rmi/transport/WeakRef.java ! src/share/classes/sun/rmi/transport/proxy/CGIHandler.java ! src/share/classes/sun/rmi/transport/proxy/HttpInputStream.java ! src/share/classes/sun/rmi/transport/proxy/HttpSendSocket.java ! src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java ! src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java ! src/share/classes/sun/rmi/transport/tcp/TCPChannel.java ! src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java ! src/share/classes/sun/rmi/transport/tcp/TCPTransport.java ! src/share/classes/sun/security/ec/ECPublicKeyImpl.java ! src/share/classes/sun/security/jgss/GSSCredentialImpl.java ! src/share/classes/sun/security/jgss/krb5/AcceptSecContextToken.java ! src/share/classes/sun/security/jgss/krb5/Krb5NameElement.java ! src/share/classes/sun/security/jgss/krb5/MessageToken_v2.java ! src/share/classes/sun/security/jgss/spi/GSSContextSpi.java ! src/share/classes/sun/security/krb5/Checksum.java ! src/share/classes/sun/security/krb5/KdcComm.java ! src/share/classes/sun/security/krb5/KrbApReq.java ! src/share/classes/sun/security/krb5/KrbAsRep.java ! src/share/classes/sun/security/krb5/KrbAsReq.java ! src/share/classes/sun/security/krb5/KrbAsReqBuilder.java ! src/share/classes/sun/security/krb5/KrbCred.java ! src/share/classes/sun/security/krb5/KrbException.java ! src/share/classes/sun/security/krb5/KrbPriv.java ! src/share/classes/sun/security/krb5/KrbSafe.java ! src/share/classes/sun/security/krb5/KrbTgsRep.java ! src/share/classes/sun/security/krb5/KrbTgsReq.java ! src/share/classes/sun/security/krb5/PrincipalName.java ! src/share/classes/sun/security/krb5/Realm.java ! src/share/classes/sun/security/krb5/RealmException.java ! src/share/classes/sun/security/krb5/SCDynamicStoreConfig.java ! src/share/classes/sun/security/krb5/internal/CredentialsUtil.java ! src/share/classes/sun/security/krb5/internal/KRBError.java ! src/share/classes/sun/security/krb5/internal/NetClient.java ! src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java ! src/share/classes/sun/security/krb5/internal/crypto/CksumType.java ! src/share/classes/sun/security/krb5/internal/crypto/EType.java ! src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java ! src/share/classes/sun/security/krb5/internal/ktab/KeyTabInputStream.java ! src/share/classes/sun/security/krb5/internal/rcache/ReplayCache.java ! src/share/classes/sun/security/pkcs11/Config.java ! src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java ! src/share/classes/sun/security/provider/DigestBase.java ! src/share/classes/sun/security/provider/JavaKeyStore.java ! src/share/classes/sun/security/provider/MD2.java ! src/share/classes/sun/security/provider/MD4.java ! src/share/classes/sun/security/provider/MD5.java ! src/share/classes/sun/security/provider/PolicyFile.java ! src/share/classes/sun/security/provider/SHA.java ! src/share/classes/sun/security/provider/SHA5.java ! src/share/classes/sun/security/smartcardio/PCSC.java ! src/share/classes/sun/security/smartcardio/TerminalImpl.java ! src/share/classes/sun/security/ssl/ExtensionType.java ! src/share/classes/sun/security/ssl/HelloExtension.java ! src/share/classes/sun/security/ssl/RenegotiationInfoExtension.java ! src/share/classes/sun/security/ssl/ServerNameExtension.java ! src/share/classes/sun/security/ssl/SignatureAlgorithmsExtension.java ! src/share/classes/sun/security/ssl/SupportedEllipticCurvesExtension.java ! src/share/classes/sun/security/ssl/SupportedEllipticPointFormatsExtension.java ! src/share/classes/sun/security/ssl/UnknownExtension.java ! src/share/classes/sun/security/ssl/krb5/KerberosClientKeyExchangeImpl.java ! src/share/classes/sun/security/util/Debug.java ! src/share/classes/sun/security/util/HostnameChecker.java ! src/share/classes/sun/security/util/SecurityConstants.java ! src/share/classes/sun/security/validator/PKIXValidator.java ! src/share/classes/sun/security/x509/CRLExtensions.java ! src/share/classes/sun/security/x509/CertificateExtensions.java ! src/share/classes/sun/security/x509/DNSName.java ! src/share/classes/sun/security/x509/RFC822Name.java ! src/share/classes/sun/security/x509/URIName.java ! src/share/classes/sun/security/x509/X509CRLEntryImpl.java ! src/share/classes/sun/security/x509/X509CRLImpl.java ! src/share/classes/sun/security/x509/X509CertImpl.java ! src/share/classes/sun/security/x509/X509CertInfo.java ! src/share/classes/sun/text/CompactByteArray.java ! src/share/classes/sun/text/IntHashtable.java ! src/share/classes/sun/text/bidi/BidiBase.java ! src/share/classes/sun/text/normalizer/ICUData.java ! src/share/classes/sun/text/normalizer/NormalizerBase.java ! src/share/classes/sun/text/normalizer/NormalizerImpl.java ! src/share/classes/sun/text/normalizer/SymbolTable.java ! src/share/classes/sun/text/normalizer/UnicodeSet.java ! src/share/classes/sun/text/normalizer/UnicodeSetIterator.java ! src/share/classes/sun/text/normalizer/VersionInfo.java ! src/share/classes/sun/tools/attach/HotSpotVirtualMachine.java ! src/share/classes/sun/tools/attach/META-INF/services/com.sun.tools.attach.spi.AttachProvider ! src/share/classes/sun/tools/jar/CommandLine.java ! src/share/classes/sun/tools/jar/Manifest.java ! src/share/classes/sun/tools/jar/SignatureFile.java ! src/share/classes/sun/tools/javac/resources/javac.properties ! src/share/classes/sun/tools/jcmd/Arguments.java ! src/share/classes/sun/tools/jconsole/AboutDialog.java ! src/share/classes/sun/tools/jconsole/BorderedComponent.java ! src/share/classes/sun/tools/jconsole/ClassTab.java ! src/share/classes/sun/tools/jconsole/ConnectDialog.java ! src/share/classes/sun/tools/jconsole/CreateMBeanDialog.java ! src/share/classes/sun/tools/jconsole/Formatter.java ! src/share/classes/sun/tools/jconsole/HTMLPane.java ! src/share/classes/sun/tools/jconsole/InternalDialog.java ! src/share/classes/sun/tools/jconsole/JConsole.java ! src/share/classes/sun/tools/jconsole/LabeledComponent.java ! src/share/classes/sun/tools/jconsole/LocalVirtualMachine.java ! src/share/classes/sun/tools/jconsole/MBeansTab.java ! src/share/classes/sun/tools/jconsole/MaximizableInternalFrame.java ! src/share/classes/sun/tools/jconsole/MemoryPoolProxy.java ! src/share/classes/sun/tools/jconsole/MemoryPoolStat.java ! src/share/classes/sun/tools/jconsole/MemoryTab.java ! src/share/classes/sun/tools/jconsole/OverviewPanel.java ! src/share/classes/sun/tools/jconsole/OverviewTab.java ! src/share/classes/sun/tools/jconsole/Plotter.java ! src/share/classes/sun/tools/jconsole/PlotterPanel.java ! src/share/classes/sun/tools/jconsole/ProxyClient.java ! src/share/classes/sun/tools/jconsole/Resources.java ! src/share/classes/sun/tools/jconsole/SummaryTab.java ! src/share/classes/sun/tools/jconsole/Tab.java ! src/share/classes/sun/tools/jconsole/ThreadTab.java ! src/share/classes/sun/tools/jconsole/VMInternalFrame.java ! src/share/classes/sun/tools/jconsole/VMPanel.java ! src/share/classes/sun/tools/jconsole/VariableGridLayout.java ! src/share/classes/sun/tools/jconsole/Version.java.template ! src/share/classes/sun/tools/jconsole/inspector/OperationEntry.java ! src/share/classes/sun/tools/jconsole/inspector/TableSorter.java ! src/share/classes/sun/tools/jconsole/inspector/ThreadDialog.java ! src/share/classes/sun/tools/jconsole/inspector/Utils.java ! src/share/classes/sun/tools/jconsole/inspector/XArrayDataViewer.java ! src/share/classes/sun/tools/jconsole/inspector/XDataViewer.java ! src/share/classes/sun/tools/jconsole/inspector/XMBeanAttributes.java ! src/share/classes/sun/tools/jconsole/inspector/XMBeanInfo.java ! src/share/classes/sun/tools/jconsole/inspector/XMBeanNotifications.java ! src/share/classes/sun/tools/jconsole/inspector/XObject.java ! src/share/classes/sun/tools/jconsole/inspector/XOpenTypeViewer.java ! src/share/classes/sun/tools/jconsole/inspector/XOperations.java ! src/share/classes/sun/tools/jconsole/inspector/XPlotter.java ! src/share/classes/sun/tools/jconsole/inspector/XPlottingViewer.java ! src/share/classes/sun/tools/jconsole/inspector/XSheet.java ! src/share/classes/sun/tools/jconsole/inspector/XTable.java ! src/share/classes/sun/tools/jconsole/inspector/XTextField.java ! src/share/classes/sun/tools/jconsole/inspector/XTree.java ! src/share/classes/sun/tools/jconsole/inspector/XTreeRenderer.java ! src/share/classes/sun/tools/jinfo/JInfo.java ! src/share/classes/sun/tools/jmap/JMap.java ! src/share/classes/sun/tools/jstack/JStack.java ! src/share/classes/sun/tools/serialver/SerialVer.java ! src/share/classes/sun/tools/tree/Node.java ! src/share/classes/sun/tracing/dtrace/DTraceProvider.java ! src/share/classes/sun/tracing/dtrace/JVM.java ! src/share/classes/sun/util/PreHashedMap.java ! src/share/classes/sun/util/calendar/CalendarDate.java ! src/share/classes/sun/util/locale/LocaleUtils.java ! src/share/classes/sun/util/logging/LoggingProxy.java ! src/share/classes/sun/util/logging/LoggingSupport.java ! src/share/classes/sun/util/logging/PlatformLogger.java ! src/share/classes/sun/util/resources/OpenListResourceBundle.java ! src/share/classes/sun/util/resources/TimeZoneNames.java ! src/share/classes/sun/util/resources/ar/CalendarData_ar.properties ! src/share/classes/sun/util/resources/ar/CurrencyNames_ar_AE.properties ! src/share/classes/sun/util/resources/ar/CurrencyNames_ar_BH.properties ! src/share/classes/sun/util/resources/ar/CurrencyNames_ar_DZ.properties ! src/share/classes/sun/util/resources/ar/CurrencyNames_ar_EG.properties ! src/share/classes/sun/util/resources/ar/CurrencyNames_ar_IQ.properties ! src/share/classes/sun/util/resources/ar/CurrencyNames_ar_JO.properties ! src/share/classes/sun/util/resources/ar/CurrencyNames_ar_KW.properties ! src/share/classes/sun/util/resources/ar/CurrencyNames_ar_LB.properties ! src/share/classes/sun/util/resources/ar/CurrencyNames_ar_LY.properties ! src/share/classes/sun/util/resources/ar/CurrencyNames_ar_MA.properties ! src/share/classes/sun/util/resources/ar/CurrencyNames_ar_OM.properties ! src/share/classes/sun/util/resources/ar/CurrencyNames_ar_QA.properties ! src/share/classes/sun/util/resources/ar/CurrencyNames_ar_SA.properties ! src/share/classes/sun/util/resources/ar/CurrencyNames_ar_SD.properties ! src/share/classes/sun/util/resources/ar/CurrencyNames_ar_SY.properties ! src/share/classes/sun/util/resources/ar/CurrencyNames_ar_TN.properties ! src/share/classes/sun/util/resources/ar/CurrencyNames_ar_YE.properties ! src/share/classes/sun/util/resources/ar/LocaleNames_ar.properties ! src/share/classes/sun/util/resources/be/CalendarData_be.properties ! src/share/classes/sun/util/resources/be/CurrencyNames_be_BY.properties ! src/share/classes/sun/util/resources/be/LocaleNames_be.properties ! src/share/classes/sun/util/resources/bg/CalendarData_bg.properties ! src/share/classes/sun/util/resources/bg/CurrencyNames_bg_BG.properties ! src/share/classes/sun/util/resources/bg/LocaleNames_bg.properties ! src/share/classes/sun/util/resources/ca/CalendarData_ca.properties ! src/share/classes/sun/util/resources/ca/CurrencyNames_ca_ES.properties ! src/share/classes/sun/util/resources/ca/LocaleNames_ca.properties ! src/share/classes/sun/util/resources/cs/CalendarData_cs.properties ! src/share/classes/sun/util/resources/cs/CurrencyNames_cs_CZ.properties ! src/share/classes/sun/util/resources/cs/LocaleNames_cs.properties ! src/share/classes/sun/util/resources/da/CalendarData_da.properties ! src/share/classes/sun/util/resources/da/CurrencyNames_da_DK.properties ! src/share/classes/sun/util/resources/da/LocaleNames_da.properties ! src/share/classes/sun/util/resources/de/CalendarData_de.properties ! src/share/classes/sun/util/resources/de/CurrencyNames_de.properties ! src/share/classes/sun/util/resources/de/CurrencyNames_de_AT.properties ! src/share/classes/sun/util/resources/de/CurrencyNames_de_CH.properties ! src/share/classes/sun/util/resources/de/CurrencyNames_de_DE.properties ! src/share/classes/sun/util/resources/de/CurrencyNames_de_GR.properties ! src/share/classes/sun/util/resources/de/CurrencyNames_de_LU.properties ! src/share/classes/sun/util/resources/de/LocaleNames_de.properties ! src/share/classes/sun/util/resources/el/CalendarData_el.properties ! src/share/classes/sun/util/resources/el/CalendarData_el_CY.properties ! src/share/classes/sun/util/resources/el/CurrencyNames_el_CY.properties ! src/share/classes/sun/util/resources/el/CurrencyNames_el_GR.properties ! src/share/classes/sun/util/resources/el/LocaleNames_el.properties ! src/share/classes/sun/util/resources/el/LocaleNames_el_CY.properties ! src/share/classes/sun/util/resources/en/CalendarData_en.properties ! src/share/classes/sun/util/resources/en/CalendarData_en_GB.properties ! src/share/classes/sun/util/resources/en/CalendarData_en_IE.properties ! src/share/classes/sun/util/resources/en/CalendarData_en_MT.properties ! src/share/classes/sun/util/resources/en/CurrencyNames_en_AU.properties ! src/share/classes/sun/util/resources/en/CurrencyNames_en_CA.properties ! src/share/classes/sun/util/resources/en/CurrencyNames_en_GB.properties ! src/share/classes/sun/util/resources/en/CurrencyNames_en_IE.properties ! src/share/classes/sun/util/resources/en/CurrencyNames_en_IN.properties ! src/share/classes/sun/util/resources/en/CurrencyNames_en_MT.properties ! src/share/classes/sun/util/resources/en/CurrencyNames_en_NZ.properties ! src/share/classes/sun/util/resources/en/CurrencyNames_en_PH.properties ! src/share/classes/sun/util/resources/en/CurrencyNames_en_SG.properties ! src/share/classes/sun/util/resources/en/CurrencyNames_en_US.properties ! src/share/classes/sun/util/resources/en/CurrencyNames_en_ZA.properties ! src/share/classes/sun/util/resources/en/LocaleNames_en.properties ! src/share/classes/sun/util/resources/en/LocaleNames_en_MT.properties ! src/share/classes/sun/util/resources/en/LocaleNames_en_PH.properties ! src/share/classes/sun/util/resources/en/LocaleNames_en_SG.properties ! src/share/classes/sun/util/resources/es/CalendarData_es.properties ! src/share/classes/sun/util/resources/es/CalendarData_es_ES.properties ! src/share/classes/sun/util/resources/es/CalendarData_es_US.properties ! src/share/classes/sun/util/resources/es/CurrencyNames_es.properties ! src/share/classes/sun/util/resources/es/CurrencyNames_es_AR.properties ! src/share/classes/sun/util/resources/es/CurrencyNames_es_BO.properties ! src/share/classes/sun/util/resources/es/CurrencyNames_es_CL.properties ! src/share/classes/sun/util/resources/es/CurrencyNames_es_CO.properties ! src/share/classes/sun/util/resources/es/CurrencyNames_es_CR.properties ! src/share/classes/sun/util/resources/es/CurrencyNames_es_CU.properties ! src/share/classes/sun/util/resources/es/CurrencyNames_es_DO.properties ! src/share/classes/sun/util/resources/es/CurrencyNames_es_EC.properties ! src/share/classes/sun/util/resources/es/CurrencyNames_es_ES.properties ! src/share/classes/sun/util/resources/es/CurrencyNames_es_GT.properties ! src/share/classes/sun/util/resources/es/CurrencyNames_es_HN.properties ! src/share/classes/sun/util/resources/es/CurrencyNames_es_MX.properties ! src/share/classes/sun/util/resources/es/CurrencyNames_es_NI.properties ! src/share/classes/sun/util/resources/es/CurrencyNames_es_PA.properties ! src/share/classes/sun/util/resources/es/CurrencyNames_es_PR.properties ! src/share/classes/sun/util/resources/es/CurrencyNames_es_PY.properties ! src/share/classes/sun/util/resources/es/CurrencyNames_es_SV.properties ! src/share/classes/sun/util/resources/es/CurrencyNames_es_US.properties ! src/share/classes/sun/util/resources/es/CurrencyNames_es_UY.properties ! src/share/classes/sun/util/resources/es/CurrencyNames_es_VE.properties ! src/share/classes/sun/util/resources/es/LocaleNames_es.properties ! src/share/classes/sun/util/resources/es/LocaleNames_es_US.properties ! src/share/classes/sun/util/resources/et/CalendarData_et.properties ! src/share/classes/sun/util/resources/et/CurrencyNames_et_EE.properties ! src/share/classes/sun/util/resources/et/LocaleNames_et.properties ! src/share/classes/sun/util/resources/fi/CalendarData_fi.properties ! src/share/classes/sun/util/resources/fi/CurrencyNames_fi_FI.properties ! src/share/classes/sun/util/resources/fi/LocaleNames_fi.properties ! src/share/classes/sun/util/resources/fr/CalendarData_fr.properties ! src/share/classes/sun/util/resources/fr/CalendarData_fr_CA.properties ! src/share/classes/sun/util/resources/fr/CurrencyNames_fr.properties ! src/share/classes/sun/util/resources/fr/CurrencyNames_fr_BE.properties ! src/share/classes/sun/util/resources/fr/CurrencyNames_fr_CA.properties ! src/share/classes/sun/util/resources/fr/CurrencyNames_fr_CH.properties ! src/share/classes/sun/util/resources/fr/CurrencyNames_fr_FR.properties ! src/share/classes/sun/util/resources/fr/CurrencyNames_fr_LU.properties ! src/share/classes/sun/util/resources/fr/LocaleNames_fr.properties ! src/share/classes/sun/util/resources/ga/CurrencyNames_ga_IE.properties ! src/share/classes/sun/util/resources/ga/LocaleNames_ga.properties ! src/share/classes/sun/util/resources/hi/CalendarData_hi.properties ! src/share/classes/sun/util/resources/hi/CurrencyNames_hi_IN.properties ! src/share/classes/sun/util/resources/hi/LocaleNames_hi.properties ! src/share/classes/sun/util/resources/hr/CalendarData_hr.properties ! src/share/classes/sun/util/resources/hr/CurrencyNames_hr_HR.properties ! src/share/classes/sun/util/resources/hr/LocaleNames_hr.properties ! src/share/classes/sun/util/resources/hu/CalendarData_hu.properties ! src/share/classes/sun/util/resources/hu/CurrencyNames_hu_HU.properties ! src/share/classes/sun/util/resources/hu/LocaleNames_hu.properties ! src/share/classes/sun/util/resources/in/CalendarData_in_ID.properties ! src/share/classes/sun/util/resources/in/CurrencyNames_in_ID.properties ! src/share/classes/sun/util/resources/in/LocaleNames_in.properties ! src/share/classes/sun/util/resources/is/CalendarData_is.properties ! src/share/classes/sun/util/resources/is/CurrencyNames_is_IS.properties ! src/share/classes/sun/util/resources/is/LocaleNames_is.properties ! src/share/classes/sun/util/resources/it/CalendarData_it.properties ! src/share/classes/sun/util/resources/it/CurrencyNames_it.properties ! src/share/classes/sun/util/resources/it/CurrencyNames_it_CH.properties ! src/share/classes/sun/util/resources/it/CurrencyNames_it_IT.properties ! src/share/classes/sun/util/resources/it/LocaleNames_it.properties ! src/share/classes/sun/util/resources/iw/CalendarData_iw.properties ! src/share/classes/sun/util/resources/iw/CurrencyNames_iw_IL.properties ! src/share/classes/sun/util/resources/iw/LocaleNames_iw.properties ! src/share/classes/sun/util/resources/ja/CalendarData_ja.properties ! src/share/classes/sun/util/resources/ja/CurrencyNames_ja.properties ! src/share/classes/sun/util/resources/ja/CurrencyNames_ja_JP.properties ! src/share/classes/sun/util/resources/ja/LocaleNames_ja.properties ! src/share/classes/sun/util/resources/ko/CalendarData_ko.properties ! src/share/classes/sun/util/resources/ko/CurrencyNames_ko.properties ! src/share/classes/sun/util/resources/ko/CurrencyNames_ko_KR.properties ! src/share/classes/sun/util/resources/ko/LocaleNames_ko.properties ! src/share/classes/sun/util/resources/lt/CalendarData_lt.properties ! src/share/classes/sun/util/resources/lt/CurrencyNames_lt_LT.properties ! src/share/classes/sun/util/resources/lt/LocaleNames_lt.properties ! src/share/classes/sun/util/resources/lv/CalendarData_lv.properties ! src/share/classes/sun/util/resources/lv/CurrencyNames_lv_LV.properties ! src/share/classes/sun/util/resources/lv/LocaleNames_lv.properties ! src/share/classes/sun/util/resources/mk/CalendarData_mk.properties ! src/share/classes/sun/util/resources/mk/CurrencyNames_mk_MK.properties ! src/share/classes/sun/util/resources/mk/LocaleNames_mk.properties ! src/share/classes/sun/util/resources/ms/CalendarData_ms_MY.properties ! src/share/classes/sun/util/resources/ms/CurrencyNames_ms_MY.properties ! src/share/classes/sun/util/resources/ms/LocaleNames_ms.properties ! src/share/classes/sun/util/resources/mt/CalendarData_mt.properties ! src/share/classes/sun/util/resources/mt/CalendarData_mt_MT.properties ! src/share/classes/sun/util/resources/mt/CurrencyNames_mt_MT.properties ! src/share/classes/sun/util/resources/mt/LocaleNames_mt.properties ! src/share/classes/sun/util/resources/nl/CalendarData_nl.properties ! src/share/classes/sun/util/resources/nl/CurrencyNames_nl_BE.properties ! src/share/classes/sun/util/resources/nl/CurrencyNames_nl_NL.properties ! src/share/classes/sun/util/resources/nl/LocaleNames_nl.properties ! src/share/classes/sun/util/resources/no/CalendarData_no.properties ! src/share/classes/sun/util/resources/no/CurrencyNames_no_NO.properties ! src/share/classes/sun/util/resources/no/LocaleNames_no.properties ! src/share/classes/sun/util/resources/no/LocaleNames_no_NO_NY.properties ! src/share/classes/sun/util/resources/pl/CalendarData_pl.properties ! src/share/classes/sun/util/resources/pl/CurrencyNames_pl_PL.properties ! src/share/classes/sun/util/resources/pl/LocaleNames_pl.properties ! src/share/classes/sun/util/resources/pt/CalendarData_pt.properties ! src/share/classes/sun/util/resources/pt/CalendarData_pt_PT.properties ! src/share/classes/sun/util/resources/pt/CurrencyNames_pt.properties ! src/share/classes/sun/util/resources/pt/CurrencyNames_pt_BR.properties ! src/share/classes/sun/util/resources/pt/CurrencyNames_pt_PT.properties ! src/share/classes/sun/util/resources/pt/LocaleNames_pt.properties ! src/share/classes/sun/util/resources/pt/LocaleNames_pt_BR.properties ! src/share/classes/sun/util/resources/pt/LocaleNames_pt_PT.properties ! src/share/classes/sun/util/resources/ro/CalendarData_ro.properties ! src/share/classes/sun/util/resources/ro/CurrencyNames_ro_RO.properties ! src/share/classes/sun/util/resources/ro/LocaleNames_ro.properties ! src/share/classes/sun/util/resources/ru/CalendarData_ru.properties ! src/share/classes/sun/util/resources/ru/CurrencyNames_ru_RU.properties ! src/share/classes/sun/util/resources/ru/LocaleNames_ru.properties ! src/share/classes/sun/util/resources/sk/CalendarData_sk.properties ! src/share/classes/sun/util/resources/sk/CurrencyNames_sk_SK.properties ! src/share/classes/sun/util/resources/sk/LocaleNames_sk.properties ! src/share/classes/sun/util/resources/sl/CalendarData_sl.properties ! src/share/classes/sun/util/resources/sl/CurrencyNames_sl_SI.properties ! src/share/classes/sun/util/resources/sl/LocaleNames_sl.properties ! src/share/classes/sun/util/resources/sq/CalendarData_sq.properties ! src/share/classes/sun/util/resources/sq/CurrencyNames_sq_AL.properties ! src/share/classes/sun/util/resources/sq/LocaleNames_sq.properties ! src/share/classes/sun/util/resources/sr/CalendarData_sr.properties ! src/share/classes/sun/util/resources/sr/CalendarData_sr_Latn_BA.properties ! src/share/classes/sun/util/resources/sr/CalendarData_sr_Latn_ME.properties ! src/share/classes/sun/util/resources/sr/CalendarData_sr_Latn_RS.properties ! src/share/classes/sun/util/resources/sr/CurrencyNames_sr_BA.properties ! src/share/classes/sun/util/resources/sr/CurrencyNames_sr_CS.properties ! src/share/classes/sun/util/resources/sr/CurrencyNames_sr_Latn_BA.properties ! src/share/classes/sun/util/resources/sr/CurrencyNames_sr_Latn_ME.properties ! src/share/classes/sun/util/resources/sr/CurrencyNames_sr_Latn_RS.properties ! src/share/classes/sun/util/resources/sr/CurrencyNames_sr_ME.properties ! src/share/classes/sun/util/resources/sr/CurrencyNames_sr_RS.properties ! src/share/classes/sun/util/resources/sr/LocaleNames_sr.properties ! src/share/classes/sun/util/resources/sr/LocaleNames_sr_Latn.properties ! src/share/classes/sun/util/resources/sv/CalendarData_sv.properties ! src/share/classes/sun/util/resources/sv/CurrencyNames_sv.properties ! src/share/classes/sun/util/resources/sv/CurrencyNames_sv_SE.properties ! src/share/classes/sun/util/resources/sv/LocaleNames_sv.properties ! src/share/classes/sun/util/resources/th/CalendarData_th.properties ! src/share/classes/sun/util/resources/th/CurrencyNames_th_TH.properties ! src/share/classes/sun/util/resources/th/LocaleNames_th.properties ! src/share/classes/sun/util/resources/tr/CalendarData_tr.properties ! src/share/classes/sun/util/resources/tr/CurrencyNames_tr_TR.properties ! src/share/classes/sun/util/resources/tr/LocaleNames_tr.properties ! src/share/classes/sun/util/resources/uk/CalendarData_uk.properties ! src/share/classes/sun/util/resources/uk/CurrencyNames_uk_UA.properties ! src/share/classes/sun/util/resources/uk/LocaleNames_uk.properties ! src/share/classes/sun/util/resources/vi/CalendarData_vi.properties ! src/share/classes/sun/util/resources/vi/CurrencyNames_vi_VN.properties ! src/share/classes/sun/util/resources/vi/LocaleNames_vi.properties ! src/share/classes/sun/util/resources/zh/CalendarData_zh.properties ! src/share/classes/sun/util/resources/zh/CurrencyNames_zh_CN.properties ! src/share/classes/sun/util/resources/zh/CurrencyNames_zh_TW.properties ! src/share/classes/sun/util/resources/zh/LocaleNames_zh.properties ! src/share/classes/sun/util/resources/zh/LocaleNames_zh_SG.properties ! src/share/classes/sun/util/resources/zh/LocaleNames_zh_TW.properties ! src/share/classes/sun/util/xml/PlatformXmlPropertiesProvider.java ! src/share/demo/jfc/Font2DTest/Font2DTest.java ! src/share/demo/jfc/Font2DTest/Font2DTestApplet.java ! src/share/demo/jfc/Font2DTest/FontPanel.java ! src/share/demo/jfc/Notepad/Notepad.java ! src/share/demo/jvmti/agent_util/agent_util.c ! src/share/demo/jvmti/agent_util/agent_util.h ! src/share/demo/jvmti/compiledMethodLoad/compiledMethodLoad.c ! src/share/demo/jvmti/compiledMethodLoad/sample.makefile.txt ! src/share/demo/jvmti/gctest/gctest.c ! src/share/demo/jvmti/gctest/sample.makefile.txt ! src/share/demo/jvmti/heapTracker/HeapTracker.java ! src/share/demo/jvmti/heapTracker/heapTracker.c ! src/share/demo/jvmti/heapTracker/heapTracker.h ! src/share/demo/jvmti/heapTracker/sample.makefile.txt ! src/share/demo/jvmti/heapViewer/heapViewer.c ! src/share/demo/jvmti/heapViewer/sample.makefile.txt ! src/share/demo/jvmti/hprof/debug_malloc.c ! src/share/demo/jvmti/hprof/debug_malloc.h ! src/share/demo/jvmti/hprof/hprof.h ! src/share/demo/jvmti/hprof/hprof_blocks.c ! src/share/demo/jvmti/hprof/hprof_blocks.h ! src/share/demo/jvmti/hprof/hprof_check.c ! src/share/demo/jvmti/hprof/hprof_check.h ! src/share/demo/jvmti/hprof/hprof_class.c ! src/share/demo/jvmti/hprof/hprof_class.h ! src/share/demo/jvmti/hprof/hprof_cpu.c ! src/share/demo/jvmti/hprof/hprof_cpu.h ! src/share/demo/jvmti/hprof/hprof_error.c ! src/share/demo/jvmti/hprof/hprof_error.h ! src/share/demo/jvmti/hprof/hprof_event.c ! src/share/demo/jvmti/hprof/hprof_event.h ! src/share/demo/jvmti/hprof/hprof_frame.c ! src/share/demo/jvmti/hprof/hprof_frame.h ! src/share/demo/jvmti/hprof/hprof_init.c ! src/share/demo/jvmti/hprof/hprof_init.h ! src/share/demo/jvmti/hprof/hprof_io.c ! src/share/demo/jvmti/hprof/hprof_io.h ! src/share/demo/jvmti/hprof/hprof_ioname.c ! src/share/demo/jvmti/hprof/hprof_ioname.h ! src/share/demo/jvmti/hprof/hprof_listener.c ! src/share/demo/jvmti/hprof/hprof_listener.h ! src/share/demo/jvmti/hprof/hprof_loader.c ! src/share/demo/jvmti/hprof/hprof_loader.h ! src/share/demo/jvmti/hprof/hprof_md.h ! src/share/demo/jvmti/hprof/hprof_monitor.c ! src/share/demo/jvmti/hprof/hprof_monitor.h ! src/share/demo/jvmti/hprof/hprof_object.c ! src/share/demo/jvmti/hprof/hprof_object.h ! src/share/demo/jvmti/hprof/hprof_reference.c ! src/share/demo/jvmti/hprof/hprof_reference.h ! src/share/demo/jvmti/hprof/hprof_site.c ! src/share/demo/jvmti/hprof/hprof_site.h ! src/share/demo/jvmti/hprof/hprof_stack.c ! src/share/demo/jvmti/hprof/hprof_stack.h ! src/share/demo/jvmti/hprof/hprof_string.c ! src/share/demo/jvmti/hprof/hprof_string.h ! src/share/demo/jvmti/hprof/hprof_table.c ! src/share/demo/jvmti/hprof/hprof_table.h ! src/share/demo/jvmti/hprof/hprof_tag.c ! src/share/demo/jvmti/hprof/hprof_tag.h ! src/share/demo/jvmti/hprof/hprof_tls.c ! src/share/demo/jvmti/hprof/hprof_tls.h ! src/share/demo/jvmti/hprof/hprof_trace.c ! src/share/demo/jvmti/hprof/hprof_trace.h ! src/share/demo/jvmti/hprof/hprof_tracker.c ! src/share/demo/jvmti/hprof/hprof_tracker.h ! src/share/demo/jvmti/hprof/hprof_util.c ! src/share/demo/jvmti/hprof/hprof_util.h ! src/share/demo/jvmti/hprof/sample.makefile.txt ! src/share/demo/jvmti/java_crw_demo/java_crw_demo.c ! src/share/demo/jvmti/java_crw_demo/java_crw_demo.h ! src/share/demo/jvmti/java_crw_demo/sample.makefile.txt ! src/share/demo/jvmti/minst/Minst.java ! src/share/demo/jvmti/minst/minst.c ! src/share/demo/jvmti/minst/minst.h ! src/share/demo/jvmti/minst/sample.makefile.txt ! src/share/demo/jvmti/mtrace/Mtrace.java ! src/share/demo/jvmti/mtrace/mtrace.c ! src/share/demo/jvmti/mtrace/mtrace.h ! src/share/demo/jvmti/mtrace/sample.makefile.txt ! src/share/demo/jvmti/versionCheck/sample.makefile.txt ! src/share/demo/jvmti/versionCheck/versionCheck.c ! src/share/demo/jvmti/waiters/Agent.cpp ! src/share/demo/jvmti/waiters/Agent.hpp ! src/share/demo/jvmti/waiters/Monitor.cpp ! src/share/demo/jvmti/waiters/Monitor.hpp ! src/share/demo/jvmti/waiters/Thread.cpp ! src/share/demo/jvmti/waiters/Thread.hpp ! src/share/demo/jvmti/waiters/sample.makefile.txt ! src/share/demo/jvmti/waiters/waiters.cpp ! src/share/demo/management/FullThreadDump/Deadlock.java ! src/share/demo/management/FullThreadDump/FullThreadDump.java ! src/share/demo/management/FullThreadDump/ThreadMonitor.java ! src/share/demo/management/JTop/JTop.java ! src/share/demo/management/JTop/JTopPlugin.java ! src/share/demo/management/MemoryMonitor/MemoryMonitor.java ! src/share/demo/management/MemoryMonitor/README.txt ! src/share/demo/management/VerboseGC/PrintGCStat.java ! src/share/demo/management/VerboseGC/VerboseGC.java ! src/share/demo/nbproject/project.xml ! src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/JarFileSystemProvider.java ! src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java ! src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipConstants.java ! src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributes.java ! src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileStore.java ! src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java ! src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java ! src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipInfo.java ! src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipUtils.java ! src/share/demo/scripting/jconsole-plugin/src/com/sun/demo/scripting/jconsole/EditableAtEndDocument.java ! src/share/demo/scripting/jconsole-plugin/src/com/sun/demo/scripting/jconsole/ScriptJConsolePlugin.java ! src/share/demo/scripting/jconsole-plugin/src/com/sun/demo/scripting/jconsole/ScriptShellPanel.java ! src/share/demo/scripting/jconsole-plugin/src/resources/jconsole.js ! src/share/demo/scripting/jconsole-plugin/src/scripts/heapdump.js ! src/share/demo/scripting/jconsole-plugin/src/scripts/hello.js ! src/share/demo/scripting/jconsole-plugin/src/scripts/invoke.js ! src/share/demo/scripting/jconsole-plugin/src/scripts/jstack.js ! src/share/demo/scripting/jconsole-plugin/src/scripts/jtop.js ! src/share/demo/scripting/jconsole-plugin/src/scripts/sysprops.js ! src/share/demo/scripting/jconsole-plugin/src/scripts/verbose.js ! src/share/instrument/JPLISAssert.h ! src/share/javavm/export/classfile_constants.h ! src/share/javavm/export/jawt.h ! src/share/javavm/export/jmm.h ! src/share/javavm/export/jvm.h ! src/share/native/com/sun/java/util/jar/pack/main.cpp ! src/share/native/common/check_code.c ! src/share/native/common/jdk_util.h ! src/share/native/java/io/ObjectInputStream.c ! src/share/native/java/io/io_util.h ! src/share/native/java/lang/System.c ! src/share/native/java/lang/Thread.c ! src/share/native/java/lang/fdlibm/include/fdlibm.h ! src/share/native/java/lang/fdlibm/include/jfdlibm.h ! src/share/native/java/lang/java_props.h ! src/share/native/java/util/zip/Adler32.c ! src/share/native/java/util/zip/CRC32.c ! src/share/native/java/util/zip/Deflater.c ! src/share/native/java/util/zip/Inflater.c ! src/share/native/java/util/zip/ZipFile.c ! src/share/native/java/util/zip/zip_util.c ! src/share/native/sun/misc/VM.c ! src/share/native/sun/nio/ch/genSocketOptionRegistry.c ! src/share/native/sun/security/ec/impl/ecc_impl.h ! src/share/native/sun/security/ec/impl/ecdecode.c ! src/share/native/sun/security/ec/impl/oid.c ! src/share/native/sun/security/ec/impl/secitem.c ! src/share/native/sun/security/krb5/nativeccache.c ! src/share/native/sun/security/pkcs11/wrapper/p11_digest.c ! src/share/native/sun/security/pkcs11/wrapper/p11_dual.c ! src/share/native/sun/security/pkcs11/wrapper/p11_general.c ! src/share/native/sun/security/pkcs11/wrapper/p11_keymgmt.c ! src/share/native/sun/security/pkcs11/wrapper/p11_mutex.c ! src/share/native/sun/security/pkcs11/wrapper/p11_objmgmt.c ! src/share/native/sun/security/pkcs11/wrapper/p11_sessmgmt.c ! src/share/native/sun/security/pkcs11/wrapper/p11_sign.c ! src/share/native/sun/security/pkcs11/wrapper/p11_util.c ! src/share/npt/utf.h ! src/share/sample/jmx/jmx-scandir/src/com/sun/jmx/examples/scandir/DirectoryScanner.java ! src/share/sample/jmx/jmx-scandir/src/com/sun/jmx/examples/scandir/DirectoryScannerMXBean.java ! src/share/sample/jmx/jmx-scandir/src/com/sun/jmx/examples/scandir/ResultLogManager.java ! src/share/sample/jmx/jmx-scandir/src/com/sun/jmx/examples/scandir/ResultLogManagerMXBean.java ! src/share/sample/jmx/jmx-scandir/src/com/sun/jmx/examples/scandir/ScanDirAgent.java ! src/share/sample/jmx/jmx-scandir/src/com/sun/jmx/examples/scandir/ScanDirClient.java ! src/share/sample/jmx/jmx-scandir/src/com/sun/jmx/examples/scandir/ScanDirConfig.java ! src/share/sample/jmx/jmx-scandir/src/com/sun/jmx/examples/scandir/ScanDirConfigMXBean.java ! src/share/sample/jmx/jmx-scandir/src/com/sun/jmx/examples/scandir/ScanManager.java ! src/share/sample/jmx/jmx-scandir/src/com/sun/jmx/examples/scandir/ScanManagerMXBean.java ! src/share/sample/jmx/jmx-scandir/src/com/sun/jmx/examples/scandir/config/DirectoryScannerConfig.java ! src/share/sample/jmx/jmx-scandir/src/com/sun/jmx/examples/scandir/config/FileMatch.java ! src/share/sample/jmx/jmx-scandir/src/com/sun/jmx/examples/scandir/config/ResultLogConfig.java ! src/share/sample/jmx/jmx-scandir/src/com/sun/jmx/examples/scandir/config/ResultRecord.java ! src/share/sample/jmx/jmx-scandir/src/com/sun/jmx/examples/scandir/config/ScanManagerConfig.java ! src/share/sample/jmx/jmx-scandir/src/com/sun/jmx/examples/scandir/config/XmlConfigUtils.java ! src/share/sample/jmx/jmx-scandir/test/com/sun/jmx/examples/scandir/DirectoryScannerTest.java ! src/share/sample/jmx/jmx-scandir/test/com/sun/jmx/examples/scandir/ScanDirConfigTest.java ! src/share/sample/jmx/jmx-scandir/test/com/sun/jmx/examples/scandir/ScanManagerTest.java ! src/share/sample/jmx/jmx-scandir/test/com/sun/jmx/examples/scandir/TestUtils.java ! src/share/sample/jmx/jmx-scandir/test/com/sun/jmx/examples/scandir/config/XmlConfigUtilsTest.java ! src/share/sample/nio/multicast/MulticastAddress.java ! src/share/sample/nio/multicast/Reader.java ! src/share/sample/nio/multicast/Sender.java ! src/share/sample/nio/server/AcceptHandler.java ! src/share/sample/nio/server/Acceptor.java ! src/share/sample/nio/server/B1.java ! src/share/sample/nio/server/BN.java ! src/share/sample/nio/server/BP.java ! src/share/sample/nio/server/ChannelIO.java ! src/share/sample/nio/server/ChannelIOSecure.java ! src/share/sample/nio/server/Content.java ! src/share/sample/nio/server/Dispatcher.java ! src/share/sample/nio/server/Dispatcher1.java ! src/share/sample/nio/server/DispatcherN.java ! src/share/sample/nio/server/FileContent.java ! src/share/sample/nio/server/Handler.java ! src/share/sample/nio/server/MalformedRequestException.java ! src/share/sample/nio/server/N1.java ! src/share/sample/nio/server/N2.java ! src/share/sample/nio/server/Reply.java ! src/share/sample/nio/server/Request.java ! src/share/sample/nio/server/RequestHandler.java ! src/share/sample/nio/server/RequestServicer.java ! src/share/sample/nio/server/Sendable.java ! src/share/sample/nio/server/Server.java ! src/share/sample/nio/server/StringContent.java ! src/share/sample/nio/server/URLDumper.java ! src/share/sample/scripting/scriptpad/src/com/sun/sample/scriptpad/Main.java ! src/share/sample/scripting/scriptpad/src/resources/Main.js ! src/share/sample/scripting/scriptpad/src/resources/conc.js ! src/share/sample/scripting/scriptpad/src/resources/gui.js ! src/share/sample/scripting/scriptpad/src/resources/mm.js ! src/share/sample/scripting/scriptpad/src/resources/scriptpad.js ! src/share/sample/scripting/scriptpad/src/scripts/browse.js ! src/share/sample/scripting/scriptpad/src/scripts/insertfile.js ! src/share/sample/scripting/scriptpad/src/scripts/linewrap.js ! src/share/sample/scripting/scriptpad/src/scripts/mail.js ! src/share/sample/scripting/scriptpad/src/scripts/memmonitor.js ! src/share/sample/scripting/scriptpad/src/scripts/memory.js ! src/share/sample/scripting/scriptpad/src/scripts/textcolor.js ! src/share/sample/vm/clr-jvm/invoked.java ! src/share/sample/vm/clr-jvm/jinvoker.cpp ! src/share/sample/vm/clr-jvm/jinvokerExp.h ! src/share/sample/vm/jvm-clr/invoker.cpp ! src/share/sample/vm/jvm-clr/invoker.h ! src/share/sample/vm/jvm-clr/invoker.java ! src/share/sample/vm/jvm-clr/invokerExp.h ! src/share/transport/shmem/shmemBase.h ! src/share/transport/socket/socketTransport.c ! src/solaris/back/exec_md.c ! src/solaris/back/linker_md.c ! src/solaris/back/util_md.h ! src/solaris/bin/arm/jvm.cfg ! src/solaris/bin/i586/jvm.cfg ! src/solaris/bin/ppc/jvm.cfg ! src/solaris/bin/sparc/jvm.cfg ! src/solaris/classes/com/sun/management/UnixOperatingSystem.java ! src/solaris/classes/java/lang/ProcessEnvironment.java ! src/solaris/classes/java/lang/Terminator.java ! src/solaris/classes/java/net/DefaultInterface.java ! src/solaris/classes/sun/management/FileSystemImpl.java ! src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java ! src/solaris/classes/sun/nio/ch/DefaultSelectorProvider.java ! src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java ! src/solaris/classes/sun/nio/ch/DevPollSelectorImpl.java ! src/solaris/classes/sun/nio/ch/DevPollSelectorProvider.java ! src/solaris/classes/sun/nio/ch/EPoll.java ! src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java ! src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java ! src/solaris/classes/sun/nio/ch/InheritedChannel.java ! src/solaris/classes/sun/nio/ch/NativeThread.java ! src/solaris/classes/sun/nio/ch/PollArrayWrapper.java ! src/solaris/classes/sun/nio/ch/SolarisEventPort.java ! src/solaris/classes/sun/nio/ch/sctp/AssociationChange.java ! src/solaris/classes/sun/nio/ch/sctp/AssociationImpl.java ! src/solaris/classes/sun/nio/ch/sctp/PeerAddrChange.java ! src/solaris/classes/sun/nio/ch/sctp/ResultContainer.java ! src/solaris/classes/sun/nio/ch/sctp/SctpChannelImpl.java ! src/solaris/classes/sun/nio/ch/sctp/SctpMultiChannelImpl.java ! src/solaris/classes/sun/nio/ch/sctp/SctpNet.java ! src/solaris/classes/sun/nio/ch/sctp/SctpNotification.java ! src/solaris/classes/sun/nio/ch/sctp/SctpServerChannelImpl.java ! src/solaris/classes/sun/nio/ch/sctp/SendFailed.java ! src/solaris/classes/sun/nio/ch/sctp/Shutdown.java ! src/solaris/classes/sun/nio/fs/BsdFileStore.java ! src/solaris/classes/sun/nio/fs/BsdFileSystem.java ! src/solaris/classes/sun/nio/fs/BsdFileSystemProvider.java ! src/solaris/classes/sun/nio/fs/BsdNativeDispatcher.java ! src/solaris/classes/sun/nio/fs/DefaultFileTypeDetector.java ! src/solaris/classes/sun/nio/fs/LinuxFileSystem.java ! src/solaris/classes/sun/nio/fs/LinuxFileSystemProvider.java ! src/solaris/classes/sun/nio/fs/LinuxNativeDispatcher.java ! src/solaris/classes/sun/nio/fs/MacOSXFileSystem.java ! src/solaris/classes/sun/nio/fs/MacOSXFileSystemProvider.java ! src/solaris/classes/sun/nio/fs/MacOSXNativeDispatcher.java ! src/solaris/classes/sun/nio/fs/SolarisFileSystem.java ! src/solaris/classes/sun/nio/fs/SolarisFileSystemProvider.java ! src/solaris/classes/sun/nio/fs/SolarisNativeDispatcher.java ! src/solaris/classes/sun/nio/fs/UnixChannelFactory.java ! src/solaris/classes/sun/nio/fs/UnixFileSystem.java ! src/solaris/classes/sun/nio/fs/UnixNativeDispatcher.java ! src/solaris/classes/sun/print/CUPSPrinter.java ! src/solaris/classes/sun/security/smartcardio/PlatformPCSC.java ! src/solaris/classes/sun/tools/attach/BsdAttachProvider.java ! src/solaris/classes/sun/tools/attach/LinuxVirtualMachine.java ! src/solaris/classes/sun/tools/attach/SolarisVirtualMachine.java ! src/solaris/demo/jni/Poller/Client.java ! src/solaris/demo/jni/Poller/LinkedQueue.java ! src/solaris/demo/jni/Poller/Poller.c ! src/solaris/demo/jni/Poller/Poller.java ! src/solaris/demo/jni/Poller/PollingServer.java ! src/solaris/demo/jni/Poller/SimpleServer.java ! src/solaris/demo/jvmti/hprof/hprof_md.c ! src/solaris/doc/sun/man/man1/jcmd.1 ! src/solaris/instrument/EncodingSupport_md.c ! src/solaris/javavm/export/jvm_md.h ! src/solaris/native/com/sun/management/MacosxOperatingSystem.c ! src/solaris/native/com/sun/management/UnixOperatingSystem_md.c ! src/solaris/native/com/sun/security/auth/module/Unix.c ! src/solaris/native/java/io/UnixFileSystem_md.c ! src/solaris/native/java/io/canonicalize_md.c ! src/solaris/native/java/io/io_util_md.c ! src/solaris/native/java/io/io_util_md.h ! src/solaris/native/java/lang/ProcessEnvironment_md.c ! src/solaris/native/java/lang/java_props_macosx.c ! src/solaris/native/java/lang/java_props_macosx.h ! src/solaris/native/java/lang/java_props_md.c ! src/solaris/native/java/net/Inet4AddressImpl.c ! src/solaris/native/java/net/NetworkInterface.c ! src/solaris/native/java/net/PlainDatagramSocketImpl.c ! src/solaris/native/java/net/PlainSocketImpl.c ! src/solaris/native/java/net/SocketInputStream.c ! src/solaris/native/java/net/bsd_close.c ! src/solaris/native/java/net/net_util_md.h ! src/solaris/native/java/util/FileSystemPreferences.c ! src/solaris/native/sun/jdga/dgalock.c ! src/solaris/native/sun/management/FileSystemImpl.c ! src/solaris/native/sun/net/dns/ResolverConfigurationImpl.c ! src/solaris/native/sun/net/spi/DefaultProxySelector.c ! src/solaris/native/sun/nio/ch/DatagramChannelImpl.c ! src/solaris/native/sun/nio/ch/DatagramDispatcher.c ! src/solaris/native/sun/nio/ch/DevPollArrayWrapper.c ! src/solaris/native/sun/nio/ch/EPoll.c ! src/solaris/native/sun/nio/ch/EPollArrayWrapper.c ! src/solaris/native/sun/nio/ch/FileChannelImpl.c ! src/solaris/native/sun/nio/ch/FileDispatcherImpl.c ! src/solaris/native/sun/nio/ch/FileKey.c ! src/solaris/native/sun/nio/ch/IOUtil.c ! src/solaris/native/sun/nio/ch/Net.c ! src/solaris/native/sun/nio/ch/SolarisEventPort.c ! src/solaris/native/sun/nio/ch/sctp/Sctp.h ! src/solaris/native/sun/nio/ch/sctp/SctpChannelImpl.c ! src/solaris/native/sun/nio/ch/sctp/SctpNet.c ! src/solaris/native/sun/nio/ch/sctp/SctpServerChannelImpl.c ! src/solaris/native/sun/nio/fs/BsdNativeDispatcher.c ! src/solaris/native/sun/nio/fs/GnomeFileTypeDetector.c ! src/solaris/native/sun/nio/fs/LinuxNativeDispatcher.c ! src/solaris/native/sun/nio/fs/LinuxWatchService.c ! src/solaris/native/sun/nio/fs/MacOSXNativeDispatcher.c ! src/solaris/native/sun/nio/fs/SolarisNativeDispatcher.c ! src/solaris/native/sun/nio/fs/UnixNativeDispatcher.c ! src/solaris/native/sun/nio/fs/genSolarisConstants.c ! src/solaris/native/sun/nio/fs/genUnixConstants.c ! src/solaris/native/sun/security/jgss/wrapper/NativeFunc.c ! src/solaris/native/sun/security/pkcs11/j2secmod_md.c ! src/solaris/native/sun/security/pkcs11/wrapper/p11_md.c ! src/solaris/native/sun/security/smartcardio/pcsc_md.c ! src/solaris/npt/npt_md.h ! src/solaris/transport/socket/socket_md.c ! src/windows/classes/com/sun/management/OperatingSystem.java ! src/windows/classes/java/lang/ProcessEnvironment.java ! src/windows/classes/java/lang/Terminator.java ! src/windows/classes/java/net/DefaultInterface.java ! src/windows/classes/java/net/TwoStacksPlainSocketImpl.java ! src/windows/classes/sun/management/FileSystemImpl.java ! src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java ! src/windows/classes/sun/nio/ch/NativeThread.java ! src/windows/classes/sun/nio/ch/SocketDispatcher.java ! src/windows/classes/sun/nio/ch/WindowsSelectorImpl.java ! src/windows/classes/sun/nio/ch/sctp/SctpChannelImpl.java ! src/windows/classes/sun/nio/ch/sctp/SctpMultiChannelImpl.java ! src/windows/classes/sun/nio/ch/sctp/SctpServerChannelImpl.java ! src/windows/classes/sun/nio/fs/WindowsDirectoryStream.java ! src/windows/classes/sun/nio/fs/WindowsFileSystemProvider.java ! src/windows/classes/sun/print/Win32PrintServiceLookup.java ! src/windows/classes/sun/security/krb5/internal/tools/Kinit.java ! src/windows/classes/sun/security/krb5/internal/tools/KinitOptions.java ! src/windows/classes/sun/security/krb5/internal/tools/Ktab.java ! src/windows/classes/sun/security/smartcardio/PlatformPCSC.java ! src/windows/classes/sun/tools/attach/WindowsAttachProvider.java ! src/windows/native/java/io/WinNTFileSystem_md.c ! src/windows/native/java/io/io_util_md.h ! src/windows/native/java/lang/java_props_md.c ! src/windows/native/java/net/DualStackPlainDatagramSocketImpl.c ! src/windows/native/java/net/Inet6AddressImpl.c ! src/windows/native/java/net/NetworkInterface.c ! src/windows/native/java/net/NetworkInterface.h ! src/windows/native/java/net/NetworkInterface_winXP.c ! src/windows/native/java/net/TwoStacksPlainDatagramSocketImpl.c ! src/windows/native/java/net/TwoStacksPlainSocketImpl.c ! src/windows/native/java/net/net_util_md.c ! src/windows/native/java/net/net_util_md.h ! src/windows/native/sun/management/FileSystemImpl.c ! src/windows/native/sun/net/www/protocol/http/ntlm/NTLMAuthSequence.c ! src/windows/native/sun/nio/ch/DatagramChannelImpl.c ! src/windows/native/sun/nio/ch/IOUtil.c ! src/windows/native/sun/nio/ch/Net.c ! src/windows/native/sun/nio/ch/SocketDispatcher.c ! src/windows/native/sun/nio/ch/WindowsAsynchronousSocketChannelImpl.c ! src/windows/native/sun/nio/ch/nio_util.h ! src/windows/native/sun/security/krb5/NativeCreds.c ! src/windows/native/sun/security/pkcs11/j2secmod_md.c ! src/windows/native/sun/security/provider/WinCAPISeedGenerator.c ! src/windows/native/sun/tools/attach/WindowsAttachProvider.c ! src/windows/native/sun/tools/attach/WindowsVirtualMachine.c ! src/windows/native/sun/tracing/dtrace/jvm_symbols_md.c ! src/windows/npt/npt_md.h ! src/windows/transport/shmem/shmem_md.c ! test/com/sun/crypto/provider/Cipher/DES/PaddingTest.java ! test/com/sun/crypto/provider/KeyGenerator/Test4628062.java ! test/com/sun/jdi/ConnectedVMs.java ! test/com/sun/jdi/EarlyReturnTest.java ! test/com/sun/jdi/ImmutableResourceTest.sh ! test/com/sun/jdi/JITDebug.sh ! test/com/sun/jdi/MethodEntryExitEvents.java ! test/com/sun/jdi/MethodExitReturnValuesTest.java ! test/com/sun/jdi/PrivateTransportTest.sh ! test/com/sun/jdi/ShellScaffold.sh ! test/com/sun/jdi/Solaris32AndSolaris64Test.sh ! test/com/sun/jdi/connect/spi/JdiLoadedByCustomLoader.sh ! test/com/sun/jndi/ldap/LdapTimeoutTest.java ! test/com/sun/management/OperatingSystemMXBean/TestTotalSwap.sh ! test/com/sun/net/httpserver/Test1.java ! test/com/sun/net/httpserver/Test10.java ! test/com/sun/net/httpserver/bugs/B6373555.java ! test/com/sun/nio/sctp/SctpChannel/SocketOptionTests.java ! test/com/sun/nio/sctp/SctpMultiChannel/SocketOptionTests.java ! test/com/sun/security/auth/login/ConfigFile/IllegalURL.java ! test/com/sun/servicetag/JavaServiceTagTest.java ! test/com/sun/servicetag/JavaServiceTagTest1.java ! test/com/sun/tools/attach/CommonSetup.sh ! test/demo/zipfs/basic.sh ! test/java/io/File/MaxPathLength.java ! test/java/io/File/basic.sh ! test/java/io/FileInputStream/LargeFileAvailable.java ! test/java/io/IOException/LastErrorString.java ! test/java/io/Serializable/badSubstByReplace/BadSubstByReplace.java ! test/java/io/Serializable/evolution/RenamePackage/run.sh ! test/java/io/Serializable/expectedStackTrace/ExpectedStackTrace.java ! test/java/io/Serializable/replaceStringArray/ReplaceStringArray.java ! test/java/io/Serializable/replaceWithNull/ReplaceWithNull.java ! test/java/io/Serializable/serialver/classpath/run.sh ! test/java/io/Serializable/serialver/nested/run.sh ! test/java/io/Serializable/verifyDynamicObjHandleTable/VerifyDynamicObjHandleTable.java ! test/java/lang/Character/CheckProp.java ! test/java/lang/Character/CheckScript.java ! test/java/lang/ClassLoader/deadlock/TestCrossDelegate.sh ! test/java/lang/ClassLoader/deadlock/TestOneWayDelegate.sh ! test/java/lang/Double/ToHexString.java ! test/java/lang/Runtime/exec/StreamsSurviveDestroy.java ! test/java/lang/StringCoding/CheckEncodings.sh ! test/java/lang/ThreadGroup/NullThreadName.java ! test/java/lang/ThreadGroup/Stop.java ! test/java/lang/annotation/loaderLeak/LoaderLeak.sh ! test/java/lang/annotation/loaderLeak/Main.java ! test/java/lang/instrument/appendToClassLoaderSearch/CommonSetup.sh ! test/java/lang/invoke/CallSiteTest.java ! test/java/lang/invoke/ClassValueTest.java ! test/java/lang/invoke/JavaDocExamplesTest.java ! test/java/lang/invoke/MethodHandlesTest.java ! test/java/lang/invoke/MethodTypeTest.java ! test/java/lang/invoke/PrivateInvokeTest.java ! test/java/lang/invoke/RicochetTest.java ! test/java/lang/invoke/ThrowExceptionsTest.java ! test/java/lang/management/BufferPoolMXBean/Basic.java ! test/java/lang/management/ManagementFactory/GetPlatformMXBeans.java ! test/java/lang/management/ManagementFactory/MBeanServerMXBeanUnsupportedTest.java ! test/java/lang/management/ManagementFactory/ThreadMXBeanProxy.java ! test/java/lang/management/MemoryMXBean/CollectionUsageThreshold.java ! test/java/lang/management/MemoryMXBean/MemoryTest.java ! test/java/lang/management/OperatingSystemMXBean/TestSystemLoadAvg.sh ! test/java/lang/management/PlatformLoggingMXBean/PlatformLoggingMXBeanTest.java ! test/java/lang/ref/Basic.java ! test/java/net/Authenticator/B4678055.java ! test/java/net/Authenticator/B4722333.java ! test/java/net/Authenticator/B4759514.java ! test/java/net/Authenticator/B4769350.java ! test/java/net/Authenticator/B4921848.java ! test/java/net/Authenticator/B4933582.java ! test/java/net/Authenticator/B4933582.sh ! test/java/net/Authenticator/B4962064.java ! test/java/net/CookieHandler/CookieManagerTest.java ! test/java/net/CookieHandler/NullUriCookieTest.java ! test/java/net/CookieHandler/TestHttpCookie.java ! test/java/net/DatagramPacket/ReuseBuf.java ! test/java/net/DatagramSocket/Send12k.java ! test/java/net/DatagramSocket/SendDatagramToBadAddress.java ! test/java/net/DatagramSocket/SetDatagramSocketImplFactory/ADatagramSocket.sh ! test/java/net/InetAddress/GetLocalHostWithSM.java ! test/java/net/NetworkInterface/NetParamsTest.java ! test/java/net/ProxySelector/LoopbackAddresses.java ! test/java/net/ProxySelector/ProxyTest.java ! test/java/net/Socket/OldSocketImpl.sh ! test/java/net/Socket/setReuseAddress/Basic.java ! test/java/net/Socket/setReuseAddress/Restart.java ! test/java/net/Socks/SocksServer.java ! test/java/net/Socks/SocksV4Test.java ! test/java/net/URL/B5086147.sh ! test/java/net/URL/OpenStream.java ! test/java/net/URL/PerConnectionProxy.java ! test/java/net/URL/Test.java ! test/java/net/URL/runconstructor.sh ! test/java/net/URLClassLoader/B5077773.sh ! test/java/net/URLClassLoader/closetest/CloseTest.java ! test/java/net/URLClassLoader/sealing/checksealed.sh ! test/java/net/URLConnection/6212146/test.sh ! test/java/net/URLConnection/B5052093.java ! test/java/net/URLConnection/Redirect307Test.java ! test/java/nio/Buffer/Basic-X.java.template ! test/java/nio/Buffer/Basic.java ! test/java/nio/Buffer/BasicByte.java ! test/java/nio/Buffer/BasicChar.java ! test/java/nio/Buffer/BasicDouble.java ! test/java/nio/Buffer/BasicFloat.java ! test/java/nio/Buffer/BasicInt.java ! test/java/nio/Buffer/BasicLong.java ! test/java/nio/Buffer/BasicShort.java ! test/java/nio/MappedByteBuffer/Truncate.java ! test/java/nio/channels/AsynchronousChannelGroup/AsExecutor.java ! test/java/nio/channels/AsynchronousChannelGroup/Basic.java ! test/java/nio/channels/AsynchronousChannelGroup/Restart.java ! test/java/nio/channels/AsynchronousServerSocketChannel/Basic.java ! test/java/nio/channels/DatagramChannel/BasicMulticastTests.java ! test/java/nio/channels/DatagramChannel/MulticastSendReceiveTests.java ! test/java/nio/channels/DatagramChannel/NetworkConfiguration.java ! test/java/nio/channels/DatagramChannel/Refused.java ! test/java/nio/channels/DatagramChannel/SelectWhenRefused.java ! test/java/nio/channels/DatagramChannel/SocketOptionTests.java ! test/java/nio/channels/FileChannel/ClosedByInterrupt.java ! test/java/nio/channels/Selector/OpRead.java ! test/java/nio/channels/Selector/lots_of_updates.sh ! test/java/nio/channels/ServerSocketChannel/SocketOptionTests.java ! test/java/nio/channels/SocketChannel/AdaptSocket.java ! test/java/nio/channels/SocketChannel/Open.sh ! test/java/nio/channels/SocketChannel/Shutdown.java ! test/java/nio/channels/SocketChannel/SocketOptionTests.java ! test/java/nio/channels/TestUtil.java ! test/java/nio/charset/Charset/NIOCharsetAvailabilityTest.java ! test/java/nio/charset/coders/CheckSJISMappingProp.sh ! test/java/nio/charset/coders/Errors.java ! test/java/nio/charset/spi/basic.sh ! test/java/nio/file/Files/CustomOptions.java ! test/java/nio/file/Path/PathOps.java ! test/java/nio/file/WatchService/Basic.java ! test/java/nio/file/WatchService/SensitivityModifier.java ! test/java/nio/file/WatchService/WithSecurityManager.java ! test/java/rmi/activation/checkusage/CheckUsage.java ! test/java/rmi/testlibrary/JavaVM.java ! test/java/rmi/transport/pinLastArguments/PinLastArguments.java ! test/java/security/Security/ClassLoaderDeadlock/ClassLoaderDeadlock.sh ! test/java/security/Security/ClassLoaderDeadlock/Deadlock.sh ! test/java/security/Security/ClassLoaderDeadlock/Deadlock2.sh ! test/java/security/Security/signedfirst/Dyn.sh ! test/java/security/Security/signedfirst/Static.sh ! test/java/text/Bidi/Bug6850113.java ! test/java/util/Collection/BiggernYours.java ! test/java/util/Collections/EmptyIterator.java ! test/java/util/Currency/CurrencyTest.java ! test/java/util/Hashtable/HashCode.java ! test/java/util/Hashtable/SimpleSerialization.java ! test/java/util/Locale/Bug6989440.java ! test/java/util/Locale/LocaleCategory.sh ! test/java/util/Map/Get.java ! test/java/util/PluggableLocale/CurrencyNameProviderTest.sh ! test/java/util/PluggableLocale/DateFormatSymbolsProviderTest.sh ! test/java/util/PluggableLocale/ExecTest.sh ! test/java/util/PluggableLocale/LocaleNameProviderTest.sh ! test/java/util/PluggableLocale/ProviderTest.java ! test/java/util/PluggableLocale/providersrc/DateFormatSymbolsProviderImpl.java ! test/java/util/PluggableLocale/providersrc/LocaleNameProviderImpl.java ! test/java/util/ResourceBundle/Bug4168625Test.java ! test/java/util/ResourceBundle/Bug6299235Test.sh ! test/java/util/ResourceBundle/Control/Bug6530694.java ! test/java/util/ServiceLoader/basic.sh ! test/java/util/Timer/Args.java ! test/java/util/Timer/KillThread.java ! test/java/util/UUID/UUIDTest.java ! test/java/util/concurrent/FutureTask/BlockingTaskExecutor.java ! test/java/util/concurrent/ThreadPoolExecutor/Custom.java ! test/java/util/concurrent/locks/Lock/FlakyMutex.java ! test/java/util/concurrent/locks/Lock/TimedAcquireLeak.java ! test/java/util/logging/LoggingDeadlock4.java ! test/java/util/regex/RegExTest.java ! test/java/util/zip/ZipFile/ManyZipFiles.java ! test/javax/crypto/SecretKeyFactory/FailOverTest.sh ! test/javax/imageio/stream/StreamCloserLeak/run_test.sh ! test/javax/management/remote/mandatory/URLTest.java ! test/javax/management/remote/mandatory/notif/ListenerScaleTest.java ! test/javax/naming/spi/DirectoryManager/GetContDirCtx.java ! test/javax/script/CommonSetup.sh ! test/javax/security/auth/Subject/Synch.java ! test/javax/security/auth/Subject/Synch2.java ! test/javax/security/auth/Subject/Synch3.java ! test/javax/security/auth/Subject/doAs/Test.sh ! test/javax/security/auth/login/LoginContext/ResetConfigModule.java ! test/javax/xml/crypto/dsig/SecurityManager/XMLDSigWithSecMgr.java ! test/lib/security/java.policy/Ext_AllPolicy.sh ! test/sun/invoke/util/ValueConversionsTest.java ! test/sun/misc/Cleaner/exitOnThrow.sh ! test/sun/misc/Version/Version.java ! test/sun/net/www/AuthHeaderTest.java ! test/sun/net/www/MarkResetTest.sh ! test/sun/net/www/http/ChunkedInputStream/ChunkedEncodingWithProgressMonitorTest.java ! test/sun/net/www/http/HttpClient/RetryPost.sh ! test/sun/net/www/http/KeepAliveCache/B5045306.java ! test/sun/net/www/httptest/HttpTransaction.java ! test/sun/net/www/httptest/TestHttpServer.java ! test/sun/net/www/protocol/file/DirPermissionDenied.sh ! test/sun/net/www/protocol/http/B6296310.java ! test/sun/net/www/protocol/http/B6299712.java ! test/sun/net/www/protocol/http/RelativeRedirect.java ! test/sun/net/www/protocol/http/ResponseCacheStream.java ! test/sun/net/www/protocol/http/SetChunkedStreamingMode.java ! test/sun/net/www/protocol/jar/B5105410.sh ! test/sun/net/www/protocol/jar/jarbug/run.sh ! test/sun/nio/cs/OLD/DoubleByteDecoder.java ! test/sun/nio/cs/OLD/DoubleByteEncoder.java ! test/sun/nio/cs/OLD/EUC_JP_LINUX_OLD.java ! test/sun/nio/cs/OLD/EUC_JP_OLD.java ! test/sun/nio/cs/OLD/EUC_JP_Open_OLD.java ! test/sun/nio/cs/OLD/JIS_X_0201_OLD.java ! test/sun/nio/cs/OLD/JIS_X_0208_Decoder.java ! test/sun/nio/cs/OLD/JIS_X_0208_Encoder.java ! test/sun/nio/cs/OLD/JIS_X_0208_OLD.java ! test/sun/nio/cs/OLD/JIS_X_0208_Solaris_Decoder.java ! test/sun/nio/cs/OLD/JIS_X_0208_Solaris_Encoder.java ! test/sun/nio/cs/OLD/JIS_X_0212_Decoder.java ! test/sun/nio/cs/OLD/JIS_X_0212_Encoder.java ! test/sun/nio/cs/OLD/JIS_X_0212_OLD.java ! test/sun/nio/cs/OLD/JIS_X_0212_Solaris_Decoder.java ! test/sun/nio/cs/OLD/JIS_X_0212_Solaris_Encoder.java ! test/sun/nio/cs/OLD/MS932_OLD.java ! test/sun/nio/cs/OLD/PCK_OLD.java ! test/sun/nio/cs/OLD/SJIS_OLD.java ! test/sun/nio/cs/OLD/SingleByteDecoder.java ! test/sun/nio/cs/OLD/SingleByteEncoder.java ! test/sun/nio/cs/OLD/TestIBMDB.java ! test/sun/nio/cs/StrCodingBenchmark.java ! test/sun/nio/cs/StrCodingBenchmarkDB.java ! test/sun/nio/cs/TestCp834_SBCS.java ! test/sun/nio/cs/TestStringCoding.java ! test/sun/nio/cs/TestUTF8.java ! test/sun/nio/cs/TestX11JIS0201.java ! test/sun/security/krb5/ConfPlusProp.java ! test/sun/security/krb5/DnsFallback.java ! test/sun/security/krb5/Krb5NameEquals.java ! test/sun/security/krb5/ParseConfig.java ! test/sun/security/krb5/auto/BadKdc.java ! test/sun/security/krb5/auto/BadKdc1.java ! test/sun/security/krb5/auto/BadKdc2.java ! test/sun/security/krb5/auto/BadKdc3.java ! test/sun/security/krb5/auto/BadKdc4.java ! test/sun/security/krb5/auto/BasicKrb5Test.java ! test/sun/security/krb5/auto/Context.java ! test/sun/security/krb5/auto/MaxRetries.java ! test/sun/security/krb5/auto/OneKDC.java ! test/sun/security/krb5/auto/SSL.java ! test/sun/security/krb5/auto/TcpTimeout.java ! test/sun/security/krb5/auto/W83.java ! test/sun/security/krb5/runNameEquals.sh ! test/sun/security/pkcs11/KeyStore/SecretKeysBasic.sh ! test/sun/security/pkcs11/Provider/ConfigQuotedString.sh ! test/sun/security/pkcs11/Provider/Login.sh ! test/sun/security/pkcs11/Secmod/AddPrivateKey.java ! test/sun/security/pkcs11/Secmod/AddTrustedCert.java ! test/sun/security/pkcs11/Secmod/Crypto.java ! test/sun/security/pkcs11/Secmod/GetPrivateKey.java ! test/sun/security/pkcs11/Secmod/JksSetPrivateKey.java ! test/sun/security/pkcs11/Secmod/TrustAnchors.java ! test/sun/security/pkcs11/SecmodTest.java ! test/sun/security/pkcs11/ec/ReadCertificates.java ! test/sun/security/pkcs11/ec/ReadPKCS12.java ! test/sun/security/pkcs11/ec/TestECDH.java ! test/sun/security/pkcs11/ec/TestECDSA.java ! test/sun/security/pkcs11/fips/TrustManagerTest.java ! test/sun/security/pkcs11/rsa/TestCACerts.java ! test/sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java ! test/sun/security/pkcs12/PKCS12SameKeyId.java ! test/sun/security/provider/DSA/TestKeyPairGenerator.java ! test/sun/security/provider/PolicyFile/Comparator.java ! test/sun/security/provider/PolicyFile/getinstance/getinstance.sh ! test/sun/security/provider/X509Factory/BigCRL.java ! test/sun/security/ssl/com/sun/net/ssl/SSLSecurity/ProviderTest.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/AppInputStream/ReadBlocksClose.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/AppInputStream/ReadHandshake.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/AppInputStream/ReadZeroBytes.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/AppInputStream/RemoveMarkReset.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/AppOutputStream/NoExceptionOnClose.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/ClientHandshaker/CipherSuiteOrder.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/ClientHandshaker/RSAExport.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/GenSSLConfigs/main.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/HandshakeOutStream/NullCerts.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/InputRecord/SSLSocketTimeoutNulls.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLContextImpl/BadKSProvider.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLContextImpl/BadTSProvider.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLContextImpl/GoodProvider.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLEngineImpl/RehandshakeFinished.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLEngineImpl/SSLEngineDeadlock.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLSessionImpl/HashCodeMissing.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLSocketImpl/AsyncSSLSocketClose.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLSocketImpl/ClientModeClientAuth.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLSocketImpl/ClientTimeout.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLSocketImpl/CloseSocketException.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLSocketImpl/InvalidateServerSessionRenegotiate.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLSocketImpl/NewSocketMethods.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLSocketImpl/NonAutoClose.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLSocketImpl/NotifyHandshakeTest.sh ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLSocketImpl/ReuseAddr.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLSocketImpl/ReverseNameLookup.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLSocketImpl/SSLSocketImplThrowsWrongExceptions.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLSocketImpl/ServerTimeout.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLSocketImpl/SetClientMode.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLSocketImpl/UnconnectedSocketWrongExceptions.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/ServerHandshaker/AnonCipherWithWantClientAuth.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/ServerHandshaker/GetPeerHost.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SocketCreation/SocketCreation.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/X509TrustManagerImpl/ClientServer.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/X509TrustManagerImpl/PKIXExtendedTM.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/X509TrustManagerImpl/SelfIssuedCert.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/X509TrustManagerImpl/SunX509ExtendedTM.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/X509TrustManagerImpl/X509ExtendedTMEnabled.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/spi/ProviderInit.java ! test/sun/security/ssl/com/sun/net/ssl/internal/www/protocol/https/HttpsURLConnection/CriticalSubjectAltName.java ! test/sun/security/ssl/com/sun/net/ssl/internal/www/protocol/https/HttpsURLConnection/GetResponseCode.java ! test/sun/security/ssl/javax/net/ssl/FixingJavadocs/ImplicitHandshake.java ! test/sun/security/ssl/javax/net/ssl/FixingJavadocs/SSLSessionNulls.java ! test/sun/security/ssl/javax/net/ssl/FixingJavadocs/SSLSocketInherit.java ! test/sun/security/ssl/javax/net/ssl/NewAPIs/CheckMyTrustedKeystore.java ! test/sun/security/ssl/javax/net/ssl/NewAPIs/HttpsURLConnectionLocalCertificateChain.java ! test/sun/security/ssl/javax/net/ssl/NewAPIs/JSSERenegotiate.java ! test/sun/security/ssl/javax/net/ssl/NewAPIs/SSLCtxAccessToSessCtx.java ! test/sun/security/ssl/javax/net/ssl/NewAPIs/SSLEngine/AcceptLargeFragments.java ! test/sun/security/ssl/javax/net/ssl/NewAPIs/SSLEngine/ExtendedKeySocket.java ! test/sun/security/ssl/javax/net/ssl/NewAPIs/SSLEngine/NoAuthClientAuth.java ! test/sun/security/ssl/javax/net/ssl/NewAPIs/SSLEngineResult/Deserialize.java ! test/sun/security/ssl/javax/net/ssl/NewAPIs/SessionCacheSizeTests.java ! test/sun/security/ssl/javax/net/ssl/NewAPIs/SessionTimeOutTests.java ! test/sun/security/ssl/javax/net/ssl/NewAPIs/testEnabledProtocols.java ! test/sun/security/ssl/javax/net/ssl/TLSv11/EmptyCertificateAuthorities.java ! test/sun/security/ssl/javax/net/ssl/TLSv11/ExportableBlockCipher.java ! test/sun/security/ssl/javax/net/ssl/TLSv11/ExportableStreamCipher.java ! test/sun/security/ssl/javax/net/ssl/TLSv11/GenericBlockCipher.java ! test/sun/security/ssl/javax/net/ssl/TLSv11/GenericStreamCipher.java ! test/sun/security/ssl/sanity/pluggability/CheckSSLContextExport.java ! test/sun/security/ssl/sun/net/www/http/ChunkedOutputStream/Test.java ! test/sun/security/ssl/sun/net/www/httpstest/HttpTransaction.java ! test/sun/security/ssl/sun/net/www/httpstest/TestHttpsServer.java ! test/sun/security/ssl/sun/net/www/protocol/https/HttpsURLConnection/DNSIdentities.java ! test/sun/security/ssl/sun/net/www/protocol/https/HttpsURLConnection/HttpsCreateSockTest.java ! test/sun/security/ssl/sun/net/www/protocol/https/HttpsURLConnection/HttpsSocketFacTest.java ! test/sun/security/ssl/sun/net/www/protocol/https/HttpsURLConnection/PostThruProxy.sh ! test/sun/security/ssl/sun/net/www/protocol/https/HttpsURLConnection/PostThruProxyWithAuth.sh ! test/sun/security/ssl/sun/net/www/protocol/https/NewImpl/ComHostnameVerifier.java ! test/sun/security/ssl/sun/net/www/protocol/https/NewImpl/JavaxHostnameVerifier.java ! test/sun/security/ssl/templates/SSLEngineTemplate.java ! test/sun/security/ssl/templates/SSLSocketTemplate.java ! test/sun/security/tools/jarsigner/AlgOptions.sh ! test/sun/security/tools/jarsigner/JarSigningNonAscii.java ! test/sun/security/tools/jarsigner/LargeJarEntry.java ! test/sun/security/tools/jarsigner/PercentSign.sh ! test/sun/security/tools/jarsigner/concise_jarsigner.sh ! test/sun/security/tools/jarsigner/diffend.sh ! test/sun/security/tools/jarsigner/oldsig.sh ! test/sun/security/tools/keytool/AltProviderPath.sh ! test/sun/security/tools/keytool/CloneKeyAskPassword.sh ! test/sun/security/tools/keytool/NoExtNPE.sh ! test/sun/security/tools/keytool/SecretKeyKS.sh ! test/sun/security/tools/keytool/StandardAlgName.sh ! test/sun/security/tools/keytool/i18n.sh ! test/sun/security/tools/keytool/printssl.sh ! test/sun/security/tools/keytool/resource.sh ! test/sun/security/tools/keytool/standard.sh ! test/sun/security/tools/policytool/Alias.sh ! test/sun/security/tools/policytool/ChangeUI.sh ! test/sun/security/tools/policytool/OpenPolicy.sh ! test/sun/security/tools/policytool/SaveAs.sh ! test/sun/security/tools/policytool/UpdatePermissions.sh ! test/sun/security/tools/policytool/UsePolicy.sh ! test/sun/security/tools/policytool/i18n.sh ! test/sun/security/util/Oid/S11N.sh ! test/sun/security/util/Resources/NewNamesFormat.java ! test/sun/security/x509/AlgorithmId/ExtensibleAlgorithmId.java ! test/sun/tools/common/CommonSetup.sh ! test/sun/tools/jcmd/jcmd-Defaults.sh ! test/sun/tools/jcmd/jcmd-f.sh ! test/sun/tools/jcmd/jcmd-help-help.sh ! test/sun/tools/jcmd/jcmd-help.sh ! test/sun/tools/jcmd/jcmd-pid.sh ! test/sun/tools/jconsole/ImmutableResourceTest.sh ! test/sun/tools/jinfo/Basic.sh ! test/sun/tools/jrunscript/common.sh ! test/sun/tools/jrunscript/jrunscript-argsTest.sh ! test/sun/tools/jrunscript/jrunscript-eTest.sh ! test/sun/tools/jrunscript/jrunscript-fTest.sh ! test/sun/tools/jrunscript/jrunscriptTest.sh ! test/sun/tools/native2ascii/resources/ImmutableResourceTest.sh ! test/sun/util/logging/PlatformLoggerTest.java ! test/tools/launcher/DefaultLocaleTest.java ! test/tools/pack200/CommandLineTests.java ! test/tools/pack200/TimeStamp.java From vincent.x.ryan at oracle.com Fri Nov 2 18:19:29 2012 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Fri, 2 Nov 2012 11:19:29 -0700 (PDT) Subject: Code review request for JEP-121 In-Reply-To: <508B1A5D.2010107@oracle.com> References: <4FC90790.5070109@oracle.com> <503E3333.7040100@oracle.com> <50401BCE.1010003@oracle.com> <504634B0.7000002@oracle.com> <52B22704-F455-48F0-8BB4-810994D99D36@oracle.com> <50763A0C.6060707@oracle.com> <5076B68C.6010706@oracle.com> <508B1A5D.2010107@oracle.com> Message-ID: Thanks for all your comments so far. Here's my latest webrev: http://cr.openjdk.java.net/~vinnie/6383200/webrev.05/ There are 2 TBD's remaining that involve code re-factoring (in PKCS12PBECipherCore & PBES2Core) which I'd like to handle separately, later. Thanks. On 27 Oct 2012, at 00:18, Valerie (Yu-Ching) Peng wrote: > Vinnie, > > The last mile is the hardest...sorry for the delay. > > > 1. I am not sure about having the ivSpec field. It seems that this can be done without since it should be same as what's returned by cipher.getIV() since that's what you use for engineGetIV() call. > 2. in getParameters(), since we are generating default value for salt and ic, perhaps we should also handle iv as well. > 3. Hmm, I don't quite understand why do we have to require the key must be an instance of PBEKey. Well, the current types for PBE keys can be way more complex than other cipher algorithms such as AES, so we may want to make sure we cover as much usage scenarios as possible. For older PBE algorithms, it will take any Key objects with "PBEXXX" algorithm and PBEParameterSpec (or the corresponding parameters). For this newer PBE algorithms, at a minimum, it needs Key object w/ "PBEXXX" algorithm and (new) PBEParameterSpec (or the corresponding parameters). If no parameters are supplied and the specified key object is of type PBEKey, then we may use the salt and ic count from the PBEKey object as default values. > 4. The engineInit code starting at line171 seems quite complicated. If possible, can we consolidate the validity checking on salt, ic, to one place? Currently they are separated into many if-then-else blocks. Same goes for the part about generating default iv for encryption/wrap mode, i.e. line 207-213 + line 244-250, can be done if none are found in the supplied values. > > > 1. Well, changing this class to implementing the javax.crypto.interfaces.PBEKey which contains additional salt, ic info which aren't used in hashCode(). equals(..) seem confusing to me. Since PBE ciphers can get salt, ic, and iv from the PBEParameterSpec (and its corresponding parameters), I feel it's probably simpler to just leave it unchanged. > > Thanks, > Valerie > > On 10/11/12 05:07, Vincent Ryan wrote: >> Thanks for this latest review. Comments below. >> >> >> On 11/10/2012 04:16, Valerie (Yu-Ching) Peng wrote: >>> Hi, Vinnie, >>> >>> Here are my comments on the latest webrev 04. >>> >>> >>> >>> >>> >>> >>> >>> => looks fine. >>> >>> >>> => Well, the fields contains the new cipherParam field needed for PBES2 >>> cipher, but the encoding is still for the older PBES1 cipher. >>> => Perhaps it's cleaner to use a separate class for parameters for PBES2 >>> cipher. The ASN.1 syntax is defined in PCKS#5v2.1 Appendix A.2 and B.2 >> >> Right. I've overlooked the ASN.1 encoding issue. I'll create a new >> PBES2Parameters class as you suggest. >> >> >>> >>> >>> => fine, although as I previously mentioned that it'll be easier to >>> maintain and understand if we can refactor the code with a >>> non-CipherCore object, so that no special handling needed for RC4. Can >>> we file a separate bug/rfe to keep track of this refactoring? >> >> I'll file a bug on that. >> >> >>> >>> >>> => Well, the HmacPKCS12PBESHA1 class (which you renamed to "PBMAC1Core") >>> implements the PKCS#12 v1 standard and is different from the PBMAC1 >>> algorithms defined in PKCS#5 v2.1. So, the new comments at line 39-40 >>> aren't correct. The two standards, i.e. PKCS#12 and PKCS#5, aren't >>> consistent and have different ways on how the keys are derived. If you >>> look at PKCS#5v2.1, it explicitly specified that the key shall be >>> derived using PBKDF2 and the impl inside HmacPKCS12PBESHA1 relies on the >>> PKCS12PBECipherCore.derive(...) method for deriving the keys. If the >>> goal is about supporting "PBMAC1" function defined in PKCS#5v2.1, then >>> we need to have separate classes which use PBKDF2. >>> => The HmacPKCS12PBESHA1 class is used by PKCS12 keystore class. So, we >>> still need to keep it and can't shift it to the impl defined by >>> PKCS#5v2.1. Currently, PKCS#12 only uses SHA1. Well, but things are >>> confusing as is already... >>> >> >> I'll re-instate HmacPKCS12PBESHA1 and define a separate implementation >> class for PBMAC1. >> >> >>> >>> => Given the above on PBMAC1Core, the "// PBMAC1" comment on line 678 >>> isn't correct. >>> >>> I am still thinking about the changes on PBEKey and PBES2Core classes, >>> but thought that I should send you above comments first while I sort my >>> thoughts out. >>> >>> Thanks, >>> Valerie >>> >>> On 10/04/12 03:50, Vincent Ryan wrote: >>>> I've made further modifications including adding support to >>>> PBEParameterSpec >>>> for an AlgorithmParameterSpec object. This is used to convey parameters >>>> (in addition to salt and iteration count) to the underlying cipher. >>>> >>>> For example, AES requires an initialization vector so PBE algorithms >>>> that use >>>> AES need a mechanism to supply an IV parameter. >>>> >>>> The latest webrev is at: >>>> http://cr.openjdk.java.net/~vinnie/6383200/webrev.04/ >>>> >>>> >>>> >>>> On 4 Sep 2012, at 18:04, Vincent Ryan wrote: >>>> >>>>> Thanks Valerie. >>>>> >>>>> I'd addressed your comments except the first one. >>>>> >>>>> Since RC4 is a stream cipher and RC2 is a block cipher they are handled >>>>> slightly differently. It would be possible to re-factor this code to >>>>> simplify it but I'd like to leave that for later as I'm under pressure >>>>> to meet the next promotion date. >>>>> >>>>> The latest webrev is at: >>>>> http://cr.openjdk.java.net/~vinnie/6383200/webrev.03/ >>>>> >>>>> >>>>> >>>>> On 08/31/12 03:05 AM, Valerie (Yu-Ching) Peng wrote: >>>>>> Vinnie, >>>>>> >>>>>> >>>>>> 1. Is it possible to replace the CipherCore object w/ CipherSpi object >>>>>> so to maximize the code re-use? The new code uses CipherSpi object for >>>>>> RC4 and CipherCore for RC2. Perhaps by using CipherSpi for both RC4 and >>>>>> RC2, we can have less code which would be easier to maintain... >>>>>> >>>>>> >>>>>> 1. line 57, change the initial set size to 17 from 4? >>>>>> >>>>>> >>>>>> 1. the impls of the two following engineInit() methods are >>>>>> inconsistent, >>>>>> i.e. >>>>>> engineInit(int, Key, AlgorithmParameterSpec, SecureRandom) - expects >>>>>> IvParameterSpec >>>>>> engineInit(int, Key, AlgorithmParameters, SecureRandom) - expects >>>>>> objects created from PBEParameterSpec >>>>>> 2. The impl of engineGetParameters() currently returns objects created >>>>>> from PBEParameterSpec. It should return whatever is expected in the >>>>>> engineInit(...) calls, I'd think. >>>>>> >>>>>> Will send you the rest of comments later, >>>>>> Valerie >>>>>> >>>>>> On 08/29/12 08:20, Vincent Ryan wrote: >>>>>>> On 06/ 1/12 07:18 PM, Vincent Ryan wrote: >>>>>>>> Hello Valerie, >>>>>>>> >>>>>>>> Could you please review these changes for JEP-121: >>>>>>>> http://cr.openjdk.java.net/~vinnie/6383200/webrev.00/ >>>>>>>> >>>>>>>> Thanks. >>>>>>>> >>>>>>> The latest webrev is now available at: >>>>>>> >>>>>>> http://cr.openjdk.java.net/~vinnie/6383200/webrev.02/ >>>>>>> >>>>>>> I've incorporated review comments and made some fixes >>>>>>> to the implementation of AES-based PBE algorithms. >>>>>>> >>>>>>> Thanks. >>> >> > From sean.mullan at oracle.com Fri Nov 2 18:49:09 2012 From: sean.mullan at oracle.com (Sean Mullan) Date: Fri, 02 Nov 2012 14:49:09 -0400 Subject: [8] Code Review Request for CR 7171570 - JEP 124 Potential API Changes Message-ID: <509415A5.3090900@oracle.com> Please review the following webrev consisting of a few minor API updates to JEP 124 [1] that were leftover from the code review. bug : http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7171570 webrev: http://cr.openjdk.java.net/~mullan/webrevs/7171570/webrev.00/ Thanks, Sean [1] http://openjdk.java.net/jeps/124 From jonathan.gibbons at oracle.com Fri Nov 2 21:04:16 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Fri, 02 Nov 2012 21:04:16 +0000 Subject: hg: jdk8/tl/langtools: 8000483: cryptic error message when source file contains hash Message-ID: <20121102210418.C99B74774D@hg.openjdk.java.net> Changeset: 75c936d14c6a Author: vromero Date: 2012-11-01 12:47 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/75c936d14c6a 8000483: cryptic error message when source file contains hash Summary: cryptic error message when source file contains hash Reviewed-by: jjg, mcimadamore Contributed-by: vicente.romero at oracle.com ! src/share/classes/com/sun/tools/javac/parser/JavaTokenizer.java ! src/share/classes/com/sun/tools/javac/resources/compiler.properties ! test/tools/javac/quid/T6999438.out From jonathan.gibbons at oracle.com Fri Nov 2 21:39:42 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Fri, 02 Nov 2012 21:39:42 +0000 Subject: hg: jdk8/tl/langtools: 7169362: JDK8: Write compiler tests for repeating annotations for JDK8 Message-ID: <20121102213946.E72054774E@hg.openjdk.java.net> Changeset: bf76f4190ef8 Author: jjg Date: 2012-11-02 14:35 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/bf76f4190ef8 7169362: JDK8: Write compiler tests for repeating annotations for JDK8 Reviewed-by: darcy, jjg Contributed-by: sonali.goel at oracle.com + test/tools/javac/annotations/repeatingAnnotations/BaseAnnoAsContainerAnno.java + test/tools/javac/annotations/repeatingAnnotations/BaseAnnoAsContainerAnno.out + test/tools/javac/annotations/repeatingAnnotations/CyclicAnnotation.java + test/tools/javac/annotations/repeatingAnnotations/CyclicAnnotation.out + test/tools/javac/annotations/repeatingAnnotations/DefaultCasePresent.java + test/tools/javac/annotations/repeatingAnnotations/DocumentedContainerAnno.java + test/tools/javac/annotations/repeatingAnnotations/DocumentedContainerAnno.out + test/tools/javac/annotations/repeatingAnnotations/InheritedContainerAnno.java + test/tools/javac/annotations/repeatingAnnotations/InheritedContainerAnno.out + test/tools/javac/annotations/repeatingAnnotations/MissingContainer.java + test/tools/javac/annotations/repeatingAnnotations/MissingContainer.out + test/tools/javac/annotations/repeatingAnnotations/MissingDefaultCase1.java + test/tools/javac/annotations/repeatingAnnotations/MissingDefaultCase1.out + test/tools/javac/annotations/repeatingAnnotations/MissingDefaultCase2.java + test/tools/javac/annotations/repeatingAnnotations/MissingDefaultCase2.out + test/tools/javac/annotations/repeatingAnnotations/MissingValueMethod.java + test/tools/javac/annotations/repeatingAnnotations/MissingValueMethod.out + test/tools/javac/annotations/repeatingAnnotations/MultiLevelRepeatableAnno.java + test/tools/javac/annotations/repeatingAnnotations/MultipleAnnoMixedOrder.java + test/tools/javac/annotations/repeatingAnnotations/NoRepeatableAnno.java + test/tools/javac/annotations/repeatingAnnotations/NoRepeatableAnno.out + test/tools/javac/annotations/repeatingAnnotations/WrongReturnTypeForValue.java + test/tools/javac/annotations/repeatingAnnotations/WrongReturnTypeForValue.out From valerie.peng at oracle.com Fri Nov 2 23:54:29 2012 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Fri, 02 Nov 2012 16:54:29 -0700 Subject: Code Review Request for 6996769: support AEAD ciphers Message-ID: <50945D35.8010201@oracle.com> Brad or Max, Can either of you review my changes for the following RFE? 6996769: support AEAD ciphers This is the JCE part of changes for the EFP "Support AEAD CipherSuites". The webrev is at: http://cr.openjdk.java.net/~valeriep/6996769/webrev.00/ I included IBM copyright in files where some code are adopted from their sample impl. Thanks, Valerie From xuelei.fan at oracle.com Sat Nov 3 01:33:50 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Fri, 2 Nov 2012 18:33:50 -0700 (PDT) Subject: [8] Code Review Request for CR 7171570 - JEP 124 Potential API Changes In-Reply-To: <509415A5.3090900@oracle.com> References: <509415A5.3090900@oracle.com> Message-ID: <5094747E.4000402@oracle.com> Looks fine to me. Xuelei On 11/3/2012 2:49 AM, Sean Mullan wrote: > Please review the following webrev consisting of a few minor API updates > to JEP 124 [1] that were leftover from the code review. > > bug : http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7171570 > webrev: http://cr.openjdk.java.net/~mullan/webrevs/7171570/webrev.00/ > > Thanks, > Sean > > [1] http://openjdk.java.net/jeps/124 From jonathan.gibbons at oracle.com Sat Nov 3 02:17:15 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Sat, 03 Nov 2012 02:17:15 +0000 Subject: hg: jdk8/tl/langtools: 2 new changesets Message-ID: <20121103021721.BA32D47755@hg.openjdk.java.net> Changeset: 2443d24d096a Author: vromero Date: 2012-11-01 13:06 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/2443d24d096a 6949443: visitTree assertion triggered using -Xjcov on small sample program Reviewed-by: jjg, mcimadamore ! src/share/classes/com/sun/tools/javac/jvm/CRTable.java + test/tools/javac/options/T6949443.java Changeset: a33770a91b00 Author: jjg Date: 2012-11-02 19:17 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/a33770a91b00 Merge From jonathan.gibbons at oracle.com Sun Nov 4 04:07:45 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Sun, 04 Nov 2012 04:07:45 +0000 Subject: hg: jdk8/tl/langtools: 8002146: javadoc doesn't release resources in a timely manner Message-ID: <20121104040759.D3FBD4776A@hg.openjdk.java.net> Changeset: ef3ad754f5c7 Author: jjg Date: 2012-11-03 21:07 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/ef3ad754f5c7 8002146: javadoc doesn't release resources in a timely manner Reviewed-by: darcy ! src/share/classes/com/sun/tools/javadoc/JavadocMemberEnter.java ! src/share/classes/com/sun/tools/javadoc/Start.java From jonathan.gibbons at oracle.com Sun Nov 4 04:10:10 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Sun, 04 Nov 2012 04:10:10 +0000 Subject: hg: jdk8/tl/langtools: 8002168: Cleanup initialization of javadoc Messager Message-ID: <20121104041014.6D4984776B@hg.openjdk.java.net> Changeset: 352d130c47c5 Author: jjg Date: 2012-11-03 21:09 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/352d130c47c5 8002168: Cleanup initialization of javadoc Messager Reviewed-by: darcy ! src/share/classes/com/sun/tools/javadoc/Start.java ! test/tools/javadoc/6958836/Test.java From john.zavgren at oracle.com Sun Nov 4 08:55:20 2012 From: john.zavgren at oracle.com (John Zavgren) Date: Sun, 4 Nov 2012 01:55:20 -0700 (PDT) Subject: RFR, 8001579, eliminated compiler warnings in the JDK native security code Message-ID: <551209f4-dc01-465f-9d2c-27c4af65cab5@default> Greetings: Please consider the webrev image (http://cr.openjdk.java.net/~chegar/8001579/webrev.01/) of changes I made to the native JDK security code to eliminate compiler warnings: used macros to convert from integers to pointers and vice versa; initialized data structures; fixed comparisons between integers of different types; etc. Thanks! John Zavgren john.zavgren at oracle.com From maurizio.cimadamore at oracle.com Sun Nov 4 11:14:50 2012 From: maurizio.cimadamore at oracle.com (maurizio.cimadamore at oracle.com) Date: Sun, 04 Nov 2012 11:14:50 +0000 Subject: hg: jdk8/tl/langtools: 2 new changesets Message-ID: <20121104111518.E453647770@hg.openjdk.java.net> Changeset: d7d932236fee Author: mcimadamore Date: 2012-11-04 10:59 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/d7d932236fee 7192246: Add type-checking support for default methods Summary: Add type-checking support for default methods as per Featherweight-Defender document Reviewed-by: jjg, dlsmith ! src/share/classes/com/sun/tools/javac/code/Flags.java ! src/share/classes/com/sun/tools/javac/code/Source.java ! src/share/classes/com/sun/tools/javac/code/Symbol.java ! src/share/classes/com/sun/tools/javac/code/Types.java ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/AttrContext.java ! src/share/classes/com/sun/tools/javac/comp/Check.java ! src/share/classes/com/sun/tools/javac/comp/Lower.java ! src/share/classes/com/sun/tools/javac/comp/MemberEnter.java ! src/share/classes/com/sun/tools/javac/comp/Resolve.java ! src/share/classes/com/sun/tools/javac/jvm/ClassReader.java ! src/share/classes/com/sun/tools/javac/jvm/ClassWriter.java ! src/share/classes/com/sun/tools/javac/jvm/Items.java ! src/share/classes/com/sun/tools/javac/resources/compiler.properties + test/tools/javac/defaultMethods/ClassReaderTest/ClassReaderTest.java + test/tools/javac/defaultMethods/ClassReaderTest/pkg/Foo.java + test/tools/javac/defaultMethods/Neg01.java + test/tools/javac/defaultMethods/Neg01.out + test/tools/javac/defaultMethods/Neg02.java + test/tools/javac/defaultMethods/Neg02.out + test/tools/javac/defaultMethods/Neg03.java + test/tools/javac/defaultMethods/Neg03.out + test/tools/javac/defaultMethods/Neg04.java + test/tools/javac/defaultMethods/Neg04.out + test/tools/javac/defaultMethods/Neg05.java + test/tools/javac/defaultMethods/Neg05.out + test/tools/javac/defaultMethods/Neg06.java + test/tools/javac/defaultMethods/Neg06.out + test/tools/javac/defaultMethods/Neg07.java + test/tools/javac/defaultMethods/Neg07.out + test/tools/javac/defaultMethods/Neg08.java + test/tools/javac/defaultMethods/Neg08.out + test/tools/javac/defaultMethods/Neg09.java + test/tools/javac/defaultMethods/Neg09.out + test/tools/javac/defaultMethods/Neg10.java + test/tools/javac/defaultMethods/Neg10.out + test/tools/javac/defaultMethods/Neg11.java + test/tools/javac/defaultMethods/Neg11.out + test/tools/javac/defaultMethods/Neg12.java + test/tools/javac/defaultMethods/Neg12.out + test/tools/javac/defaultMethods/Neg13.java + test/tools/javac/defaultMethods/Neg13.out + test/tools/javac/defaultMethods/Neg14.java + test/tools/javac/defaultMethods/Neg14.out + test/tools/javac/defaultMethods/Neg15.java + test/tools/javac/defaultMethods/Neg15.out + test/tools/javac/defaultMethods/Neg16.java + test/tools/javac/defaultMethods/Neg16.out + test/tools/javac/defaultMethods/Pos01.java + test/tools/javac/defaultMethods/Pos02.java + test/tools/javac/defaultMethods/Pos04.java + test/tools/javac/defaultMethods/Pos05.java + test/tools/javac/defaultMethods/Pos06.java + test/tools/javac/defaultMethods/Pos07.java + test/tools/javac/defaultMethods/Pos08.java + test/tools/javac/defaultMethods/Pos10.java + test/tools/javac/defaultMethods/Pos11.java + test/tools/javac/defaultMethods/Pos12.java + test/tools/javac/defaultMethods/Pos13.java + test/tools/javac/defaultMethods/Pos14.java + test/tools/javac/defaultMethods/Pos15.java + test/tools/javac/defaultMethods/Pos16.java + test/tools/javac/defaultMethods/TestDefaultBody.java + test/tools/javac/defaultMethods/TestNoBridgeOnDefaults.java + test/tools/javac/defaultMethods/crossCompile/Clinit.java + test/tools/javac/defaultMethods/crossCompile/CrossCompile.java + test/tools/javac/defaultMethods/fd/FDTest.java + test/tools/javac/defaultMethods/fd/shapegen/ClassCase.java + test/tools/javac/defaultMethods/fd/shapegen/Hierarchy.java + test/tools/javac/defaultMethods/fd/shapegen/HierarchyGenerator.java + test/tools/javac/defaultMethods/fd/shapegen/Rule.java + test/tools/javac/defaultMethods/fd/shapegen/RuleGroup.java + test/tools/javac/defaultMethods/fd/shapegen/TTNode.java + test/tools/javac/defaultMethods/fd/shapegen/TTParser.java + test/tools/javac/defaultMethods/fd/shapegen/TTShape.java + test/tools/javac/defaultMethods/separate/Separate.java + test/tools/javac/defaultMethods/separate/pkg1/A.java + test/tools/javac/defaultMethods/super/TestDefaultSuperCall.java + test/tools/javac/diags/examples/DefaultOverridesObjectMember.java + test/tools/javac/diags/examples/OverriddenDefault.java + test/tools/javac/diags/examples/RedundantSupertype.java + test/tools/javac/diags/examples/TypesIncompatibleAbstractDefault.java + test/tools/javac/diags/examples/TypesIncompatibleUnrelatedDefaults.java ! test/tools/javac/generics/7022054/T7022054pos1.java ! test/tools/javac/generics/7022054/T7022054pos2.java ! test/tools/javac/scope/7046348/EagerInterfaceCompletionTest.java Changeset: dbc94b8363dd Author: mcimadamore Date: 2012-11-04 11:01 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/dbc94b8363dd 8000931: Cleanup Resolve.java Summary: Unify all method resolution routines Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/comp/Lower.java ! src/share/classes/com/sun/tools/javac/comp/Resolve.java ! test/tools/javac/7132880/T7132880.out ! test/tools/javac/Diagnostics/6799605/T6799605.out ! test/tools/javac/defaultMethods/Neg12.out ! test/tools/javac/generics/inference/6611449/T6611449.out ! test/tools/javac/generics/inference/7086601/T7086601a.out + test/tools/javac/resolve/tests/AmbiguityPrecedence.java From alan.bateman at oracle.com Sun Nov 4 14:11:28 2012 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Sun, 04 Nov 2012 14:11:28 +0000 Subject: hg: jdk8/tl/jdk: 8000330: (fc) FileChannel.truncate issues when given size > file size; ... Message-ID: <20121104141212.BFA3B47771@hg.openjdk.java.net> Changeset: bc09a1591629 Author: alanb Date: 2012-11-04 14:07 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/bc09a1591629 8000330: (fc) FileChannel.truncate issues when given size > file size 8002180: (fc) FileChannel.map does not throw NPE if MapMode specified as null Reviewed-by: chegar ! src/share/classes/sun/nio/ch/FileChannelImpl.java ! test/java/nio/channels/FileChannel/MapTest.java ! test/java/nio/channels/FileChannel/Truncate.java From mstjohns at comcast.net Sun Nov 4 21:31:32 2012 From: mstjohns at comcast.net (Michael StJohns) Date: Sun, 04 Nov 2012 16:31:32 -0500 Subject: Transitioning the default keystore format to PKCS#12 In-Reply-To: <20121102041459.2CC676D11@mail.openjdk.java.net> References: <66A79E9E-3834-4B47-BBC9-18927D6EE8EB@oracle.com> <3FC6D06D-B83B-47D8-88F7-1BD930752297@oracle.com> <201211011750.qA1HoH9I000777@userp1030.oracle.com> <73BE6073-D01E-473F-8AC7-C0AF7A63DA63@oracle.com> <20121102041459.2CC676D11@mail.openjdk.java.net> Message-ID: <20121104213220.D701563A6@mail.openjdk.java.net> At 11:14 PM 11/1/2012, Michael StJohns wrote: >The appeal of re-purposing the extendedKeyUsage attribute is that it is already well known as a certificate extension. And in addition, it can be used by keystore owners to limit a cert's trust level to quite specific purposes. > >This is one of those things where you have to read the fine print. AnyKeyUsage means exactly that. It means the key pair associated with this certificate can be used to sign pretty much anything and still be within policy. It says nothing about the trust status of the associated certificate or the public key within the certificate. > >What you want is an attribute that says "this certificate is a representation of a root of trust" and that attribute type doesn't exist AFAIK. > >I sent a note off to the PKIX mailing list to see if anyone has already defined such a beast. I should have an answer shortly. If there isn't one, you can either assign one from Sun/Oracle/Java's arc (and write a 1 pager somewhere that describes the format) or better - write an Informational ID that defines the format and submit it for publication. > >Mike > I haven't heard back from the PKIX group, but take a look at RFC5914 - section 3 - Trust Anchor List. Instead of adding an attribute in a CertBag with a type of ExtendedKeyUsage:AnyKey, instead, use the type and values in this section to create a TrustAnchorBag - use TrustAnchorList as the format and id-ct-trustAnchorList as the OID for the bag type. Doing it this way allows you to avoid overloading the CertBag / PrivateKey pairing model, and should be an acceptable way of including trust anchors in a P12 file. I'm going to try and grab the author(s) of 5914 and see what they think. Later, Mike From Alan.Bateman at oracle.com Mon Nov 5 13:19:04 2012 From: Alan.Bateman at oracle.com (Alan Bateman) Date: Mon, 05 Nov 2012 13:19:04 +0000 Subject: RFR, 8001579, eliminated compiler warnings in the JDK native security code Message-ID: <5097BCC8.6060501@oracle.com> John, I looked at the changes that you have here: http://cr.openjdk.java.net/~chegar/8001579/webrev.01/ and it's great to get these warnings finally fixed. The changes look okay to me and I assume that someone in the security group will sponsor this. Two comments: In Java_sun_security_jgss_wrapper_GSSLibStub_getMechPtr then I wonder if additional casts are needed for len as GetArrayLength returns a jsize and memcpy expects a size_t. You might want to check with Vinnie on src/share/native/sun/security/ec/impl/mpi.c as there may be a desire to keep this code in sync with the upstream EC code -Alan. -------------- next part -------------- An HTML attachment was scrubbed... URL: From vincent.x.ryan at oracle.com Mon Nov 5 14:17:53 2012 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Mon, 5 Nov 2012 14:17:53 +0000 Subject: Transitioning the default keystore format to PKCS#12 In-Reply-To: <201211042131.qA4LVWLN005508@aserp1020.oracle.com> References: <66A79E9E-3834-4B47-BBC9-18927D6EE8EB@oracle.com> <3FC6D06D-B83B-47D8-88F7-1BD930752297@oracle.com> <201211011750.qA1HoH9I000777@userp1030.oracle.com> <73BE6073-D01E-473F-8AC7-C0AF7A63DA63@oracle.com> <20121102041459.2CC676D11@mail.openjdk.java.net> <201211042131.qA4LVWLN005508@aserp1020.oracle.com> Message-ID: Thanks for your suggestion Mike. I quite like that approach but I'm concerned that existing tools and browsers do not support this new type of PKCS12 safe bag. If we could overcome the issue with using extendedKeyUsage as a bag attribute then I think that the current proposal using cert bag would be a more interoperable solution. On 4 Nov 2012, at 21:31, Michael StJohns wrote: > At 11:14 PM 11/1/2012, Michael StJohns wrote: >> The appeal of re-purposing the extendedKeyUsage attribute is that it is already well known as a certificate extension. And in addition, it can be used by keystore owners to limit a cert's trust level to quite specific purposes. >> >> This is one of those things where you have to read the fine print. AnyKeyUsage means exactly that. It means the key pair associated with this certificate can be used to sign pretty much anything and still be within policy. It says nothing about the trust status of the associated certificate or the public key within the certificate. >> >> What you want is an attribute that says "this certificate is a representation of a root of trust" and that attribute type doesn't exist AFAIK. >> >> I sent a note off to the PKIX mailing list to see if anyone has already defined such a beast. I should have an answer shortly. If there isn't one, you can either assign one from Sun/Oracle/Java's arc (and write a 1 pager somewhere that describes the format) or better - write an Informational ID that defines the format and submit it for publication. >> >> Mike >> > > > I haven't heard back from the PKIX group, but take a look at RFC5914 - section 3 - Trust Anchor List. > > Instead of adding an attribute in a CertBag with a type of ExtendedKeyUsage:AnyKey, instead, use the type and values in this section to create a TrustAnchorBag - use TrustAnchorList as the format and id-ct-trustAnchorList as the OID for the bag type. > > Doing it this way allows you to avoid overloading the CertBag / PrivateKey pairing model, and should be an acceptable way of including trust anchors in a P12 file. > > > I'm going to try and grab the author(s) of 5914 and see what they think. > > Later, Mike > > > From chris.hegarty at oracle.com Mon Nov 5 15:37:46 2012 From: chris.hegarty at oracle.com (Chris Hegarty) Date: Mon, 05 Nov 2012 15:37:46 +0000 Subject: RFR, 8001579, eliminated compiler warnings in the JDK native security code In-Reply-To: <551209f4-dc01-465f-9d2c-27c4af65cab5@default> References: <551209f4-dc01-465f-9d2c-27c4af65cab5@default> Message-ID: <5097DD4A.7020706@oracle.com> John, This is very nice work, great to see these warnings being fixed. One small issue though ( which Alan already mentioned ), I think you should revert the changes to src/share/native/sun/security/ec/impl/mpi.c . I grabbed your patch and I see problems with this change. Otherwise, this looks good to me. -Chris. On 04/11/2012 08:55, John Zavgren wrote: > Greetings: > > Please consider the webrev image (http://cr.openjdk.java.net/~chegar/8001579/webrev.01/) of changes I made to the native JDK security code to eliminate compiler warnings: used macros to convert from integers to pointers and vice versa; initialized data structures; fixed comparisons between integers of different types; etc. > > Thanks! > John Zavgren > john.zavgren at oracle.com > From sean.mullan at oracle.com Mon Nov 5 17:12:35 2012 From: sean.mullan at oracle.com (sean.mullan at oracle.com) Date: Mon, 05 Nov 2012 17:12:35 +0000 Subject: hg: jdk8/tl/jdk: 3 new changesets Message-ID: <20121105171320.D7A8647791@hg.openjdk.java.net> Changeset: 46b24eb85b86 Author: mullan Date: 2012-11-05 10:30 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/46b24eb85b86 7171570: JEP 124 Potential API Changes Reviewed-by: vinnie, xuelei ! src/share/classes/java/security/cert/CertPathBuilder.java ! src/share/classes/java/security/cert/CertPathValidator.java ! src/share/classes/java/security/cert/PKIXRevocationChecker.java ! src/share/classes/sun/security/provider/certpath/RevocationChecker.java ! test/java/security/cert/PKIXRevocationChecker/UnitTest.java Changeset: 4770b0a49675 Author: mullan Date: 2012-11-05 10:33 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/4770b0a49675 Merge - make/sun/jdbc/Makefile - src/share/classes/sun/net/www/protocol/gopher/GopherClient.java - src/share/classes/sun/net/www/protocol/gopher/Handler.java - src/solaris/native/java/io/FileSystem_md.c - src/windows/native/java/io/FileSystem_md.c Changeset: 510cb3671f14 Author: mullan Date: 2012-11-05 12:08 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/510cb3671f14 Merge From mstjohns at comcast.net Mon Nov 5 18:28:21 2012 From: mstjohns at comcast.net (Michael StJohns) Date: Mon, 05 Nov 2012 13:28:21 -0500 Subject: Transitioning the default keystore format to PKCS#12 In-Reply-To: References: <66A79E9E-3834-4B47-BBC9-18927D6EE8EB@oracle.com> <3FC6D06D-B83B-47D8-88F7-1BD930752297@oracle.com> <201211011750.qA1HoH9I000777@userp1030.oracle.com> <73BE6073-D01E-473F-8AC7-C0AF7A63DA63@oracle.com> <20121102041459.2CC676D11@mail.openjdk.java.net> <201211042131.qA4LVWLN005508@aserp1020.oracle.com> Message-ID: <20121105182911.3DF4E65CD@mail.openjdk.java.net> At 09:17 AM 11/5/2012, Vincent Ryan wrote: >Thanks for your suggestion Mike. I quite like that approach but I'm concerned that existing tools and >browsers do not support this new type of PKCS12 safe bag. I went back and took a look at the PKCS12 standard. The ASN1 defining the list of bag types ends with an elipsis "..." which indicates extensibility. I just took a look at the code for BouncyCastle - it just prints a "file has extra data" and continues. I'm digging into the Openssl code - it appears to do the right thing with the ASN1 parsing - still tracking back to the app code. >If we could overcome the issue with using extendedKeyUsage as a bag attribute then I think that the >current proposal using cert bag would be a more interoperable solution. I talked to the author of RFC5914 and proposed both your original approach and my suggestion. If anything I think he was more opposed to using ExtendedKeyUsage in this approach than I am. If you want to do this, you need to find something that's typed as an ATTRIBUTE, and that's got an unambiguous meaning of "this cert is considered to be a trust anchor". I can't find an OID that means this and I've looked. >On 4 Nov 2012, at 21:31, Michael StJohns wrote: > >> At 11:14 PM 11/1/2012, Michael StJohns wrote: >>> The appeal of re-purposing the extendedKeyUsage attribute is that it is already well known as a certificate extension. And in addition, it can be used by keystore owners to limit a cert's trust level to quite specific purposes. >>> >>> This is one of those things where you have to read the fine print. AnyKeyUsage means exactly that. It means the key pair associated with this certificate can be used to sign pretty much anything and still be within policy. It says nothing about the trust status of the associated certificate or the public key within the certificate. >>> >>> What you want is an attribute that says "this certificate is a representation of a root of trust" and that attribute type doesn't exist AFAIK. >>> >>> I sent a note off to the PKIX mailing list to see if anyone has already defined such a beast. I should have an answer shortly. If there isn't one, you can either assign one from Sun/Oracle/Java's arc (and write a 1 pager somewhere that describes the format) or better - write an Informational ID that defines the format and submit it for publication. >>> >>> Mike >>> >> >> >> I haven't heard back from the PKIX group, but take a look at RFC5914 - section 3 - Trust Anchor List. >> >> Instead of adding an attribute in a CertBag with a type of ExtendedKeyUsage:AnyKey, instead, use the type and values in this section to create a TrustAnchorBag - use TrustAnchorList as the format and id-ct-trustAnchorList as the OID for the bag type. >> >> Doing it this way allows you to avoid overloading the CertBag / PrivateKey pairing model, and should be an acceptable way of including trust anchors in a P12 file. >> >> >> I'm going to try and grab the author(s) of 5914 and see what they think. >> >> Later, Mike >> >> >> From vincent.x.ryan at oracle.com Mon Nov 5 20:21:03 2012 From: vincent.x.ryan at oracle.com (vincent.x.ryan at oracle.com) Date: Mon, 05 Nov 2012 20:21:03 +0000 Subject: hg: jdk8/tl/jdk: 6383200: PBE: need new algorithm support in password based encryption Message-ID: <20121105202138.A29FD47798@hg.openjdk.java.net> Changeset: 519f4c9ebf8d Author: vinnie Date: 2012-11-05 20:18 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/519f4c9ebf8d 6383200: PBE: need new algorithm support in password based encryption Reviewed-by: valeriep ! src/share/classes/com/sun/crypto/provider/PBEKeyFactory.java ! src/share/classes/com/sun/crypto/provider/PBEParameters.java + src/share/classes/com/sun/crypto/provider/PBES1Core.java + src/share/classes/com/sun/crypto/provider/PBES2Core.java + src/share/classes/com/sun/crypto/provider/PBES2Parameters.java ! src/share/classes/com/sun/crypto/provider/PBEWithMD5AndDESCipher.java ! src/share/classes/com/sun/crypto/provider/PBEWithMD5AndTripleDESCipher.java + src/share/classes/com/sun/crypto/provider/PBKDF2Core.java + src/share/classes/com/sun/crypto/provider/PBMAC1Core.java ! src/share/classes/com/sun/crypto/provider/PKCS12PBECipherCore.java ! src/share/classes/com/sun/crypto/provider/SunJCE.java ! src/share/classes/javax/crypto/spec/PBEParameterSpec.java ! test/com/sun/crypto/provider/Cipher/PBE/PBEInvalidParamsTest.java ! test/com/sun/crypto/provider/Cipher/PBE/PBEKeysAlgorithmNames.java ! test/com/sun/crypto/provider/Cipher/PBE/PBEParametersTest.java + test/com/sun/crypto/provider/Cipher/PBE/PBES2Test.java ! test/com/sun/crypto/provider/Cipher/PBE/PKCS12Cipher.java ! test/com/sun/crypto/provider/Cipher/PBE/PKCS12Oid.java ! test/com/sun/crypto/provider/Mac/HmacPBESHA1.java ! test/com/sun/crypto/provider/Mac/HmacSaltLengths.java From vincent.x.ryan at oracle.com Mon Nov 5 20:52:00 2012 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Mon, 05 Nov 2012 20:52:00 +0000 Subject: Transitioning the default keystore format to PKCS#12 In-Reply-To: <201211051828.qA5ISMHm022906@userp1020.oracle.com> References: <66A79E9E-3834-4B47-BBC9-18927D6EE8EB@oracle.com> <3FC6D06D-B83B-47D8-88F7-1BD930752297@oracle.com> <201211011750.qA1HoH9I000777@userp1030.oracle.com> <73BE6073-D01E-473F-8AC7-C0AF7A63DA63@oracle.com> <20121102041459.2CC676D11@mail.openjdk.java.net> <201211042131.qA4LVWLN005508@aserp1020.oracle.com> <201211051828.qA5ISMHm022906@userp1020.oracle.com> Message-ID: <509826F0.7000300@oracle.com> On 05/11/2012 18:28, Michael StJohns wrote: > At 09:17 AM 11/5/2012, Vincent Ryan wrote: >> Thanks for your suggestion Mike. I quite like that approach but I'm concerned that existing tools and >> browsers do not support this new type of PKCS12 safe bag. > > I went back and took a look at the PKCS12 standard. The ASN1 defining the list of bag types ends with an elipsis "..." which indicates extensibility. > > I just took a look at the code for BouncyCastle - it just prints a "file has extra data" and continues. > > I'm digging into the Openssl code - it appears to do the right thing with the ASN1 parsing - still tracking back to the app code. > > I know these tools can successfully parse arbitrary PKCS12 elements - I have already done some testing using the PKCS12 Secret Bag to store symmetric keys. My point is that the parsers will just ignore unrecognized elements. One of the goals of this feature is to migrate from JKS to a format that is more interoperable with commonly used PKI-aware components. >> If we could overcome the issue with using extendedKeyUsage as a bag attribute then I think that the >> current proposal using cert bag would be a more interoperable solution. > > > I talked to the author of RFC5914 and proposed both your original approach and my suggestion. If anything I think he was more opposed to using ExtendedKeyUsage in this approach than I am. > > If you want to do this, you need to find something that's typed as an ATTRIBUTE, and that's got an unambiguous meaning of "this cert is considered to be a trust anchor". I can't find an OID that means this and I've looked. > > So that leaves defining a new attribute that denotes a cert's level of trust. I guess it could also be used to denote a lack of trust or a prohibition of trust. > > >> On 4 Nov 2012, at 21:31, Michael StJohns wrote: >> >>> At 11:14 PM 11/1/2012, Michael StJohns wrote: >>>> The appeal of re-purposing the extendedKeyUsage attribute is that it is already well known as a certificate extension. And in addition, it can be used by keystore owners to limit a cert's trust level to quite specific purposes. >>>> >>>> This is one of those things where you have to read the fine print. AnyKeyUsage means exactly that. It means the key pair associated with this certificate can be used to sign pretty much anything and still be within policy. It says nothing about the trust status of the associated certificate or the public key within the certificate. >>>> >>>> What you want is an attribute that says "this certificate is a representation of a root of trust" and that attribute type doesn't exist AFAIK. >>>> >>>> I sent a note off to the PKIX mailing list to see if anyone has already defined such a beast. I should have an answer shortly. If there isn't one, you can either assign one from Sun/Oracle/Java's arc (and write a 1 pager somewhere that describes the format) or better - write an Informational ID that defines the format and submit it for publication. >>>> >>>> Mike >>>> >>> >>> >>> I haven't heard back from the PKIX group, but take a look at RFC5914 - section 3 - Trust Anchor List. >>> >>> Instead of adding an attribute in a CertBag with a type of ExtendedKeyUsage:AnyKey, instead, use the type and values in this section to create a TrustAnchorBag - use TrustAnchorList as the format and id-ct-trustAnchorList as the OID for the bag type. >>> >>> Doing it this way allows you to avoid overloading the CertBag / PrivateKey pairing model, and should be an acceptable way of including trust anchors in a P12 file. >>> >>> >>> I'm going to try and grab the author(s) of 5914 and see what they think. >>> >>> Later, Mike >>> >>> >>> > > From john.zavgren at oracle.com Mon Nov 5 21:34:01 2012 From: john.zavgren at oracle.com (John Zavgren) Date: Mon, 5 Nov 2012 13:34:01 -0800 (PST) Subject: RFR, 8001579, eliminated compiler warnings in the JDK native security code Message-ID: <6058e1a2-c2f3-4aa3-9a83-0be69f374172@default> All: Please consider the following minor modifications to the compiler warning code changes: http://cr.openjdk.java.net/~chegar/8001579/webrev.02/ I reverted the changes I had made to the file: src/share/native/sun/security/ec/impl/mpi.c, and I added a cast to GSSLibStub.c in the procedure: Java_sun_security_jgss_wrapper_GSSLibStub_getMechPtr to be sure that the "size" argument in memcmp has the right value. The first change created a bug that was detected by jprg. I'll investigate this more at a later time. Thanks! John Zavgren ----- Original Message ----- From: john.zavgren at oracle.com To: security-dev at openjdk.java.net Sent: Sunday, November 4, 2012 3:55:20 AM GMT -05:00 US/Canada Eastern Subject: RFR, 8001579, eliminated compiler warnings in the JDK native security code Greetings: Please consider the webrev image (http://cr.openjdk.java.net/~chegar/8001579/webrev.01/) of changes I made to the native JDK security code to eliminate compiler warnings: used macros to convert from integers to pointers and vice versa; initialized data structures; fixed comparisons between integers of different types; etc. Thanks! John Zavgren john.zavgren at oracle.com From kumar.x.srinivasan at oracle.com Tue Nov 6 00:44:42 2012 From: kumar.x.srinivasan at oracle.com (kumar.x.srinivasan at oracle.com) Date: Tue, 06 Nov 2012 00:44:42 +0000 Subject: hg: jdk8/tl/langtools: 8001112: Make -target 8 in javac generate version 52.0 classfile Message-ID: <20121106004448.4481B477A3@hg.openjdk.java.net> Changeset: 9bce0c73583d Author: ksrini Date: 2012-10-31 10:21 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/9bce0c73583d 8001112: Make -target 8 in javac generate version 52.0 classfile Reviewed-by: darcy, jjg ! src/share/classes/com/sun/tools/javac/jvm/Target.java ! test/tools/javac/classfiles/ClassVersionChecker.java ! test/tools/javac/versions/check.sh From kumar.x.srinivasan at oracle.com Tue Nov 6 00:51:25 2012 From: kumar.x.srinivasan at oracle.com (kumar.x.srinivasan at oracle.com) Date: Tue, 06 Nov 2012 00:51:25 +0000 Subject: hg: jdk8/tl/jdk: 2 new changesets Message-ID: <20121106005202.674E2477A4@hg.openjdk.java.net> Changeset: 798292c71419 Author: ksrini Date: 2012-11-05 14:53 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/798292c71419 8001191: use -source 8 -target 8 when compiling the JDK Reviewed-by: chegar, dholmes, erikj, jgish ! make/common/shared/Defs-control.gmk ! make/common/shared/Defs-java.gmk ! make/java/invoke/Makefile ! makefiles/Setup.gmk ! src/share/classes/sun/tools/java/RuntimeConstants.java ! src/share/native/java/lang/System.c ! test/ProblemList.txt Changeset: 8222e6eac651 Author: ksrini Date: 2012-11-05 15:00 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8222e6eac651 7050936: (pack200) Support version 52.0 class files in langtools Reviewed-by: dholmes ! src/share/classes/com/sun/java/util/jar/pack/Constants.java ! src/share/native/com/sun/java/util/jar/pack/constants.h From david.holmes at oracle.com Tue Nov 6 04:44:30 2012 From: david.holmes at oracle.com (david.holmes at oracle.com) Date: Tue, 06 Nov 2012 04:44:30 +0000 Subject: hg: jdk8/tl/jdk: 7197210: java/lang/invoke/CallSiteTest.java failing on armsflt. Message-ID: <20121106044450.27F26477A8@hg.openjdk.java.net> Changeset: cb65e3315b27 Author: jiangli Date: 2012-11-05 12:51 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cb65e3315b27 7197210: java/lang/invoke/CallSiteTest.java failing on armsflt. Summary: Reduce work load and set longer timeout for java/lang/invoke tests. Reviewed-by: kvn, twisti ! test/java/lang/invoke/BigArityTest.java ! test/java/lang/invoke/CallSiteTest.java ! test/java/lang/invoke/MethodHandlesTest.java ! test/java/lang/invoke/RicochetTest.java From weijun.wang at oracle.com Tue Nov 6 08:48:11 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Tue, 06 Nov 2012 16:48:11 +0800 Subject: Code Review Request for 6996769: support AEAD ciphers In-Reply-To: <50945D35.8010201@oracle.com> References: <50945D35.8010201@oracle.com> Message-ID: <5098CECB.3020409@oracle.com> CipherCore.java: 79 * update() must buffer this many bytes before before starting Dup "before". 380 AlgorithmParameters getParameters(String algName) The updated code does not return null anymore. Is there some other reason out of this patch? The init() method below seems to support null for all modes. 580 } else if (key.getAlgorithm().equals("RC2")) { This seems a bug fix. Is there a regression test for it? 643, 765 arraycopy Maybe you can just call Arrays.copyOf() GCMParameters.java: 70 + this.tLen = gps.getTLen()/8; Ar you going to check if getTLen() % 8 == 0? I haven't read GaloisCounterMode, GSTR and GHASH yet. Guess I'll have to study the NIST spec to go on. Thanks Max On 11/03/2012 07:54 AM, Valerie (Yu-Ching) Peng wrote: > Brad or Max, > > Can either of you review my changes for the following RFE? > 6996769: support AEAD ciphers > > This is the JCE part of changes for the EFP "Support AEAD CipherSuites". > > The webrev is at: > http://cr.openjdk.java.net/~valeriep/6996769/webrev.00/ > > I included IBM copyright in files where some code are adopted from their > sample impl. > > Thanks, > Valerie From chris.hegarty at oracle.com Tue Nov 6 14:15:57 2012 From: chris.hegarty at oracle.com (Chris Hegarty) Date: Tue, 06 Nov 2012 14:15:57 +0000 Subject: RFR, 8001579, eliminated compiler warnings in the JDK native security code In-Reply-To: <6058e1a2-c2f3-4aa3-9a83-0be69f374172@default> References: <6058e1a2-c2f3-4aa3-9a83-0be69f374172@default> Message-ID: <50991B9D.5040103@oracle.com> Changes look good to me. If no one on the security team has a problem with this, I can sponsor the change for John. -Chris. On 11/05/2012 09:34 PM, John Zavgren wrote: > All: > Please consider the following minor modifications to the compiler warning code changes: > > http://cr.openjdk.java.net/~chegar/8001579/webrev.02/ > > I reverted the changes I had made to the file: src/share/native/sun/security/ec/impl/mpi.c, and I added a cast to GSSLibStub.c in the procedure: Java_sun_security_jgss_wrapper_GSSLibStub_getMechPtr to be sure that the "size" argument in memcmp has the right value. The first change created a bug that was detected by jprg. I'll investigate this more at a later time. > > Thanks! > John Zavgren > > > ----- Original Message ----- > From: john.zavgren at oracle.com > To: security-dev at openjdk.java.net > Sent: Sunday, November 4, 2012 3:55:20 AM GMT -05:00 US/Canada Eastern > Subject: RFR, 8001579, eliminated compiler warnings in the JDK native security code > > Greetings: > > Please consider the webrev image (http://cr.openjdk.java.net/~chegar/8001579/webrev.01/) of changes I made to the native JDK security code to eliminate compiler warnings: used macros to convert from integers to pointers and vice versa; initialized data structures; fixed comparisons between integers of different types; etc. > > Thanks! > John Zavgren > john.zavgren at oracle.com > From mstjohns at comcast.net Tue Nov 6 14:21:32 2012 From: mstjohns at comcast.net (Michael StJohns) Date: Tue, 06 Nov 2012 09:21:32 -0500 Subject: Transitioning the default keystore format to PKCS#12 In-Reply-To: <509826F0.7000300@oracle.com> References: <66A79E9E-3834-4B47-BBC9-18927D6EE8EB@oracle.com> <3FC6D06D-B83B-47D8-88F7-1BD930752297@oracle.com> <201211011750.qA1HoH9I000777@userp1030.oracle.com> <73BE6073-D01E-473F-8AC7-C0AF7A63DA63@oracle.com> <20121102041459.2CC676D11@mail.openjdk.java.net> <201211042131.qA4LVWLN005508@aserp1020.oracle.com> <201211051828.qA5ISMHm022906@userp1020.oracle.com> <509826F0.7000300@oracle.com> Message-ID: <20121106142233.A0B71680F@mail.openjdk.java.net> At 03:52 PM 11/5/2012, Vincent Ryan wrote: >On 05/11/2012 18:28, Michael StJohns wrote: >>At 09:17 AM 11/5/2012, Vincent Ryan wrote: >>>Thanks for your suggestion Mike. I quite like that approach but I'm concerned that existing tools and >>>browsers do not support this new type of PKCS12 safe bag. >> >>I went back and took a look at the PKCS12 standard. The ASN1 defining the list of bag types ends with an elipsis "..." which indicates extensibility. >> >>I just took a look at the code for BouncyCastle - it just prints a "file has extra data" and continues. >> >>I'm digging into the Openssl code - it appears to do the right thing with the ASN1 parsing - still tracking back to the app code. >> > >I know these tools can successfully parse arbitrary PKCS12 elements - I have already done some testing using the PKCS12 Secret Bag to store >symmetric keys. > >My point is that the parsers will just ignore unrecognized elements. >One of the goals of this feature is to migrate from JKS to a format >that is more interoperable with commonly used PKI-aware components. Yes but... :-) A certificate unpaired with a private key will not be imported with existing tools. (MS certmgr and firefox/thunderbird). If its paired with a private key, it gets imported into the personal cert portion of the certificate store. It's possible I'm missing an incantation to do this, but generally you import a trust anchor as a bare certificate - a .x509 or .crt or even a .der file. If you want the trustedCert to be imported on the fly, these programs will need to be updated regardless of the mechanism chosen. I'd rather you went down the trustAnchorBag approach as I think it matches more closely with the need. >>>If we could overcome the issue with using extendedKeyUsage as a bag attribute then I think that the >>>current proposal using cert bag would be a more interoperable solution. >> >> >>I talked to the author of RFC5914 and proposed both your original approach and my suggestion. If anything I think he was more opposed to using ExtendedKeyUsage in this approach than I am. >> >>If you want to do this, you need to find something that's typed as an ATTRIBUTE, and that's got an unambiguous meaning of "this cert is considered to be a trust anchor". I can't find an OID that means this and I've looked. >> > >So that leaves defining a new attribute that denotes a cert's level >of trust. I guess it could also be used to denote a lack of trust or a prohibition of trust. Yup and that's a new internet draft and rfc and the process of getting an OID assigned - before you complete the coding. Using the trustAnchorBag approach only really requires an ID after the fact and can be either informational or standards track and will mostly define what a program should do when it sees a trustAnchorBag in a P12 file. Looking at the existing classes and what's gone on since they were originally defined, would it make sense to create a KeyStore.TrustAnchorEntry and then make KeyStore.TrustedCertificateEntry a sub class of that? That would pair well with the TrustAnchor class and would be closer to what the PKIX folks do. It also matches a bit better with the PKCS11 trusted public key stuff. Sorry to push back so hard - but I think this is one of the few places where you really need to get it right the first time as it will be impossible to fix later. Mike >>>On 4 Nov 2012, at 21:31, Michael StJohns wrote: >>> >>>>At 11:14 PM 11/1/2012, Michael StJohns wrote: >>>>>The appeal of re-purposing the extendedKeyUsage attribute is that it is already well known as a certificate extension. And in addition, it can be used by keystore owners to limit a cert's trust level to quite specific purposes. >>>>> >>>>>This is one of those things where you have to read the fine print. AnyKeyUsage means exactly that. It means the key pair associated with this certificate can be used to sign pretty much anything and still be within policy. It says nothing about the trust status of the associated certificate or the public key within the certificate. >>>>> >>>>>What you want is an attribute that says "this certificate is a representation of a root of trust" and that attribute type doesn't exist AFAIK. >>>>> >>>>>I sent a note off to the PKIX mailing list to see if anyone has already defined such a beast. I should have an answer shortly. If there isn't one, you can either assign one from Sun/Oracle/Java's arc (and write a 1 pager somewhere that describes the format) or better - write an Informational ID that defines the format and submit it for publication. >>>>> >>>>>Mike >>>> >>>> >>>>I haven't heard back from the PKIX group, but take a look at RFC5914 - section 3 - Trust Anchor List. >>>> >>>>Instead of adding an attribute in a CertBag with a type of ExtendedKeyUsage:AnyKey, instead, use the type and values in this section to create a TrustAnchorBag - use TrustAnchorList as the format and id-ct-trustAnchorList as the OID for the bag type. >>>> >>>>Doing it this way allows you to avoid overloading the CertBag / PrivateKey pairing model, and should be an acceptable way of including trust anchors in a P12 file. >>>> >>>> >>>>I'm going to try and grab the author(s) of 5914 and see what they think. >>>> >>>>Later, Mike >>>> >>>> >> From maurizio.cimadamore at oracle.com Tue Nov 6 14:46:22 2012 From: maurizio.cimadamore at oracle.com (maurizio.cimadamore at oracle.com) Date: Tue, 06 Nov 2012 14:46:22 +0000 Subject: hg: jdk8/tl/langtools: 8002286: Regression: Fix for 8000931 causes a JCK test failure Message-ID: <20121106144626.AC542477B6@hg.openjdk.java.net> Changeset: 9b85813d2262 Author: mcimadamore Date: 2012-11-06 14:45 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/9b85813d2262 8002286: Regression: Fix for 8000931 causes a JCK test failure Summary: Wrong type used as 'site' in Resolve.resolveMethod Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/comp/Resolve.java + test/tools/javac/8002286/T8002286.java + test/tools/javac/8002286/T8002286.out From sgehwolf at redhat.com Tue Nov 6 15:08:31 2012 From: sgehwolf at redhat.com (Severin Gehwolf) Date: Tue, 06 Nov 2012 10:08:31 -0500 Subject: [PATCH] for bug 2376501: Krb5LoginModule config class does not return proper KDC list from DNS Message-ID: <1352214511.2246.12.camel@dhcp-64-196.muc.redhat.com> Hi, In Config.java, line 1234 in method getKDCFromDNS(String realm) there is a loop which discards earlier values of KDCs returned rather than concatenating them. This results in a behaviour where only one KDC in a seemingly random fashion is returned. In fact, the KDC returned depends on the order which KrbServiceLocator.getKerberosService(realm, "_udp") returns the servers. The correct behaviour should be to return a String containing ALL KDCs available via DNS (separated by spaces). The webrev is here: http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev/ Comments and suggestions very welcome! Thanks, Severin From sean.mullan at oracle.com Tue Nov 6 19:17:19 2012 From: sean.mullan at oracle.com (Sean Mullan) Date: Tue, 06 Nov 2012 14:17:19 -0500 Subject: RFR, 8001579, eliminated compiler warnings in the JDK native security code In-Reply-To: <50991B9D.5040103@oracle.com> References: <6058e1a2-c2f3-4aa3-9a83-0be69f374172@default> <50991B9D.5040103@oracle.com> Message-ID: <5099623F.4030402@oracle.com> Valerie or Vinnie are probably the best ones from the security team to give this a once over since most of the changes are in pkcs11. --Sean On 11/6/12 9:15 AM, Chris Hegarty wrote: > Changes look good to me. If no one on the security team has a problem > with this, I can sponsor the change for John. > > -Chris. > > On 11/05/2012 09:34 PM, John Zavgren wrote: >> All: >> Please consider the following minor modifications to the compiler warning code changes: >> >> http://cr.openjdk.java.net/~chegar/8001579/webrev.02/ >> >> I reverted the changes I had made to the file: src/share/native/sun/security/ec/impl/mpi.c, and I added a cast to GSSLibStub.c in the procedure: Java_sun_security_jgss_wrapper_GSSLibStub_getMechPtr to be sure that the "size" argument in memcmp has the right value. The first change created a bug that was detected by jprg. I'll investigate this more at a later time. >> >> Thanks! >> John Zavgren >> >> >> ----- Original Message ----- >> From: john.zavgren at oracle.com >> To: security-dev at openjdk.java.net >> Sent: Sunday, November 4, 2012 3:55:20 AM GMT -05:00 US/Canada Eastern >> Subject: RFR, 8001579, eliminated compiler warnings in the JDK native security code >> >> Greetings: >> >> Please consider the webrev image (http://cr.openjdk.java.net/~chegar/8001579/webrev.01/) of changes I made to the native JDK security code to eliminate compiler warnings: used macros to convert from integers to pointers and vice versa; initialized data structures; fixed comparisons between integers of different types; etc. >> >> Thanks! >> John Zavgren >> john.zavgren at oracle.com >> From vincent.x.ryan at oracle.com Tue Nov 6 19:20:02 2012 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Tue, 6 Nov 2012 19:20:02 +0000 Subject: Transitioning the default keystore format to PKCS#12 In-Reply-To: <201211061421.qA6ELiQH029045@aserp1030.oracle.com> References: <66A79E9E-3834-4B47-BBC9-18927D6EE8EB@oracle.com> <3FC6D06D-B83B-47D8-88F7-1BD930752297@oracle.com> <201211011750.qA1HoH9I000777@userp1030.oracle.com> <73BE6073-D01E-473F-8AC7-C0AF7A63DA63@oracle.com> <20121102041459.2CC676D11@mail.openjdk.java.net> <201211042131.qA4LVWLN005508@aserp1020.oracle.com> <201211051828.qA5ISMHm022906@userp1020.oracle.com> <509826F0.7000300@oracle.com> <201211061421.qA6ELiQH029045@aserp1030.oracle.com> Message-ID: <7576A875-7C95-4B23-BF14-0801F769A98E@oracle.com> On 6 Nov 2012, at 14:21, Michael StJohns wrote: > At 03:52 PM 11/5/2012, Vincent Ryan wrote: >> On 05/11/2012 18:28, Michael StJohns wrote: >>> At 09:17 AM 11/5/2012, Vincent Ryan wrote: >>>> Thanks for your suggestion Mike. I quite like that approach but I'm concerned that existing tools and >>>> browsers do not support this new type of PKCS12 safe bag. >>> >>> I went back and took a look at the PKCS12 standard. The ASN1 defining the list of bag types ends with an elipsis "..." which indicates extensibility. >>> >>> I just took a look at the code for BouncyCastle - it just prints a "file has extra data" and continues. >>> >>> I'm digging into the Openssl code - it appears to do the right thing with the ASN1 parsing - still tracking back to the app code. >>> >> >> I know these tools can successfully parse arbitrary PKCS12 elements - I have already done some testing using the PKCS12 Secret Bag to store >> symmetric keys. >> >> My point is that the parsers will just ignore unrecognized elements. >> One of the goals of this feature is to migrate from JKS to a format >> that is more interoperable with commonly used PKI-aware components. > > > Yes but... :-) > > A certificate unpaired with a private key will not be imported with existing tools. (MS certmgr and firefox/thunderbird). If its paired with a private key, it gets imported into the personal cert portion of the certificate store. It's possible I'm missing an incantation to do this, but generally you import a trust anchor as a bare certificate - a .x509 or .crt or even a .der file. Firefox can already import a PKCS12 file containing non-self-signed certs. They are displayed in the Others and Authorities tabs (as appropriate). > > If you want the trustedCert to be imported on the fly, these programs will need to be updated regardless of the mechanism chosen. I'd rather you went down the trustAnchorBag approach as I think it matches more closely with the need. > But what about certs that are not trust anchors, such as intermediate CA certs. The trustAnchorBag would not be suitable for them > > > > >>>> If we could overcome the issue with using extendedKeyUsage as a bag attribute then I think that the >>>> current proposal using cert bag would be a more interoperable solution. >>> >>> >>> I talked to the author of RFC5914 and proposed both your original approach and my suggestion. If anything I think he was more opposed to using ExtendedKeyUsage in this approach than I am. >>> >>> If you want to do this, you need to find something that's typed as an ATTRIBUTE, and that's got an unambiguous meaning of "this cert is considered to be a trust anchor". I can't find an OID that means this and I've looked. >>> >> >> So that leaves defining a new attribute that denotes a cert's level >> of trust. I guess it could also be used to denote a lack of trust or a prohibition of trust. > > Yup and that's a new internet draft and rfc and the process of getting an OID assigned - before you complete the coding. Using the trustAnchorBag approach only really requires an ID after the fact and can be either informational or standards track and will mostly define what a program should do when it sees a trustAnchorBag in a P12 file. > > Looking at the existing classes and what's gone on since they were originally defined, would it make sense to create a KeyStore.TrustAnchorEntry and then make KeyStore.TrustedCertificateEntry a sub class of that? That would pair well with the TrustAnchor class and would be closer to what the PKIX folks do. It also matches a bit better with the PKCS11 trusted public key stuff. Currently we don't distinguish between intermediate certs and trust anchors: they're both stored in TrustedCertificateEntry. Do you mean make TrustAnchorEntry extend TrustedCertificateEntry? > > Sorry to push back so hard - but I think this is one of the few places where you really need to get it right the first time as it will be impossible to fix later. Your comments are valuable. Thanks. > > Mike > > > > > > > > > >>>> On 4 Nov 2012, at 21:31, Michael StJohns wrote: >>>> >>>>> At 11:14 PM 11/1/2012, Michael StJohns wrote: >>>>>> The appeal of re-purposing the extendedKeyUsage attribute is that it is already well known as a certificate extension. And in addition, it can be used by keystore owners to limit a cert's trust level to quite specific purposes. >>>>>> >>>>>> This is one of those things where you have to read the fine print. AnyKeyUsage means exactly that. It means the key pair associated with this certificate can be used to sign pretty much anything and still be within policy. It says nothing about the trust status of the associated certificate or the public key within the certificate. >>>>>> >>>>>> What you want is an attribute that says "this certificate is a representation of a root of trust" and that attribute type doesn't exist AFAIK. >>>>>> >>>>>> I sent a note off to the PKIX mailing list to see if anyone has already defined such a beast. I should have an answer shortly. If there isn't one, you can either assign one from Sun/Oracle/Java's arc (and write a 1 pager somewhere that describes the format) or better - write an Informational ID that defines the format and submit it for publication. >>>>>> >>>>>> Mike >>>>> >>>>> >>>>> I haven't heard back from the PKIX group, but take a look at RFC5914 - section 3 - Trust Anchor List. >>>>> >>>>> Instead of adding an attribute in a CertBag with a type of ExtendedKeyUsage:AnyKey, instead, use the type and values in this section to create a TrustAnchorBag - use TrustAnchorList as the format and id-ct-trustAnchorList as the OID for the bag type. >>>>> >>>>> Doing it this way allows you to avoid overloading the CertBag / PrivateKey pairing model, and should be an acceptable way of including trust anchors in a P12 file. >>>>> >>>>> >>>>> I'm going to try and grab the author(s) of 5914 and see what they think. >>>>> >>>>> Later, Mike >>>>> >>>>> >>> > > From lance.andersen at oracle.com Tue Nov 6 20:00:05 2012 From: lance.andersen at oracle.com (lance.andersen at oracle.com) Date: Tue, 06 Nov 2012 20:00:05 +0000 Subject: hg: jdk8/tl/jdk: 8002212: adding read/writeObject to additional SerialXXX classes Message-ID: <20121106200024.22A0F477C0@hg.openjdk.java.net> Changeset: d90714aec287 Author: lancea Date: 2012-11-06 14:59 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d90714aec287 8002212: adding read/writeObject to additional SerialXXX classes Reviewed-by: naoto, forax ! src/share/classes/javax/sql/rowset/serial/SerialArray.java ! src/share/classes/javax/sql/rowset/serial/SerialDatalink.java ! src/share/classes/javax/sql/rowset/serial/SerialJavaObject.java ! src/share/classes/javax/sql/rowset/serial/SerialRef.java ! src/share/classes/javax/sql/rowset/serial/SerialStruct.java From chris.hegarty at oracle.com Tue Nov 6 21:02:35 2012 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Tue, 06 Nov 2012 21:02:35 +0000 Subject: hg: jdk8/tl/jdk: 8002297: sun/net/www/protocol/http/StackTraceTest.java fails intermittently Message-ID: <20121106210248.EA39A477C4@hg.openjdk.java.net> Changeset: 157506182fa7 Author: chegar Date: 2012-11-06 21:01 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/157506182fa7 8002297: sun/net/www/protocol/http/StackTraceTest.java fails intermittently Reviewed-by: alanb, dsamersoff ! test/sun/net/www/protocol/http/StackTraceTest.java From mstjohns at comcast.net Tue Nov 6 21:53:49 2012 From: mstjohns at comcast.net (Michael StJohns) Date: Tue, 06 Nov 2012 16:53:49 -0500 Subject: Transitioning the default keystore format to PKCS#12 In-Reply-To: <7576A875-7C95-4B23-BF14-0801F769A98E@oracle.com> References: <66A79E9E-3834-4B47-BBC9-18927D6EE8EB@oracle.com> <3FC6D06D-B83B-47D8-88F7-1BD930752297@oracle.com> <201211011750.qA1HoH9I000777@userp1030.oracle.com> <73BE6073-D01E-473F-8AC7-C0AF7A63DA63@oracle.com> <20121102041459.2CC676D11@mail.openjdk.java.net> <201211042131.qA4LVWLN005508@aserp1020.oracle.com> <201211051828.qA5ISMHm022906@userp1020.oracle.com> <509826F0.7000300@oracle.com> <201211061421.qA6ELiQH029045@aserp1030.oracle.com> <7576A875-7C95-4B23-BF14-0801F769A98E@oracle.com> Message-ID: <20121106215450.1F5A86950@mail.openjdk.java.net> At 02:20 PM 11/6/2012, Vincent Ryan wrote: >> A certificate unpaired with a private key will not be imported with existing tools. (MS certmgr and firefox/thunderbird). If its paired with a private key, it gets imported into the personal cert portion of the certificate store. It's possible I'm missing an incantation to do this, but generally you import a trust anchor as a bare certificate - a .x509 or .crt or even a .der file. > > >Firefox can already import a PKCS12 file containing non-self-signed certs. >They are displayed in the Others and Authorities tabs (as appropriate). But they don't become "trusted". My experience was that you had to explictly open up the tab and even then about half the time the cert wouldn't show up in the correct tab. In some cases you could go in and adjust the trust state, but that didn't happen automatically. >> >> If you want the trustedCert to be imported on the fly, these programs will need to be updated regardless of the mechanism chosen. I'd rather you went down the trustAnchorBag approach as I think it matches more closely with the need. >> > >But what about certs that are not trust anchors, such as intermediate CA certs. >The trustAnchorBag would not be suitable for them Actually, an intermediate certificate MAY be a trust anchor, as long as it is also a CA certificate. The one that is weird is the end entity certificate that you explicitly trust (e.g. I send you my email certificate and you don't have a trust anchor or valid chain for it, but you still want to send me email), but I'm not sure that why that would be in a P12 file. Or if it is, why I would want to import it through the credential import process. What I think you want for the TrustedCertificate entry is a trust anchor for the credentials other where in your P12 file. On import, if the client certificate and key doesn't chain with existing anchors, you should go looking for TrustedCertificates in the P12 file to try and complete the chain. At least that's what I think the KeyStore reason for having a TrustedCertificate should be. >> >> >> >> >>>>> If we could overcome the issue with using extendedKeyUsage as a bag attribute then I think that the >>>>> current proposal using cert bag would be a more interoperable solution. >>>> >>>> >>>> I talked to the author of RFC5914 and proposed both your original approach and my suggestion. If anything I think he was more opposed to using ExtendedKeyUsage in this approach than I am. >>>> >>>> If you want to do this, you need to find something that's typed as an ATTRIBUTE, and that's got an unambiguous meaning of "this cert is considered to be a trust anchor". I can't find an OID that means this and I've looked. >>>> >>> >>> So that leaves defining a new attribute that denotes a cert's level >>> of trust. I guess it could also be used to denote a lack of trust or a prohibition of trust. >> >> Yup and that's a new internet draft and rfc and the process of getting an OID assigned - before you complete the coding. Using the trustAnchorBag approach only really requires an ID after the fact and can be either informational or standards track and will mostly define what a program should do when it sees a trustAnchorBag in a P12 file. >> >> Looking at the existing classes and what's gone on since they were originally defined, would it make sense to create a KeyStore.TrustAnchorEntry and then make KeyStore.TrustedCertificateEntry a sub class of that? That would pair well with the TrustAnchor class and would be closer to what the PKIX folks do. It also matches a bit better with the PKCS11 trusted public key stuff. > >Currently we don't distinguish between intermediate certs and trust anchors: they're both stored >in TrustedCertificateEntry. > >Do you mean make TrustAnchorEntry extend TrustedCertificateEntry? Nope, TrustedCertificateEntry extends TrustAnchorEntry. A trust anchor is either a public key and name or a certificate (which contains a public key and name). A certificate is just one particular way of representing a trust anchor. Look at the TrustAnchor class API. TrustedCertificateEntry would end up inheriting some methods from TrustAnchorEntry which would have methods similar to those in TrustAnchor to directly get the trust anchor name (certificate subject name) and public key. Mike From jonathan.gibbons at oracle.com Tue Nov 6 22:33:22 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Tue, 06 Nov 2012 22:33:22 +0000 Subject: hg: jdk8/tl/langtools: 8000612: Discrepancy between resources provided in javadoc resource files and resources required by code Message-ID: <20121106223325.2EC23477C9@hg.openjdk.java.net> Changeset: 8abc56be3131 Author: jjg Date: 2012-11-06 14:32 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/8abc56be3131 8000612: Discrepancy between resources provided in javadoc resource files and resources required by code Reviewed-by: bpatel ! src/share/classes/com/sun/tools/doclets/formats/html/resources/standard.properties ! src/share/classes/com/sun/tools/doclets/internal/toolkit/resources/doclets.properties ! src/share/classes/com/sun/tools/doclets/internal/toolkit/util/Util.java ! src/share/classes/com/sun/tools/javadoc/SeeTagImpl.java ! src/share/classes/com/sun/tools/javadoc/resources/javadoc.properties ! test/tools/javac/diags/CheckResourceKeys.java + test/tools/javadoc/CheckResourceKeys.java From weijun.wang at oracle.com Wed Nov 7 00:52:48 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 07 Nov 2012 08:52:48 +0800 Subject: [PATCH] for bug 2376501: Krb5LoginModule config class does not return proper KDC list from DNS In-Reply-To: <1352214511.2246.12.camel@dhcp-64-196.muc.redhat.com> References: <1352214511.2246.12.camel@dhcp-64-196.muc.redhat.com> Message-ID: <5099B0E0.1090908@oracle.com> Hi Severin The fix looks fine. There is one place it might get enhanced: if (value.charAt(j) == ':') { kdcs = (value.substring(0, j)).trim(); } So this changes a.com:88 to a.com. If the port is really 88, it's OK. Otherwise, info gets lost. Maybe we can keep the whole string. BTW, are you OK with contributing the fix into OpenJDK main repo? Thanks Max On 11/06/2012 11:08 PM, Severin Gehwolf wrote: > Hi, > > In Config.java, line 1234 in method getKDCFromDNS(String realm) there is > a loop which discards earlier values of KDCs returned rather than > concatenating them. This results in a behaviour where only one KDC in a > seemingly random fashion is returned. In fact, the KDC returned depends > on the order which KrbServiceLocator.getKerberosService(realm, "_udp") > returns the servers. The correct behaviour should be to return a String > containing ALL KDCs available via DNS (separated by spaces). > > The webrev is here: > http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev/ > > Comments and suggestions very welcome! > > Thanks, > Severin > From yuka.kamiya at oracle.com Wed Nov 7 01:00:13 2012 From: yuka.kamiya at oracle.com (yuka.kamiya at oracle.com) Date: Wed, 07 Nov 2012 01:00:13 +0000 Subject: hg: jdk8/tl/jdk: 7198195: Support Unicode 6.2.0 Message-ID: <20121107010025.8AA72477D2@hg.openjdk.java.net> Changeset: bff9db7ca352 Author: peytoia Date: 2012-11-07 09:58 +0900 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/bff9db7ca352 7198195: Support Unicode 6.2.0 Reviewed-by: okutsu ! make/tools/GenerateCharacter/CharacterData01.java.template ! make/tools/UnicodeData/PropList.txt ! make/tools/UnicodeData/Scripts.txt ! make/tools/UnicodeData/SpecialCasing.txt ! make/tools/UnicodeData/UnicodeData.txt ! make/tools/UnicodeData/VERSION ! src/share/classes/java/lang/Character.java ! test/java/lang/Character/CheckProp.java ! test/java/lang/Character/CheckScript.java ! test/java/lang/Character/PropList.txt ! test/java/lang/Character/PropertyValueAliases.txt ! test/java/lang/Character/Scripts.txt From jonathan.gibbons at oracle.com Wed Nov 7 01:22:50 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Wed, 07 Nov 2012 01:22:50 +0000 Subject: hg: jdk8/tl/langtools: 7198690: missing compiler message Message-ID: <20121107012252.256DE477D3@hg.openjdk.java.net> Changeset: 55a007aaf63d Author: jjg Date: 2012-11-06 17:22 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/55a007aaf63d 7198690: missing compiler message Reviewed-by: jjh ! src/share/classes/com/sun/tools/javac/main/Main.java From valerie.peng at oracle.com Wed Nov 7 02:51:37 2012 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Tue, 06 Nov 2012 18:51:37 -0800 Subject: Code review request for JEP-121 In-Reply-To: References: <4FC90790.5070109@oracle.com> <503E3333.7040100@oracle.com> <50401BCE.1010003@oracle.com> <504634B0.7000002@oracle.com> <52B22704-F455-48F0-8BB4-810994D99D36@oracle.com> <50763A0C.6060707@oracle.com> <5076B68C.6010706@oracle.com> <508B1A5D.2010107@oracle.com> Message-ID: <5099CCB9.9010007@oracle.com> Vinnie, I noticed the following after you putback, if you agree w/ my comments, please include them in the follow up TBD bug fixes for JEP-121. - I believe this class is used solely for the older PBE algorithms? If yes, its engineInit(...) should check that the PBEParameterSpec.getParameterSpec() (line 72) is null and error out if this is not the case. No need for the field "cipherParam" since it should be null. Thanks, Valerie On 11/02/12 11:19, Vincent Ryan wrote: > Thanks for all your comments so far. Here's my latest webrev: > http://cr.openjdk.java.net/~vinnie/6383200/webrev.05/ > > There are 2 TBD's remaining that involve code re-factoring (in PKCS12PBECipherCore& PBES2Core) > which I'd like to handle separately, later. > > Thanks. > > > On 27 Oct 2012, at 00:18, Valerie (Yu-Ching) Peng wrote: > >> Vinnie, >> >> The last mile is the hardest...sorry for the delay. >> >> >> 1. I am not sure about having the ivSpec field. It seems that this can be done without since it should be same as what's returned by cipher.getIV() since that's what you use for engineGetIV() call. >> 2. in getParameters(), since we are generating default value for salt and ic, perhaps we should also handle iv as well. >> 3. Hmm, I don't quite understand why do we have to require the key must be an instance of PBEKey. Well, the current types for PBE keys can be way more complex than other cipher algorithms such as AES, so we may want to make sure we cover as much usage scenarios as possible. For older PBE algorithms, it will take any Key objects with "PBEXXX" algorithm and PBEParameterSpec (or the corresponding parameters). For this newer PBE algorithms, at a minimum, it needs Key object w/ "PBEXXX" algorithm and (new) PBEParameterSpec (or the corresponding parameters). If no parameters are supplied and the specified key object is of type PBEKey, then we may use the salt and ic count from the PBEKey object as default values. >> 4. The engineInit code starting at line171 seems quite complicated. If possible, can we consolidate the validity checking on salt, ic, to one place? Currently they are separated into many if-then-else blocks. Same goes for the part about generating default iv for encryption/wrap mode, i.e. line 207-213 + line 244-250, can be done if none are found in the supplied values. >> >> >> 1. Well, changing this class to implementing the javax.crypto.interfaces.PBEKey which contains additional salt, ic info which aren't used in hashCode(). equals(..) seem confusing to me. Since PBE ciphers can get salt, ic, and iv from the PBEParameterSpec (and its corresponding parameters), I feel it's probably simpler to just leave it unchanged. >> >> Thanks, >> Valerie >> >> On 10/11/12 05:07, Vincent Ryan wrote: >>> Thanks for this latest review. Comments below. >>> >>> >>> On 11/10/2012 04:16, Valerie (Yu-Ching) Peng wrote: >>>> Hi, Vinnie, >>>> >>>> Here are my comments on the latest webrev 04. >>>> >>>> >>>> >>>> >>>> >>>> >>>> >>>> => looks fine. >>>> >>>> >>>> => Well, the fields contains the new cipherParam field needed for PBES2 >>>> cipher, but the encoding is still for the older PBES1 cipher. >>>> => Perhaps it's cleaner to use a separate class for parameters for PBES2 >>>> cipher. The ASN.1 syntax is defined in PCKS#5v2.1 Appendix A.2 and B.2 >>> Right. I've overlooked the ASN.1 encoding issue. I'll create a new >>> PBES2Parameters class as you suggest. >>> >>> >>>> >>>> => fine, although as I previously mentioned that it'll be easier to >>>> maintain and understand if we can refactor the code with a >>>> non-CipherCore object, so that no special handling needed for RC4. Can >>>> we file a separate bug/rfe to keep track of this refactoring? >>> I'll file a bug on that. >>> >>> >>>> >>>> => Well, the HmacPKCS12PBESHA1 class (which you renamed to "PBMAC1Core") >>>> implements the PKCS#12 v1 standard and is different from the PBMAC1 >>>> algorithms defined in PKCS#5 v2.1. So, the new comments at line 39-40 >>>> aren't correct. The two standards, i.e. PKCS#12 and PKCS#5, aren't >>>> consistent and have different ways on how the keys are derived. If you >>>> look at PKCS#5v2.1, it explicitly specified that the key shall be >>>> derived using PBKDF2 and the impl inside HmacPKCS12PBESHA1 relies on the >>>> PKCS12PBECipherCore.derive(...) method for deriving the keys. If the >>>> goal is about supporting "PBMAC1" function defined in PKCS#5v2.1, then >>>> we need to have separate classes which use PBKDF2. >>>> => The HmacPKCS12PBESHA1 class is used by PKCS12 keystore class. So, we >>>> still need to keep it and can't shift it to the impl defined by >>>> PKCS#5v2.1. Currently, PKCS#12 only uses SHA1. Well, but things are >>>> confusing as is already... >>>> >>> I'll re-instate HmacPKCS12PBESHA1 and define a separate implementation >>> class for PBMAC1. >>> >>> >>>> >>>> => Given the above on PBMAC1Core, the "// PBMAC1" comment on line 678 >>>> isn't correct. >>>> >>>> I am still thinking about the changes on PBEKey and PBES2Core classes, >>>> but thought that I should send you above comments first while I sort my >>>> thoughts out. >>>> >>>> Thanks, >>>> Valerie >>>> >>>> On 10/04/12 03:50, Vincent Ryan wrote: >>>>> I've made further modifications including adding support to >>>>> PBEParameterSpec >>>>> for an AlgorithmParameterSpec object. This is used to convey parameters >>>>> (in addition to salt and iteration count) to the underlying cipher. >>>>> >>>>> For example, AES requires an initialization vector so PBE algorithms >>>>> that use >>>>> AES need a mechanism to supply an IV parameter. >>>>> >>>>> The latest webrev is at: >>>>> http://cr.openjdk.java.net/~vinnie/6383200/webrev.04/ >>>>> >>>>> >>>>> >>>>> On 4 Sep 2012, at 18:04, Vincent Ryan wrote: >>>>> >>>>>> Thanks Valerie. >>>>>> >>>>>> I'd addressed your comments except the first one. >>>>>> >>>>>> Since RC4 is a stream cipher and RC2 is a block cipher they are handled >>>>>> slightly differently. It would be possible to re-factor this code to >>>>>> simplify it but I'd like to leave that for later as I'm under pressure >>>>>> to meet the next promotion date. >>>>>> >>>>>> The latest webrev is at: >>>>>> http://cr.openjdk.java.net/~vinnie/6383200/webrev.03/ >>>>>> >>>>>> >>>>>> >>>>>> On 08/31/12 03:05 AM, Valerie (Yu-Ching) Peng wrote: >>>>>>> Vinnie, >>>>>>> >>>>>>> >>>>>>> 1. Is it possible to replace the CipherCore object w/ CipherSpi object >>>>>>> so to maximize the code re-use? The new code uses CipherSpi object for >>>>>>> RC4 and CipherCore for RC2. Perhaps by using CipherSpi for both RC4 and >>>>>>> RC2, we can have less code which would be easier to maintain... >>>>>>> >>>>>>> >>>>>>> 1. line 57, change the initial set size to 17 from 4? >>>>>>> >>>>>>> >>>>>>> 1. the impls of the two following engineInit() methods are >>>>>>> inconsistent, >>>>>>> i.e. >>>>>>> engineInit(int, Key, AlgorithmParameterSpec, SecureRandom) - expects >>>>>>> IvParameterSpec >>>>>>> engineInit(int, Key, AlgorithmParameters, SecureRandom) - expects >>>>>>> objects created from PBEParameterSpec >>>>>>> 2. The impl of engineGetParameters() currently returns objects created >>>>>>> from PBEParameterSpec. It should return whatever is expected in the >>>>>>> engineInit(...) calls, I'd think. >>>>>>> >>>>>>> Will send you the rest of comments later, >>>>>>> Valerie >>>>>>> >>>>>>> On 08/29/12 08:20, Vincent Ryan wrote: >>>>>>>> On 06/ 1/12 07:18 PM, Vincent Ryan wrote: >>>>>>>>> Hello Valerie, >>>>>>>>> >>>>>>>>> Could you please review these changes for JEP-121: >>>>>>>>> http://cr.openjdk.java.net/~vinnie/6383200/webrev.00/ >>>>>>>>> >>>>>>>>> Thanks. >>>>>>>>> >>>>>>>> The latest webrev is now available at: >>>>>>>> >>>>>>>> http://cr.openjdk.java.net/~vinnie/6383200/webrev.02/ >>>>>>>> >>>>>>>> I've incorporated review comments and made some fixes >>>>>>>> to the implementation of AES-based PBE algorithms. >>>>>>>> >>>>>>>> Thanks. From lana.steuck at oracle.com Wed Nov 7 04:15:53 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 07 Nov 2012 04:15:53 +0000 Subject: hg: jdk8/tl/corba: 4 new changesets Message-ID: <20121107041557.A09FD477DA@hg.openjdk.java.net> Changeset: de2b8def2be5 Author: ohair Date: 2012-10-26 14:24 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/de2b8def2be5 8000992: Update new build-infra makefiles Summary: Build-infra project integration. Multiple authors on this work: erikj and ihse primarily, also changes from ohair, tbell, and dholmes. Special credit to ohstrom for his smartjavac work. Reviewed-by: erikj, ihse, dholmes, tbell + makefiles/BuildCorba.gmk ! makefiles/Makefile Changeset: 6ccbf67b68bf Author: katleman Date: 2012-10-31 18:30 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/6ccbf67b68bf Merge Changeset: b450c07849ab Author: katleman Date: 2012-11-01 14:11 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/b450c07849ab Added tag jdk8-b63 for changeset 6ccbf67b68bf ! .hgtags Changeset: 54d599a5b4aa Author: lana Date: 2012-11-02 17:54 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/54d599a5b4aa Merge From lana.steuck at oracle.com Wed Nov 7 04:15:53 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 07 Nov 2012 04:15:53 +0000 Subject: hg: jdk8/tl: 7 new changesets Message-ID: <20121107041554.6382F477D8@hg.openjdk.java.net> Changeset: e64f2cb57d05 Author: ohair Date: 2012-10-26 14:29 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/e64f2cb57d05 8000992: Update new build-infra makefiles Summary: Build-infra project integration. Multiple authors on this work: erikj and ihse primarily, also changes from ohair, tbell, and dholmes. Special credit to ohstrom for his smartjavac work. Reviewed-by: erikj, ihse, dholmes, tbell ! NewMakefile.gmk ! common/autoconf/autogen.sh ! common/autoconf/basics.m4 + common/autoconf/basics_windows.m4 ! common/autoconf/boot-jdk.m4 ! common/autoconf/build-aux/config.guess ! common/autoconf/build-performance.m4 ! common/autoconf/builddeps.m4 ! common/autoconf/closed.version.numbers ! common/autoconf/compare.sh.in ! common/autoconf/configure ! common/autoconf/configure.ac ! common/autoconf/generated-configure.sh ! common/autoconf/help.m4 ! common/autoconf/hotspot-spec.gmk.in ! common/autoconf/jdk-options.m4 ! common/autoconf/libraries.m4 ! common/autoconf/platform.m4 ! common/autoconf/spec.gmk.in ! common/autoconf/toolchain.m4 + common/autoconf/toolchain_windows.m4 ! common/autoconf/version.numbers + common/bin/compare.sh + common/bin/compare_exceptions.sh.incl - common/bin/compareimage.sh - common/bin/diffexec.sh - common/bin/diffjarzip.sh - common/bin/difflib.sh - common/bin/difftext.sh - common/bin/exception_list_linux - common/bin/extractvcvars.sh ! common/bin/hide_important_warnings_from_javac.sh ! common/bin/logger.sh + common/bin/shell-tracer.sh - common/bin/unicode2x.sed ! common/makefiles/HotspotWrapper.gmk ! common/makefiles/IdlCompilation.gmk ! common/makefiles/JavaCompilation.gmk + common/makefiles/Main.gmk ! common/makefiles/MakeBase.gmk ! common/makefiles/MakeHelpers.gmk ! common/makefiles/Makefile ! common/makefiles/NativeCompilation.gmk ! common/makefiles/RMICompilation.gmk - common/makefiles/compress.post - common/makefiles/compress.pre + common/makefiles/support/ListPathsSafely-post-compress.incl + common/makefiles/support/ListPathsSafely-pre-compress.incl + common/makefiles/support/ListPathsSafely-uncompress.sed + common/makefiles/support/unicode2x.sed - common/makefiles/uncompress.sed + common/src/fixpath.c - common/src/uncygdrive.c + configure Changeset: e3182741ade2 Author: ihse Date: 2012-10-29 14:06 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/e3182741ade2 8001897: build-infra: misc adjustments to configure script Reviewed-by: ohair ! common/autoconf/Makefile.in ! common/autoconf/basics.m4 ! common/autoconf/generated-configure.sh ! common/autoconf/jdk-options.m4 ! common/autoconf/spec.gmk.in ! common/autoconf/toolchain.m4 Changeset: 3229597524ca Author: katleman Date: 2012-10-31 18:30 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/3229597524ca Merge - common/bin/compareimage.sh - common/bin/diffexec.sh - common/bin/diffjarzip.sh - common/bin/difflib.sh - common/bin/difftext.sh - common/bin/exception_list_linux - common/bin/extractvcvars.sh - common/bin/unicode2x.sed - common/makefiles/compress.post - common/makefiles/compress.pre - common/makefiles/uncompress.sed - common/src/uncygdrive.c Changeset: cababb9dfce7 Author: katleman Date: 2012-11-01 14:10 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/cababb9dfce7 Added tag jdk8-b63 for changeset 3229597524ca ! .hgtags Changeset: dd1a80efa7cf Author: anthony Date: 2012-10-30 15:04 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/rev/dd1a80efa7cf 8001764: vsvars.sh should support VS2012 Summary: Update the vsvars.sh script to support VS2012 Reviewed-by: ohair, tbell ! make/scripts/vsvars.sh Changeset: fc61be4ff6ae Author: lana Date: 2012-10-31 09:12 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/fc61be4ff6ae Merge ! make/scripts/vsvars.sh Changeset: 65dca75b2a26 Author: lana Date: 2012-11-02 17:32 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/65dca75b2a26 Merge From lana.steuck at oracle.com Wed Nov 7 04:15:53 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 07 Nov 2012 04:15:53 +0000 Subject: hg: jdk8/tl/hotspot: Added tag jdk8-b63 for changeset acabb5c282f5 Message-ID: <20121107041557.0A911477D9@hg.openjdk.java.net> Changeset: 4d37eb50b9b1 Author: katleman Date: 2012-11-01 14:11 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/4d37eb50b9b1 Added tag jdk8-b63 for changeset acabb5c282f5 ! .hgtags From lana.steuck at oracle.com Wed Nov 7 04:15:57 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 07 Nov 2012 04:15:57 +0000 Subject: hg: jdk8/tl/jaxp: 3 new changesets Message-ID: <20121107041605.C6876477DB@hg.openjdk.java.net> Changeset: 121fc928a361 Author: ohair Date: 2012-10-26 14:25 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/121fc928a361 8000992: Update new build-infra makefiles Summary: Build-infra project integration. Multiple authors on this work: erikj and ihse primarily, also changes from ohair, tbell, and dholmes. Special credit to ohstrom for his smartjavac work. Reviewed-by: erikj, ihse, dholmes, tbell + makefiles/BuildJaxp.gmk ! makefiles/Makefile Changeset: 192d8a244bc3 Author: katleman Date: 2012-10-31 18:30 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/192d8a244bc3 Merge Changeset: 27ab79568c34 Author: katleman Date: 2012-11-01 14:11 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/27ab79568c34 Added tag jdk8-b63 for changeset 192d8a244bc3 ! .hgtags From lana.steuck at oracle.com Wed Nov 7 04:16:00 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 07 Nov 2012 04:16:00 +0000 Subject: hg: jdk8/tl/jaxws: 3 new changesets Message-ID: <20121107041607.B1E46477DC@hg.openjdk.java.net> Changeset: c30a7cb5c587 Author: ohair Date: 2012-10-26 14:25 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/c30a7cb5c587 8000992: Update new build-infra makefiles Summary: Build-infra project integration. Multiple authors on this work: erikj and ihse primarily, also changes from ohair, tbell, and dholmes. Special credit to ohstrom for his smartjavac work. Reviewed-by: erikj, ihse, dholmes, tbell + makefiles/BuildJaxws.gmk ! makefiles/Makefile Changeset: 86989f702267 Author: katleman Date: 2012-10-31 18:30 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/86989f702267 Merge Changeset: 5ded18a14bcc Author: katleman Date: 2012-11-01 14:11 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/5ded18a14bcc Added tag jdk8-b63 for changeset 86989f702267 ! .hgtags From lana.steuck at oracle.com Wed Nov 7 04:16:05 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 07 Nov 2012 04:16:05 +0000 Subject: hg: jdk8/tl/langtools: 5 new changesets Message-ID: <20121107041616.6DD3C477DD@hg.openjdk.java.net> Changeset: 741cce355ba6 Author: ohair Date: 2012-10-26 14:25 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/741cce355ba6 8000992: Update new build-infra makefiles Summary: Build-infra project integration. Multiple authors on this work: erikj and ihse primarily, also changes from ohair, tbell, and dholmes. Special credit to ohstrom for his smartjavac work. Reviewed-by: erikj, ihse, dholmes, tbell + makefiles/BuildLangtools.gmk ! makefiles/Makefile Changeset: 92e6f2190ca0 Author: katleman Date: 2012-10-31 18:36 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/92e6f2190ca0 Merge Changeset: 26831b6fcc4a Author: katleman Date: 2012-11-01 14:13 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/26831b6fcc4a Added tag jdk8-b63 for changeset 92e6f2190ca0 ! .hgtags Changeset: e6ee43b3e247 Author: lana Date: 2012-11-02 17:55 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/e6ee43b3e247 Merge - src/share/classes/com/sun/tools/doclets/internal/toolkit/util/DirectoryManager.java - src/share/classes/com/sun/tools/doclets/internal/toolkit/util/SourcePath.java - src/share/classes/com/sun/tools/javac/code/TypeTags.java Changeset: 6dc8616cea9b Author: lana Date: 2012-11-06 18:41 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/6dc8616cea9b Merge From lana.steuck at oracle.com Wed Nov 7 04:17:37 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 07 Nov 2012 04:17:37 +0000 Subject: hg: jdk8/tl/jdk: 24 new changesets Message-ID: <20121107042216.EB073477DE@hg.openjdk.java.net> Changeset: 64dd2aba6d33 Author: ohair Date: 2012-10-26 14:23 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/64dd2aba6d33 8000992: Update new build-infra makefiles Summary: Build-infra project integration. Multiple authors on this work: erikj and ihse primarily, also changes from ohair, tbell, and dholmes. Special credit to ohstrom for his smartjavac work. Reviewed-by: erikj, ihse, dholmes, tbell + makefiles/BuildJdk.gmk + makefiles/Bundles.gmk ! makefiles/CompileDemos.gmk ! makefiles/CompileJavaClasses.gmk ! makefiles/CompileLaunchers.gmk ! makefiles/CompileNativeLibraries.gmk ! makefiles/CopyFiles.gmk ! makefiles/CopyIntoClasses.gmk ! makefiles/CreateJars.gmk ! makefiles/GendataBreakIterator.gmk ! makefiles/GendataFontConfig.gmk ! makefiles/GendataHtml32dtd.gmk ! makefiles/GenerateClasses.gmk ! makefiles/GenerateJavaSources.gmk ! makefiles/GensrcBuffer.gmk ! makefiles/GensrcCLDR.gmk ! makefiles/GensrcCharacterData.gmk ! makefiles/GensrcCharsetCoder.gmk ! makefiles/GensrcCharsetMapping.gmk ! makefiles/GensrcExceptions.gmk ! makefiles/GensrcIcons.gmk ! makefiles/GensrcJDWP.gmk ! makefiles/GensrcJObjC.gmk ! makefiles/GensrcLocaleDataMetaInfo.gmk ! makefiles/GensrcMisc.gmk ! makefiles/GensrcProperties.gmk ! makefiles/GensrcSwing.gmk ! makefiles/GensrcX11Wrappers.gmk ! makefiles/Images.gmk ! makefiles/Import.gmk ! makefiles/Makefile ! makefiles/Tools.gmk - makefiles/docs/CORE_PKGS.gmk - makefiles/docs/Makefile - makefiles/docs/NON_CORE_PKGS.gmk - makefiles/docs/Notes.html - makefiles/mapfiles/launchers/mapfile-amd64 - makefiles/mapfiles/launchers/mapfile-i586 - makefiles/mapfiles/libawt_headless/reorder-i586 - makefiles/mapfiles/libjava/reorder-i586 - makefiles/mapfiles/libjpeg/reorder-i586 - makefiles/mapfiles/libnio/mapfile-bsd - makefiles/mapfiles/libnio/reorder-i586 - makefiles/mapfiles/libverify/reorder-i586 - makefiles/mapfiles/libzip/reorder-i586 + makefiles/sun/awt/X11/ToBin.java + makefiles/sun/osxapp/ToBin.java - makefiles/sun/xawt/ToBin.java Changeset: 5b29d6157504 Author: erikj Date: 2012-10-29 13:04 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5b29d6157504 8001887: build-infra: Correct mapfiles in build-infra area Reviewed-by: ohair ! makefiles/mapfiles/libnio/mapfile-linux ! makefiles/mapfiles/libnio/mapfile-macosx ! makefiles/mapfiles/libnio/mapfile-solaris Changeset: dcee387cde81 Author: ohrstrom Date: 2012-10-29 13:41 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/dcee387cde81 8001891: build-infra: Adding X_CFLAGS and X_LIBS to lwawt and sizer compilation Reviewed-by: ohair ! makefiles/CompileNativeLibraries.gmk ! makefiles/GensrcX11Wrappers.gmk Changeset: 524d1a705f7b Author: erikj Date: 2012-10-29 13:55 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/524d1a705f7b 8001898: build-infra: correct exclusion lists for mac jar builds 8001896: build-infra: UNLIMITED_CRYPTO changes Reviewed-by: ohair ! makefiles/CreateJars.gmk Changeset: f117a3e06f78 Author: katleman Date: 2012-10-31 18:35 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f117a3e06f78 Merge ! makefiles/CompileLaunchers.gmk ! makefiles/CompileNativeLibraries.gmk ! makefiles/CreateJars.gmk - makefiles/docs/CORE_PKGS.gmk - makefiles/docs/Makefile - makefiles/docs/NON_CORE_PKGS.gmk - makefiles/docs/Notes.html - makefiles/mapfiles/launchers/mapfile-amd64 - makefiles/mapfiles/launchers/mapfile-i586 - makefiles/mapfiles/libawt_headless/reorder-i586 - makefiles/mapfiles/libjava/reorder-i586 - makefiles/mapfiles/libjpeg/reorder-i586 - makefiles/mapfiles/libnio/mapfile-bsd - makefiles/mapfiles/libnio/reorder-i586 - makefiles/mapfiles/libverify/reorder-i586 - makefiles/mapfiles/libzip/reorder-i586 - makefiles/sun/xawt/ToBin.java Changeset: 7ac292e57b5a Author: katleman Date: 2012-11-01 14:12 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7ac292e57b5a Added tag jdk8-b63 for changeset f117a3e06f78 ! .hgtags Changeset: cc998992dc32 Author: bae Date: 2012-10-24 05:30 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cc998992dc32 7053526: Upgrade JDK 8 to use Little CMS 2.4 Reviewed-by: prr, jgodinez ! make/sun/cmm/lcms/FILES_c_unix.gmk ! make/sun/cmm/lcms/FILES_c_windows.gmk ! src/share/native/sun/java2d/cmm/lcms/cmscam02.c ! src/share/native/sun/java2d/cmm/lcms/cmscgats.c ! src/share/native/sun/java2d/cmm/lcms/cmscnvrt.c ! src/share/native/sun/java2d/cmm/lcms/cmserr.c ! src/share/native/sun/java2d/cmm/lcms/cmsgamma.c ! src/share/native/sun/java2d/cmm/lcms/cmsgmt.c + src/share/native/sun/java2d/cmm/lcms/cmshalf.c ! src/share/native/sun/java2d/cmm/lcms/cmsintrp.c ! src/share/native/sun/java2d/cmm/lcms/cmsio0.c ! src/share/native/sun/java2d/cmm/lcms/cmsio1.c ! src/share/native/sun/java2d/cmm/lcms/cmslut.c ! src/share/native/sun/java2d/cmm/lcms/cmsmd5.c ! src/share/native/sun/java2d/cmm/lcms/cmsmtrx.c ! src/share/native/sun/java2d/cmm/lcms/cmsnamed.c ! src/share/native/sun/java2d/cmm/lcms/cmsopt.c ! src/share/native/sun/java2d/cmm/lcms/cmspack.c ! src/share/native/sun/java2d/cmm/lcms/cmspcs.c ! src/share/native/sun/java2d/cmm/lcms/cmsplugin.c ! src/share/native/sun/java2d/cmm/lcms/cmsps2.c ! src/share/native/sun/java2d/cmm/lcms/cmssamp.c ! src/share/native/sun/java2d/cmm/lcms/cmssm.c ! src/share/native/sun/java2d/cmm/lcms/cmstypes.c ! src/share/native/sun/java2d/cmm/lcms/cmsvirt.c ! src/share/native/sun/java2d/cmm/lcms/cmswtpnt.c ! src/share/native/sun/java2d/cmm/lcms/cmsxform.c ! src/share/native/sun/java2d/cmm/lcms/lcms2.h ! src/share/native/sun/java2d/cmm/lcms/lcms2_internal.h ! src/share/native/sun/java2d/cmm/lcms/lcms2_plugin.h Changeset: 00c8ea9ef1cf Author: lana Date: 2012-10-31 09:49 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/00c8ea9ef1cf Merge - src/share/classes/sun/net/www/protocol/gopher/GopherClient.java - src/share/classes/sun/net/www/protocol/gopher/Handler.java - src/share/classes/sun/security/tools/CertAndKeyGen.java - src/share/classes/sun/security/tools/JarSigner.java - src/share/classes/sun/security/tools/JarSignerResources.java - src/share/classes/sun/security/tools/JarSignerResources_ja.java - src/share/classes/sun/security/tools/JarSignerResources_zh_CN.java - src/share/classes/sun/security/tools/KeyTool.java - src/share/classes/sun/security/tools/TimestampedSigner.java - src/windows/classes/java/io/Win32FileSystem.java - src/windows/native/java/io/Win32FileSystem_md.c - test/com/sun/jndi/ldap/LdapsReadTimeoutTest.java - test/com/sun/jndi/ldap/ReadTimeoutTest.java Changeset: c9523d220bc3 Author: lana Date: 2012-11-02 17:32 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c9523d220bc3 Merge Changeset: 3b889d1218f5 Author: alitvinov Date: 2012-10-24 18:27 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3b889d1218f5 7193219: JComboBox serialization fails in JDK 1.7 Reviewed-by: rupashka, anthony ! src/share/classes/javax/swing/AncestorNotifier.java + test/javax/swing/AncestorNotifier/7193219/bug7193219.java Changeset: c27efe7615f8 Author: bagiras Date: 2012-10-25 09:55 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c27efe7615f8 8000486: REGRESSION: Three java2d tests fail since jdk8b58 on Windows 7 with NullPointerException Reviewed-by: flar, art ! src/windows/classes/sun/java2d/ScreenUpdateManager.java Changeset: 9fb5db444365 Author: bagiras Date: 2012-10-25 19:50 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9fb5db444365 7082294: nsk/regression/b4265661 crashes on windows Reviewed-by: art, anthony ! src/windows/native/sun/windows/awt_Font.cpp ! src/windows/native/sun/windows/awt_Toolkit.cpp Changeset: 7ead109417f0 Author: serb Date: 2012-10-29 23:10 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7ead109417f0 7198229: Painting during resizing of the frame should be more smooth Reviewed-by: anthony, denis, skovatch ! src/macosx/classes/sun/lwawt/LWWindowPeer.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformView.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformWindow.java ! src/macosx/classes/sun/lwawt/macosx/LWCToolkit.java ! src/macosx/native/sun/awt/AWTView.m ! src/macosx/native/sun/java2d/opengl/CGLLayer.m Changeset: 884402437aad Author: kshefov Date: 2012-10-30 12:47 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/884402437aad 7072120: No mac os x support in several regression tests Reviewed-by: anthony, serb ! test/java/awt/Toolkit/AutoShutdown/ShowExitTest/ShowExitTest.sh ! test/java/awt/appletviewer/IOExceptionIfEncodedURLTest/IOExceptionIfEncodedURLTest.sh ! test/javax/imageio/stream/StreamCloserLeak/run_test.sh Changeset: 6652efb69459 Author: lana Date: 2012-10-31 09:25 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/6652efb69459 Merge - src/share/classes/sun/net/www/protocol/gopher/GopherClient.java - src/share/classes/sun/net/www/protocol/gopher/Handler.java - src/share/classes/sun/security/tools/CertAndKeyGen.java - src/share/classes/sun/security/tools/JarSigner.java - src/share/classes/sun/security/tools/JarSignerResources.java - src/share/classes/sun/security/tools/JarSignerResources_ja.java - src/share/classes/sun/security/tools/JarSignerResources_zh_CN.java - src/share/classes/sun/security/tools/KeyTool.java - src/share/classes/sun/security/tools/TimestampedSigner.java - src/windows/classes/java/io/Win32FileSystem.java - src/windows/native/java/io/Win32FileSystem_md.c - test/com/sun/jndi/ldap/LdapsReadTimeoutTest.java - test/com/sun/jndi/ldap/ReadTimeoutTest.java Changeset: 9b5c596a2920 Author: VKARNAUK Date: 2012-11-02 15:57 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9b5c596a2920 2229575: Swing HTML parser can't properly decode codepoints outside the Unicode Plane 0 into a surrogate pair Reviewed-by: rupashka ! src/share/classes/javax/swing/text/html/parser/Parser.java + test/javax/swing/text/html/parser/Parser/6836089/bug6836089.java Changeset: 3d22bd7d6678 Author: alexp Date: 2012-11-02 16:14 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3d22bd7d6678 8001633: Wrong alt processing during switching between windows. Reviewed-by: ant, leonidr Contributed-by: Mikhail Cherkasov ! src/share/classes/com/sun/java/swing/plaf/windows/WindowsRootPaneUI.java ! src/share/classes/java/awt/event/KeyEvent.java ! src/share/classes/sun/awt/AWTAccessor.java + test/javax/swing/plaf/windows/WindowsRootPaneUI/WrongAltProcessing/WrongAltProcessing.java Changeset: 094c963dca1b Author: leonidr Date: 2012-11-02 19:20 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/094c963dca1b 7124310: [macosx] "opposite" seems always null in focus events Reviewed-by: anthony ! src/macosx/classes/sun/lwawt/LWWindowPeer.java ! src/macosx/classes/sun/lwawt/macosx/CEmbeddedFrame.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformResponder.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformWindow.java ! src/macosx/native/sun/awt/AWTWindow.h ! src/macosx/native/sun/awt/AWTWindow.m Changeset: f4a11601680b Author: leonidr Date: 2012-11-02 19:47 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f4a11601680b 8002114: fix failed for JDK-7160951: [macosx] ActionListener called twice for JMenuItem using ScreenMenuBar Reviewed-by: serb ! src/macosx/native/sun/awt/CMenuItem.m Changeset: 509b3b4910ef Author: kshefov Date: 2012-11-02 17:05 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/509b3b4910ef 8001808: Create a test for 8000327 Reviewed-by: alexsch, serb + test/javax/swing/JMenuItem/ActionListenerCalledTwice/ActionListenerCalledTwiceTest.java Changeset: 706056a4a6d9 Author: kshefov Date: 2012-11-02 17:07 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/706056a4a6d9 8001876: Create regtest for 8000283 Reviewed-by: alexsch, serb + test/javax/swing/JMenuItem/ShortcutNotDiplayed/ShortcutNotDisplayedTest.java Changeset: ebd8f16bae1b Author: lana Date: 2012-11-02 17:34 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ebd8f16bae1b Merge Changeset: 6ffd64541a6c Author: lana Date: 2012-11-02 17:44 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/6ffd64541a6c Merge - make/sun/jdbc/Makefile ! makefiles/CompileJavaClasses.gmk ! makefiles/CompileNativeLibraries.gmk ! makefiles/CopyIntoClasses.gmk ! makefiles/CreateJars.gmk ! makefiles/GendataBreakIterator.gmk ! makefiles/GensrcLocaleDataMetaInfo.gmk ! makefiles/GensrcMisc.gmk ! makefiles/GensrcSwing.gmk ! makefiles/mapfiles/libnio/mapfile-linux ! makefiles/mapfiles/libnio/mapfile-macosx ! makefiles/mapfiles/libnio/mapfile-solaris - src/solaris/native/java/io/FileSystem_md.c - src/windows/native/java/io/FileSystem_md.c ! test/javax/imageio/stream/StreamCloserLeak/run_test.sh Changeset: c9fd61d23dbe Author: lana Date: 2012-11-06 18:41 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c9fd61d23dbe Merge - makefiles/docs/CORE_PKGS.gmk - makefiles/docs/Makefile - makefiles/docs/NON_CORE_PKGS.gmk - makefiles/docs/Notes.html - makefiles/mapfiles/launchers/mapfile-amd64 - makefiles/mapfiles/launchers/mapfile-i586 - makefiles/mapfiles/libawt_headless/reorder-i586 - makefiles/mapfiles/libjava/reorder-i586 - makefiles/mapfiles/libjpeg/reorder-i586 - makefiles/mapfiles/libnio/mapfile-bsd - makefiles/mapfiles/libnio/reorder-i586 - makefiles/mapfiles/libverify/reorder-i586 - makefiles/mapfiles/libzip/reorder-i586 - makefiles/sun/xawt/ToBin.java From weijun.wang at oracle.com Wed Nov 7 06:13:31 2012 From: weijun.wang at oracle.com (weijun.wang at oracle.com) Date: Wed, 07 Nov 2012 06:13:31 +0000 Subject: hg: jdk8/tl/jdk: 6355584: Introduce constrained Kerberos delegation Message-ID: <20121107061342.AAE57477E1@hg.openjdk.java.net> Changeset: a1bbb8805e22 Author: weijun Date: 2012-11-07 14:13 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a1bbb8805e22 6355584: Introduce constrained Kerberos delegation Reviewed-by: valeriep + src/share/classes/com/sun/security/jgss/ExtendedGSSCredential.java ! src/share/classes/sun/security/jgss/GSSCaller.java ! src/share/classes/sun/security/jgss/GSSCredentialImpl.java ! src/share/classes/sun/security/jgss/HttpCaller.java ! src/share/classes/sun/security/jgss/krb5/Krb5AcceptCredential.java ! src/share/classes/sun/security/jgss/krb5/Krb5Context.java ! src/share/classes/sun/security/jgss/krb5/Krb5InitCredential.java + src/share/classes/sun/security/jgss/krb5/Krb5ProxyCredential.java ! src/share/classes/sun/security/jgss/krb5/Krb5Util.java ! src/share/classes/sun/security/jgss/spi/GSSCredentialSpi.java ! src/share/classes/sun/security/jgss/spnego/SpNegoContext.java ! src/share/classes/sun/security/jgss/spnego/SpNegoCredElement.java ! src/share/classes/sun/security/jgss/wrapper/GSSCredElement.java ! src/share/classes/sun/security/krb5/Credentials.java ! src/share/classes/sun/security/krb5/EncryptedData.java ! src/share/classes/sun/security/krb5/KrbApReq.java ! src/share/classes/sun/security/krb5/KrbKdcRep.java ! src/share/classes/sun/security/krb5/KrbTgsRep.java ! src/share/classes/sun/security/krb5/KrbTgsReq.java ! src/share/classes/sun/security/krb5/internal/CredentialsUtil.java ! src/share/classes/sun/security/krb5/internal/EncKDCRepPart.java ! src/share/classes/sun/security/krb5/internal/KDCOptions.java ! src/share/classes/sun/security/krb5/internal/Krb5.java ! src/share/classes/sun/security/krb5/internal/PAData.java + src/share/classes/sun/security/krb5/internal/PAForUserEnc.java ! src/share/classes/sun/security/krb5/internal/crypto/KeyUsage.java ! src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java ! test/sun/security/krb5/auto/Basic.java ! test/sun/security/krb5/auto/Context.java ! test/sun/security/krb5/auto/CrossRealm.java ! test/sun/security/krb5/auto/KDC.java ! test/sun/security/krb5/auto/OkAsDelegate.java + test/sun/security/krb5/auto/S4U2proxy.java + test/sun/security/krb5/auto/S4U2proxyGSS.java + test/sun/security/krb5/auto/S4U2self.java + test/sun/security/krb5/auto/S4U2selfAsServer.java + test/sun/security/krb5/auto/S4U2selfAsServerGSS.java + test/sun/security/krb5/auto/S4U2selfGSS.java From weijun.wang at oracle.com Wed Nov 7 10:41:38 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 07 Nov 2012 18:41:38 +0800 Subject: Code Review Request for 6996769: support AEAD ciphers In-Reply-To: <5098CECB.3020409@oracle.com> References: <50945D35.8010201@oracle.com> <5098CECB.3020409@oracle.com> Message-ID: <509A3AE2.50806@oracle.com> Hi Valerie Test4512704.java: Why not test AES/CBC/PKCS5Padding anymore? TestKATForGCM.java: Is there a URL for the test data? GaloisCounterMode, GCTR, and GHASH are good. Thanks Max On 11/06/2012 04:48 PM, Weijun Wang wrote: > CipherCore.java: > > 79 * update() must buffer this many bytes before before starting > > Dup "before". > > 380 AlgorithmParameters getParameters(String algName) > > The updated code does not return null anymore. Is there some other > reason out of this patch? The init() method below seems to support null > for all modes. > > 580 } else if (key.getAlgorithm().equals("RC2")) { > > This seems a bug fix. Is there a regression test for it? > > 643, 765 arraycopy > > Maybe you can just call Arrays.copyOf() > > > GCMParameters.java: > > 70 + this.tLen = gps.getTLen()/8; > > Ar you going to check if getTLen() % 8 == 0? > > I haven't read GaloisCounterMode, GSTR and GHASH yet. Guess I'll have to > study the NIST spec to go on. > > Thanks > Max > > On 11/03/2012 07:54 AM, Valerie (Yu-Ching) Peng wrote: >> Brad or Max, >> >> Can either of you review my changes for the following RFE? >> 6996769: support AEAD ciphers >> >> This is the JCE part of changes for the EFP "Support AEAD CipherSuites". >> >> The webrev is at: >> http://cr.openjdk.java.net/~valeriep/6996769/webrev.00/ >> >> I included IBM copyright in files where some code are adopted from their >> sample impl. >> >> Thanks, >> Valerie From chris.hegarty at oracle.com Wed Nov 7 10:50:15 2012 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Wed, 07 Nov 2012 10:50:15 +0000 Subject: hg: jdk8/tl/jdk: 8001579: Cleanup warnings in security native code Message-ID: <20121107105113.6F469477ED@hg.openjdk.java.net> Changeset: 59e88d3b9b17 Author: jzavgren Date: 2012-11-07 10:49 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/59e88d3b9b17 8001579: Cleanup warnings in security native code Reviewed-by: chegar, alanb, vinnie ! src/share/native/sun/security/jgss/wrapper/GSSLibStub.c ! src/share/native/sun/security/jgss/wrapper/NativeUtil.c ! src/share/native/sun/security/pkcs11/wrapper/p11_convert.c ! src/share/native/sun/security/pkcs11/wrapper/p11_crypt.c ! src/share/native/sun/security/pkcs11/wrapper/p11_digest.c ! src/share/native/sun/security/pkcs11/wrapper/p11_general.c ! src/share/native/sun/security/pkcs11/wrapper/p11_sessmgmt.c ! src/share/native/sun/security/pkcs11/wrapper/p11_sign.c ! src/share/native/sun/security/pkcs11/wrapper/p11_util.c ! src/solaris/native/sun/security/pkcs11/j2secmod_md.c ! src/solaris/native/sun/security/pkcs11/wrapper/p11_md.c From vincent.x.ryan at oracle.com Wed Nov 7 13:51:54 2012 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Wed, 7 Nov 2012 13:51:54 +0000 Subject: Code review request for JEP-121 In-Reply-To: <5099CCB9.9010007@oracle.com> References: <4FC90790.5070109@oracle.com> <503E3333.7040100@oracle.com> <50401BCE.1010003@oracle.com> <504634B0.7000002@oracle.com> <52B22704-F455-48F0-8BB4-810994D99D36@oracle.com> <50763A0C.6060707@oracle.com> <5076B68C.6010706@oracle.com> <508B1A5D.2010107@oracle.com> <5099CCB9.9010007@oracle.com> Message-ID: <7D2AC865-1170-4EE6-8F63-94A1D729BD46@oracle.com> That's correct. I'll make that change to PBEParameters.java. Thanks. On 7 Nov 2012, at 02:51, Valerie (Yu-Ching) Peng wrote: > Vinnie, > > I noticed the following after you putback, if you agree w/ my comments, please include them in the follow up TBD bug fixes for JEP-121. > > > - I believe this class is used solely for the older PBE algorithms? If yes, its engineInit(...) should check that the PBEParameterSpec.getParameterSpec() (line 72) is null and error out if this is not the case. No need for the field "cipherParam" since it should be null. > > Thanks, > Valerie > > On 11/02/12 11:19, Vincent Ryan wrote: >> Thanks for all your comments so far. Here's my latest webrev: >> http://cr.openjdk.java.net/~vinnie/6383200/webrev.05/ >> >> There are 2 TBD's remaining that involve code re-factoring (in PKCS12PBECipherCore& PBES2Core) >> which I'd like to handle separately, later. >> >> Thanks. >> >> >> On 27 Oct 2012, at 00:18, Valerie (Yu-Ching) Peng wrote: >> >>> Vinnie, >>> >>> The last mile is the hardest...sorry for the delay. >>> >>> >>> 1. I am not sure about having the ivSpec field. It seems that this can be done without since it should be same as what's returned by cipher.getIV() since that's what you use for engineGetIV() call. >>> 2. in getParameters(), since we are generating default value for salt and ic, perhaps we should also handle iv as well. >>> 3. Hmm, I don't quite understand why do we have to require the key must be an instance of PBEKey. Well, the current types for PBE keys can be way more complex than other cipher algorithms such as AES, so we may want to make sure we cover as much usage scenarios as possible. For older PBE algorithms, it will take any Key objects with "PBEXXX" algorithm and PBEParameterSpec (or the corresponding parameters). For this newer PBE algorithms, at a minimum, it needs Key object w/ "PBEXXX" algorithm and (new) PBEParameterSpec (or the corresponding parameters). If no parameters are supplied and the specified key object is of type PBEKey, then we may use the salt and ic count from the PBEKey object as default values. >>> 4. The engineInit code starting at line171 seems quite complicated. If possible, can we consolidate the validity checking on salt, ic, to one place? Currently they are separated into many if-then-else blocks. Same goes for the part about generating default iv for encryption/wrap mode, i.e. line 207-213 + line 244-250, can be done if none are found in the supplied values. >>> >>> >>> 1. Well, changing this class to implementing the javax.crypto.interfaces.PBEKey which contains additional salt, ic info which aren't used in hashCode(). equals(..) seem confusing to me. Since PBE ciphers can get salt, ic, and iv from the PBEParameterSpec (and its corresponding parameters), I feel it's probably simpler to just leave it unchanged. >>> >>> Thanks, >>> Valerie >>> >>> On 10/11/12 05:07, Vincent Ryan wrote: >>>> Thanks for this latest review. Comments below. >>>> >>>> >>>> On 11/10/2012 04:16, Valerie (Yu-Ching) Peng wrote: >>>>> Hi, Vinnie, >>>>> >>>>> Here are my comments on the latest webrev 04. >>>>> >>>>> >>>>> >>>>> >>>>> >>>>> >>>>> >>>>> => looks fine. >>>>> >>>>> >>>>> => Well, the fields contains the new cipherParam field needed for PBES2 >>>>> cipher, but the encoding is still for the older PBES1 cipher. >>>>> => Perhaps it's cleaner to use a separate class for parameters for PBES2 >>>>> cipher. The ASN.1 syntax is defined in PCKS#5v2.1 Appendix A.2 and B.2 >>>> Right. I've overlooked the ASN.1 encoding issue. I'll create a new >>>> PBES2Parameters class as you suggest. >>>> >>>> >>>>> >>>>> => fine, although as I previously mentioned that it'll be easier to >>>>> maintain and understand if we can refactor the code with a >>>>> non-CipherCore object, so that no special handling needed for RC4. Can >>>>> we file a separate bug/rfe to keep track of this refactoring? >>>> I'll file a bug on that. >>>> >>>> >>>>> >>>>> => Well, the HmacPKCS12PBESHA1 class (which you renamed to "PBMAC1Core") >>>>> implements the PKCS#12 v1 standard and is different from the PBMAC1 >>>>> algorithms defined in PKCS#5 v2.1. So, the new comments at line 39-40 >>>>> aren't correct. The two standards, i.e. PKCS#12 and PKCS#5, aren't >>>>> consistent and have different ways on how the keys are derived. If you >>>>> look at PKCS#5v2.1, it explicitly specified that the key shall be >>>>> derived using PBKDF2 and the impl inside HmacPKCS12PBESHA1 relies on the >>>>> PKCS12PBECipherCore.derive(...) method for deriving the keys. If the >>>>> goal is about supporting "PBMAC1" function defined in PKCS#5v2.1, then >>>>> we need to have separate classes which use PBKDF2. >>>>> => The HmacPKCS12PBESHA1 class is used by PKCS12 keystore class. So, we >>>>> still need to keep it and can't shift it to the impl defined by >>>>> PKCS#5v2.1. Currently, PKCS#12 only uses SHA1. Well, but things are >>>>> confusing as is already... >>>>> >>>> I'll re-instate HmacPKCS12PBESHA1 and define a separate implementation >>>> class for PBMAC1. >>>> >>>> >>>>> >>>>> => Given the above on PBMAC1Core, the "// PBMAC1" comment on line 678 >>>>> isn't correct. >>>>> >>>>> I am still thinking about the changes on PBEKey and PBES2Core classes, >>>>> but thought that I should send you above comments first while I sort my >>>>> thoughts out. >>>>> >>>>> Thanks, >>>>> Valerie >>>>> >>>>> On 10/04/12 03:50, Vincent Ryan wrote: >>>>>> I've made further modifications including adding support to >>>>>> PBEParameterSpec >>>>>> for an AlgorithmParameterSpec object. This is used to convey parameters >>>>>> (in addition to salt and iteration count) to the underlying cipher. >>>>>> >>>>>> For example, AES requires an initialization vector so PBE algorithms >>>>>> that use >>>>>> AES need a mechanism to supply an IV parameter. >>>>>> >>>>>> The latest webrev is at: >>>>>> http://cr.openjdk.java.net/~vinnie/6383200/webrev.04/ >>>>>> >>>>>> >>>>>> >>>>>> On 4 Sep 2012, at 18:04, Vincent Ryan wrote: >>>>>> >>>>>>> Thanks Valerie. >>>>>>> >>>>>>> I'd addressed your comments except the first one. >>>>>>> >>>>>>> Since RC4 is a stream cipher and RC2 is a block cipher they are handled >>>>>>> slightly differently. It would be possible to re-factor this code to >>>>>>> simplify it but I'd like to leave that for later as I'm under pressure >>>>>>> to meet the next promotion date. >>>>>>> >>>>>>> The latest webrev is at: >>>>>>> http://cr.openjdk.java.net/~vinnie/6383200/webrev.03/ >>>>>>> >>>>>>> >>>>>>> >>>>>>> On 08/31/12 03:05 AM, Valerie (Yu-Ching) Peng wrote: >>>>>>>> Vinnie, >>>>>>>> >>>>>>>> >>>>>>>> 1. Is it possible to replace the CipherCore object w/ CipherSpi object >>>>>>>> so to maximize the code re-use? The new code uses CipherSpi object for >>>>>>>> RC4 and CipherCore for RC2. Perhaps by using CipherSpi for both RC4 and >>>>>>>> RC2, we can have less code which would be easier to maintain... >>>>>>>> >>>>>>>> >>>>>>>> 1. line 57, change the initial set size to 17 from 4? >>>>>>>> >>>>>>>> >>>>>>>> 1. the impls of the two following engineInit() methods are >>>>>>>> inconsistent, >>>>>>>> i.e. >>>>>>>> engineInit(int, Key, AlgorithmParameterSpec, SecureRandom) - expects >>>>>>>> IvParameterSpec >>>>>>>> engineInit(int, Key, AlgorithmParameters, SecureRandom) - expects >>>>>>>> objects created from PBEParameterSpec >>>>>>>> 2. The impl of engineGetParameters() currently returns objects created >>>>>>>> from PBEParameterSpec. It should return whatever is expected in the >>>>>>>> engineInit(...) calls, I'd think. >>>>>>>> >>>>>>>> Will send you the rest of comments later, >>>>>>>> Valerie >>>>>>>> >>>>>>>> On 08/29/12 08:20, Vincent Ryan wrote: >>>>>>>>> On 06/ 1/12 07:18 PM, Vincent Ryan wrote: >>>>>>>>>> Hello Valerie, >>>>>>>>>> >>>>>>>>>> Could you please review these changes for JEP-121: >>>>>>>>>> http://cr.openjdk.java.net/~vinnie/6383200/webrev.00/ >>>>>>>>>> >>>>>>>>>> Thanks. >>>>>>>>>> >>>>>>>>> The latest webrev is now available at: >>>>>>>>> >>>>>>>>> http://cr.openjdk.java.net/~vinnie/6383200/webrev.02/ >>>>>>>>> >>>>>>>>> I've incorporated review comments and made some fixes >>>>>>>>> to the implementation of AES-based PBE algorithms. >>>>>>>>> >>>>>>>>> Thanks. > From sean.coffey at oracle.com Wed Nov 7 18:45:16 2012 From: sean.coffey at oracle.com (sean.coffey at oracle.com) Date: Wed, 07 Nov 2012 18:45:16 +0000 Subject: hg: jdk8/tl/jdk: 8002227: (tz) Support tzdata2012i Message-ID: <20121107184529.CFED64780B@hg.openjdk.java.net> Changeset: 7d50ff0e2d44 Author: coffeys Date: 2012-11-07 18:48 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7d50ff0e2d44 8002227: (tz) Support tzdata2012i Reviewed-by: peytoia, asaha ! make/sun/javazic/tzdata/VERSION ! make/sun/javazic/tzdata/africa ! make/sun/javazic/tzdata/asia ! make/sun/javazic/tzdata/australasia ! make/sun/javazic/tzdata/europe ! make/sun/javazic/tzdata/leapseconds ! make/sun/javazic/tzdata/northamerica ! make/sun/javazic/tzdata/southamerica ! makefiles/GendataTimeZone.gmk From gnu.andrew at redhat.com Wed Nov 7 18:45:55 2012 From: gnu.andrew at redhat.com (Andrew Hughes) Date: Wed, 7 Nov 2012 13:45:55 -0500 (EST) Subject: [PATCH FOR REVIEW] Allow multiple initialisation of NSS with different library directories to be a non-criticial error In-Reply-To: <2001764921.6726688.1352312823141.JavaMail.root@redhat.com> Message-ID: <1173043441.6743436.1352313955144.JavaMail.root@redhat.com> The PKCS11 provider has an option in its configuration file, "handleStartupErrors" that can be used to make different types of failure non-critical (throwing a UnsupportedOperationException rather than a ProviderException). By default, all failures are critical. This option is not available for the failure resulting from an attempt to try to load a provider with a different library directory to one that has already been loaded; such a failure is always critical. This webrev: http://cr.openjdk.java.net/~andrew/pkcs11-multiinit/webrev.01/ simply extends the existing option so that this failure can be made non-critical. Both the existing IGNORE_ALL setting and the new IGNORE_MULTI_INIT setting will turn the failure into one which throws UnsupportedOperationException, resulting in the provider not being loaded rather than an JVM crash. This allows a default PKCS11 setup to be specified, which is then silently dropped if the user tries to load a conflicting setup (e.g. their own local NSS library). The patch is against tl at present. I'll need a bug ID to push this if it looks ok. Thanks, -- Andrew :) Free Java Software Engineer Red Hat, Inc. (http://www.redhat.com) PGP Key: 248BDC07 (https://keys.indymedia.org/) Fingerprint = EC5A 1F5E C0AD 1D15 8F1F 8F91 3B96 A578 248B DC07 From ahughes at redhat.com Wed Nov 7 21:15:58 2012 From: ahughes at redhat.com (ahughes at redhat.com) Date: Wed, 07 Nov 2012 21:15:58 +0000 Subject: hg: jdk8/tl/jdk: 8003120: ResourceManager.getApplicationResources() does not close InputStreams Message-ID: <20121107211622.99F0947824@hg.openjdk.java.net> Changeset: f51943263267 Author: andrew Date: 2012-11-07 16:07 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f51943263267 8003120: ResourceManager.getApplicationResources() does not close InputStreams Summary: Add finally blocks to close the InputStream instances Reviewed-by: lancea ! src/share/classes/com/sun/naming/internal/ResourceManager.java From daniel.fuchs at oracle.com Wed Nov 7 16:20:09 2012 From: daniel.fuchs at oracle.com (daniel.fuchs at oracle.com) Date: Wed, 07 Nov 2012 16:20:09 +0000 Subject: hg: jdk8/tl/jdk: 6720349: (ch) Channels tests depending on hosts inside Sun Message-ID: <20121107162021.F2BA2477F8@hg.openjdk.java.net> Changeset: 9e013ce42dd7 Author: dfuchs Date: 2012-11-07 13:24 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9e013ce42dd7 6720349: (ch) Channels tests depending on hosts inside Sun Summary: This changeset make the nio tests start small TCP or UDP servers from within the tests, instead of relying on external services. Reviewed-by: alanb ! test/java/nio/channels/DatagramChannel/AdaptDatagramSocket.java ! test/java/nio/channels/DatagramChannel/IsBound.java ! test/java/nio/channels/DatagramChannel/IsConnected.java ! test/java/nio/channels/Selector/Alias.java ! test/java/nio/channels/Selector/BasicConnect.java ! test/java/nio/channels/Selector/Connect.java ! test/java/nio/channels/Selector/ConnectWrite.java ! test/java/nio/channels/Selector/KeysReady.java ! test/java/nio/channels/SocketChannel/AdaptSocket.java ! test/java/nio/channels/SocketChannel/Basic.java ! test/java/nio/channels/SocketChannel/BufferSize.java ! test/java/nio/channels/SocketChannel/Connect.java ! test/java/nio/channels/SocketChannel/ConnectState.java ! test/java/nio/channels/SocketChannel/FinishConnect.java ! test/java/nio/channels/SocketChannel/IsConnectable.java ! test/java/nio/channels/SocketChannel/LocalAddress.java ! test/java/nio/channels/SocketChannel/Stream.java ! test/java/nio/channels/SocketChannel/VectorParams.java + test/java/nio/channels/TestServers.java ! test/java/nio/channels/TestUtil.java From spoole167 at googlemail.com Wed Nov 7 20:04:48 2012 From: spoole167 at googlemail.com (Steve Poole) Date: Wed, 7 Nov 2012 20:04:48 +0000 Subject: Code review request: 6733443: JCA/JCE init does not completely reset the delayed provider selection mechanism. Message-ID: hi everyone - we submitted this code change [1] for review back in July. There was some discussion off list but it sort of petered out. Any chance someone can pick it up again please and review the change? Thanks Steve [1] http://mail.openjdk.java.net/pipermail/security-dev/2012-July/005215.html From valerie.peng at oracle.com Wed Nov 7 22:28:13 2012 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Wed, 07 Nov 2012 14:28:13 -0800 Subject: Code Review Request for 6996769: support AEAD ciphers In-Reply-To: <509A3AE2.50806@oracle.com> References: <50945D35.8010201@oracle.com> <5098CECB.3020409@oracle.com> <509A3AE2.50806@oracle.com> Message-ID: <509AE07D.9070504@oracle.com> Hi, Max, Thanks for the prompt review! On 11/07/12 02:41, Weijun Wang wrote: > Hi Valerie > > Test4512704.java: > > Why not test AES/CBC/PKCS5Padding anymore? This particular test is not really padding-relevant, so I just switching to test AES/CBC/NoPadding instead, since GCM mode requires NoPadding. Unless you feel very strongly about this, I prefer to leave it as is. Let me know... > > TestKATForGCM.java: > > Is there a URL for the test data? They are inside the following zip http://csrc.nist.gov/groups/STM/cavp/documents/mac/gcmtestvectors.zip whose link is contained in NIST's CAVP page http://csrc.nist.gov/groups/STM/cavp/index.html I will add the above info to the test source. I Will update the webrev w/ your earlier comments and send it out later. Thanks, Valerie > GaloisCounterMode, GCTR, and GHASH are good. > > Thanks > Max > > > > On 11/06/2012 04:48 PM, Weijun Wang wrote: >> CipherCore.java: >> >> 79 * update() must buffer this many bytes before before starting >> >> Dup "before". >> >> 380 AlgorithmParameters getParameters(String algName) >> >> The updated code does not return null anymore. Is there some other >> reason out of this patch? The init() method below seems to support null >> for all modes. >> >> 580 } else if (key.getAlgorithm().equals("RC2")) { >> >> This seems a bug fix. Is there a regression test for it? >> >> 643, 765 arraycopy >> >> Maybe you can just call Arrays.copyOf() >> >> >> GCMParameters.java: >> >> 70 + this.tLen = gps.getTLen()/8; >> >> Ar you going to check if getTLen() % 8 == 0? >> >> I haven't read GaloisCounterMode, GSTR and GHASH yet. Guess I'll have to >> study the NIST spec to go on. >> >> Thanks >> Max >> >> On 11/03/2012 07:54 AM, Valerie (Yu-Ching) Peng wrote: >>> Brad or Max, >>> >>> Can either of you review my changes for the following RFE? >>> 6996769: support AEAD ciphers >>> >>> This is the JCE part of changes for the EFP "Support AEAD >>> CipherSuites". >>> >>> The webrev is at: >>> http://cr.openjdk.java.net/~valeriep/6996769/webrev.00/ >>> >>> I included IBM copyright in files where some code are adopted from >>> their >>> sample impl. >>> >>> Thanks, >>> Valerie From valerie.peng at oracle.com Wed Nov 7 22:48:40 2012 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Wed, 07 Nov 2012 14:48:40 -0800 Subject: Code Review Request for 6996769: support AEAD ciphers In-Reply-To: <5098CECB.3020409@oracle.com> References: <50945D35.8010201@oracle.com> <5098CECB.3020409@oracle.com> Message-ID: <509AE548.4020804@oracle.com> Hi, Max, Please find comments in line: On 11/06/12 00:48, Weijun Wang wrote: > 380 AlgorithmParameters getParameters(String algName) > > The updated code does not return null anymore. Is there some other > reason out of this patch? The init() method below seems to support > null for all modes. Based on the javadoc of the getParameters(String) method, null is returned when the cipher does not use any parameters. The original implementation returns null even for CBC and other modes where an IV is used. So, I fixed this to conform w/ the javadoc. > 580 } else if (key.getAlgorithm().equals("RC2")) { > > This seems a bug fix. Is there a regression test for it? I just noticed this problem when make the enhancement for GCM mode. I will add a regression test for this. > > 643, 765 arraycopy > > Maybe you can just call Arrays.copyOf() Ok. > GCMParameters.java: > > 70 + this.tLen = gps.getTLen()/8; > > Ar you going to check if getTLen() % 8 == 0? No, I think this check isn't that necessary since it's clearly an invalid value. Even if we were to check it, it should be done inside the javax.crypto.spec.GCMParameterSpec class since the NIST SP800-38D clearly states that TLen must be multiple of bytes. Thanks, Valerie > I haven't read GaloisCounterMode, GSTR and GHASH yet. Guess I'll have > to study the NIST spec to go on. > > Thanks > Max > > On 11/03/2012 07:54 AM, Valerie (Yu-Ching) Peng wrote: >> Brad or Max, >> >> Can either of you review my changes for the following RFE? >> 6996769: support AEAD ciphers >> >> This is the JCE part of changes for the EFP "Support AEAD CipherSuites". >> >> The webrev is at: >> http://cr.openjdk.java.net/~valeriep/6996769/webrev.00/ >> >> I included IBM copyright in files where some code are adopted from their >> sample impl. >> >> Thanks, >> Valerie From naoto.sato at oracle.com Wed Nov 7 23:09:15 2012 From: naoto.sato at oracle.com (naoto.sato at oracle.com) Date: Wed, 07 Nov 2012 23:09:15 +0000 Subject: hg: jdk8/tl/jdk: 8001205: Calendar.getDisplayName(...): Returns null when provider is SPI but there is no SPI implementation; ... Message-ID: <20121107230927.3608B47826@hg.openjdk.java.net> Changeset: cc325832469c Author: naoto Date: 2012-11-07 15:08 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cc325832469c 8001205: Calendar.getDisplayName(...): Returns null when provider is SPI but there is no SPI implementation 8001562: Collator.getAvailableLocales() doesn't return all locales for which localized instances are available Reviewed-by: okutsu ! src/share/classes/sun/util/locale/provider/JRELocaleProviderAdapter.java ! src/share/classes/sun/util/locale/provider/LocaleServiceProviderPool.java + test/java/util/Locale/Bug8001562.java ! test/java/util/PluggableLocale/BreakIteratorProviderTest.java ! test/java/util/PluggableLocale/CollatorProviderTest.java ! test/java/util/PluggableLocale/DateFormatProviderTest.java ! test/java/util/PluggableLocale/DateFormatSymbolsProviderTest.java ! test/java/util/PluggableLocale/DecimalFormatSymbolsProviderTest.java ! test/java/util/PluggableLocale/GenericTest.java ! test/java/util/PluggableLocale/NumberFormatProviderTest.java From jonathan.gibbons at oracle.com Wed Nov 7 23:31:19 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Wed, 07 Nov 2012 23:31:19 +0000 Subject: hg: jdk8/tl/langtools: 8000484: Bad error recovery when 'catch' without 'try' is found Message-ID: <20121107233121.3772C47827@hg.openjdk.java.net> Changeset: 19d6ba779759 Author: vromero Date: 2012-11-05 16:26 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/19d6ba779759 8000484: Bad error recovery when 'catch' without 'try' is found Reviewed-by: jjg, mcimadamore ! src/share/classes/com/sun/tools/javac/parser/JavacParser.java ! test/tools/javac/diags/examples/CatchWithoutTry.java + test/tools/javac/incompleteStatements/T8000484.java + test/tools/javac/incompleteStatements/T8000484.out From xuelei.fan at oracle.com Thu Nov 8 00:39:46 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Thu, 08 Nov 2012 08:39:46 +0800 Subject: Code Review Request for 6996769: support AEAD ciphers In-Reply-To: <50945D35.8010201@oracle.com> References: <50945D35.8010201@oracle.com> Message-ID: <509AFF52.40808@oracle.com> I have a concern about the performance. Not a big problem, but may be nice to consider it. Unlike CBC ciphers, GCM based ciphers need to update the IV for every encryption/decryption operation. As means that the Cipher.init() is required to call in every operation: Key key = // the key used for this GCM cipher for (every encrypt/decrypt operation) { // init the cipher with new IV cipher.init(...); cipher.updateAAD(...); cipher.doFinal(...); } I was wondering whether we can improve the performance a little by bypass the key size checking in engineInit(): protected void engineInit(int opmode, Key key, ...) { if (!(the key is the same as previous one)) { checkKeySize(key, ...); } } Xuelei On 11/3/2012 7:54 AM, Valerie (Yu-Ching) Peng wrote: > Brad or Max, > > Can either of you review my changes for the following RFE? > 6996769: support AEAD ciphers > > This is the JCE part of changes for the EFP "Support AEAD CipherSuites". > > The webrev is at: > http://cr.openjdk.java.net/~valeriep/6996769/webrev.00/ > > I included IBM copyright in files where some code are adopted from their > sample impl. > > Thanks, > Valerie From lana.steuck at oracle.com Thu Nov 8 00:56:24 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Thu, 08 Nov 2012 00:56:24 +0000 Subject: hg: jdk8/tl/hotspot: 15 new changesets Message-ID: <20121108005653.89EFA47829@hg.openjdk.java.net> Changeset: a516debe2cee Author: amurillo Date: 2012-10-26 14:18 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a516debe2cee 8001663: new hotspot build - hs25-b08 Reviewed-by: jcoomes ! make/hotspot_version Changeset: 5ec0c42da025 Author: coleenp Date: 2012-10-25 16:33 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/5ec0c42da025 7188234: Deprecate VM command line options Summary: Remove support for the UseVectoredExceptions flag Reviewed-by: jcoomes, kamg Contributed-by: harold.seigel at oracle.com ! src/os/windows/vm/os_windows.cpp ! src/os_cpu/bsd_x86/vm/globals_bsd_x86.hpp ! src/os_cpu/bsd_zero/vm/globals_bsd_zero.hpp ! src/os_cpu/linux_sparc/vm/globals_linux_sparc.hpp ! src/os_cpu/linux_x86/vm/globals_linux_x86.hpp ! src/os_cpu/linux_zero/vm/globals_linux_zero.hpp ! src/os_cpu/solaris_sparc/vm/globals_solaris_sparc.hpp ! src/os_cpu/solaris_x86/vm/globals_solaris_x86.hpp ! src/os_cpu/windows_x86/vm/globals_windows_x86.hpp ! src/os_cpu/windows_x86/vm/os_windows_x86.cpp ! src/share/vm/runtime/arguments.cpp ! src/share/vm/runtime/globals.hpp Changeset: e81fbc04a942 Author: coleenp Date: 2012-10-25 16:33 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/e81fbc04a942 7191817: -XX:+UseSerialGC -XX:+UseLargePages crashes with SIGFPE on MacOS X Summary: Disable -XX:+UseLargePages for MacOS X Reviewed-by: dholmes, coleenp, sla Contributed-by: harold.seigel at oracle.com ! src/share/vm/runtime/arguments.cpp Changeset: 0af5da0c9d9d Author: sla Date: 2012-10-29 21:04 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/0af5da0c9d9d 8001619: Remove usage of _ALLBSD_SOURCE in bsd files Reviewed-by: coleenp, dholmes ! src/os/bsd/vm/attachListener_bsd.cpp ! src/os/bsd/vm/osThread_bsd.hpp ! src/os/bsd/vm/os_bsd.cpp ! src/os/bsd/vm/os_bsd.hpp ! src/os_cpu/bsd_x86/vm/bytes_bsd_x86.inline.hpp ! src/os_cpu/bsd_x86/vm/os_bsd_x86.cpp ! src/os_cpu/bsd_zero/vm/os_bsd_zero.cpp Changeset: 39556eae08af Author: sspitsyn Date: 2012-10-29 11:35 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/39556eae08af 6533010: SPEC: A few broken links in jvmti.html Summary: Fix the incorrect links in jvmti.html reported by the LinkCheck tool Reviewed-by: jjh, dholmes Contributed-by: serguei.spitsyn at oracle.com ! src/share/vm/prims/jvmti.xml ! src/share/vm/prims/jvmtiEnvBase.hpp Changeset: 845129b692f6 Author: minqi Date: 2012-10-29 16:39 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/845129b692f6 Merge Changeset: a1b8cf9cf970 Author: sla Date: 2012-11-01 13:05 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a1b8cf9cf970 8002078: hs_err_pid file should report full JDK version string Reviewed-by: dholmes, sspitsyn, kmo ! src/share/vm/classfile/vmSymbols.hpp ! src/share/vm/runtime/java.cpp ! src/share/vm/runtime/java.hpp ! src/share/vm/runtime/thread.cpp ! src/share/vm/utilities/vmError.cpp Changeset: cae17c597196 Author: coleenp Date: 2012-11-01 11:57 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/cae17c597196 Merge ! src/share/vm/classfile/vmSymbols.hpp ! src/share/vm/runtime/globals.hpp Changeset: 3fadc0e8cffe Author: jmasa Date: 2012-10-30 10:23 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3fadc0e8cffe 8000988: VM deadlock when running btree006 on windows-i586 Reviewed-by: johnc, jcoomes, ysr ! src/share/vm/memory/collectorPolicy.cpp Changeset: 3dfffc8b9722 Author: brutisso Date: 2012-10-30 20:26 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3dfffc8b9722 8001564: The load balancing function steal_1_random in taskqueue is not random Summary: Removes the two unused functions GenericTaskQueueSet::steal_1_random and GenericTaskQueueSet::steal_best_of_all Reviewed-by: brutisso, stefank Contributed-by: erik.x.helin at oracle.com ! src/share/vm/utilities/taskqueue.hpp Changeset: ca6d147ed881 Author: jcoomes Date: 2012-11-01 23:08 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ca6d147ed881 Merge Changeset: a3e2f723f2a5 Author: twisti Date: 2012-10-29 11:08 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a3e2f723f2a5 8000780: make Zero build and run with JDK8 Reviewed-by: coleenp, dholmes, twisti Contributed-by: Roman Kennke ! make/Makefile ! src/cpu/zero/vm/cppInterpreterGenerator_zero.hpp ! src/cpu/zero/vm/cppInterpreter_zero.cpp ! src/cpu/zero/vm/cppInterpreter_zero.hpp ! src/cpu/zero/vm/frame_zero.cpp ! src/cpu/zero/vm/frame_zero.inline.hpp ! src/cpu/zero/vm/icBuffer_zero.cpp ! src/cpu/zero/vm/methodHandles_zero.cpp ! src/cpu/zero/vm/methodHandles_zero.hpp ! src/cpu/zero/vm/register_zero.hpp ! src/cpu/zero/vm/relocInfo_zero.cpp ! src/cpu/zero/vm/sharedRuntime_zero.cpp ! src/share/vm/asm/codeBuffer.cpp ! src/share/vm/interpreter/abstractInterpreter.hpp ! src/share/vm/interpreter/bytecodeInterpreter.cpp ! src/share/vm/interpreter/bytecodeInterpreter.hpp ! src/share/vm/interpreter/cppInterpreter.cpp ! src/share/vm/interpreter/interpreter.cpp ! src/share/vm/interpreter/templateInterpreter.cpp ! src/share/vm/runtime/vmStructs.cpp ! src/share/vm/utilities/macros.hpp Changeset: d8f9034920f6 Author: amurillo Date: 2012-11-02 04:06 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/d8f9034920f6 Merge Changeset: 8cb93eadfb6d Author: amurillo Date: 2012-11-02 07:35 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/8cb93eadfb6d Merge ! src/share/vm/runtime/arguments.cpp Changeset: 5920f72e799c Author: amurillo Date: 2012-11-02 07:35 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/5920f72e799c Added tag hs25-b08 for changeset 8cb93eadfb6d ! .hgtags From jonathan.gibbons at oracle.com Thu Nov 8 01:01:23 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Thu, 08 Nov 2012 01:01:23 +0000 Subject: hg: jdk8/tl/langtools: 8002157: Write combo compiler tests for repeating annotations for JDK8 Message-ID: <20121108010125.2E30A4782A@hg.openjdk.java.net> Changeset: 2986e7052952 Author: jjg Date: 2012-11-07 17:01 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/2986e7052952 8002157: Write combo compiler tests for repeating annotations for JDK8 Reviewed-by: darcy, jjg Contributed-by: sonali.goel at oracle.com + test/tools/javac/annotations/repeatingAnnotations/combo/BasicSyntaxCombo.java + test/tools/javac/annotations/repeatingAnnotations/combo/DeprecatedAnnoCombo.java + test/tools/javac/annotations/repeatingAnnotations/combo/DocumentedAnnoCombo.java + test/tools/javac/annotations/repeatingAnnotations/combo/Helper.java + test/tools/javac/annotations/repeatingAnnotations/combo/InheritedAnnoCombo.java + test/tools/javac/annotations/repeatingAnnotations/combo/RetentionAnnoCombo.java From jonathan.gibbons at oracle.com Thu Nov 8 01:20:43 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Thu, 08 Nov 2012 01:20:43 +0000 Subject: hg: jdk8/tl/langtools: 8003134: CheckResourceKeys issues Message-ID: <20121108012045.C66C94782B@hg.openjdk.java.net> Changeset: a1dc543483fc Author: jjg Date: 2012-11-07 17:20 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/a1dc543483fc 8003134: CheckResourceKeys issues Reviewed-by: jjh, bpatel ! src/share/classes/com/sun/tools/doclets/formats/html/resources/standard.properties ! test/tools/javac/diags/CheckResourceKeys.java ! test/tools/javadoc/CheckResourceKeys.java From jonathan.gibbons at oracle.com Thu Nov 8 01:40:23 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Thu, 08 Nov 2012 01:40:23 +0000 Subject: hg: jdk8/tl/jdk: 8001598: Augment ElementType enum for JSR 308 Message-ID: <20121108014034.BB01D47831@hg.openjdk.java.net> Changeset: 599f231cba97 Author: jfranck Date: 2012-11-07 17:39 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/599f231cba97 8001598: Augment ElementType enum for JSR 308 Reviewed-by: darcy ! src/share/classes/java/lang/annotation/ElementType.java From xueming.shen at oracle.com Thu Nov 8 04:36:30 2012 From: xueming.shen at oracle.com (xueming.shen at oracle.com) Date: Thu, 08 Nov 2012 04:36:30 +0000 Subject: hg: jdk8/tl/jdk: 6282196: There should be Math.mod(number, modulo) methods Message-ID: <20121108043642.2EE4E47839@hg.openjdk.java.net> Changeset: cdf02b372956 Author: sherman Date: 2012-11-07 20:50 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cdf02b372956 6282196: There should be Math.mod(number, modulo) methods Summary: added the requested methods Reviewed-by: darcy, emcmanus, alanb Contributed-by: roger.riggs at oracle.com ! src/share/classes/java/lang/Math.java ! src/share/classes/java/lang/StrictMath.java + test/java/lang/Math/DivModTests.java From valerie.peng at oracle.com Thu Nov 8 05:50:18 2012 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Wed, 07 Nov 2012 21:50:18 -0800 Subject: Code Review Request for 6996769: support AEAD ciphers In-Reply-To: <509AE548.4020804@oracle.com> References: <50945D35.8010201@oracle.com> <5098CECB.3020409@oracle.com> <509AE548.4020804@oracle.com> Message-ID: <509B481A.6010307@oracle.com> Max, Update: I removed the block (starting line 580 in CipherCore.java) for handling RC2 since it's never used. It turns out that the current impl in RC2Cipher always convert the AlgorithmParameters object to RC2ParameterSpec and only uses CipherCore.init(..., AlgorithmParameterSpec,...) method. Thus, I won't be adding a regression test, but rather simply document the current RC2Cipher behavior in CipherCore.java to clarify things up. The updated webrev is at: http://cr.openjdk.java.net/~valeriep/6996769/webrev.01/ Xuelei brought up the issue of enforcing (Key+IV) uniqueness for GCM mode during this afternoon's meeting. I think more changes may be made after we decide what to do. So, there may be a webrev.02 coming... Just a heads up. Thanks! Valerie On 11/07/12 14:48, Valerie (Yu-Ching) Peng wrote: >> 580 } else if (key.getAlgorithm().equals("RC2")) { >> >> This seems a bug fix. Is there a regression test for it? > I just noticed this problem when make the enhancement for GCM mode. > I will add a regression test for this. From sgehwolf at redhat.com Thu Nov 8 15:46:29 2012 From: sgehwolf at redhat.com (Severin Gehwolf) Date: Thu, 08 Nov 2012 10:46:29 -0500 Subject: [PATCH] for bug 2376501: Krb5LoginModule config class does not return proper KDC list from DNS In-Reply-To: <5099B0E0.1090908@oracle.com> References: <1352214511.2246.12.camel@dhcp-64-196.muc.redhat.com> <5099B0E0.1090908@oracle.com> Message-ID: <1352389589.2240.12.camel@dhcp-64-196.muc.redhat.com> Hi Max, Thanks for the review! On Wed, 2012-11-07 at 08:52 +0800, Weijun Wang wrote: > The fix looks fine. There is one place it might get enhanced: > > if (value.charAt(j) == ':') { > kdcs = (value.substring(0, j)).trim(); > } > > So this changes a.com:88 to a.com. If the port is really 88, it's OK. > Otherwise, info gets lost. Maybe we can keep the whole string. I've removed the entire loop which strips the port from the returned record. Updated webrev is here: http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev.1/ > BTW, are you OK with contributing the fix into OpenJDK main repo? Yes, of course :) Just let me know what's to be done to get it pushed. Cheers, Severin > On 11/06/2012 11:08 PM, Severin Gehwolf wrote: > > Hi, > > > > In Config.java, line 1234 in method getKDCFromDNS(String realm) there is > > a loop which discards earlier values of KDCs returned rather than > > concatenating them. This results in a behaviour where only one KDC in a > > seemingly random fashion is returned. In fact, the KDC returned depends > > on the order which KrbServiceLocator.getKerberosService(realm, "_udp") > > returns the servers. The correct behaviour should be to return a String > > containing ALL KDCs available via DNS (separated by spaces). > > > > The webrev is here: > > http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev/ > > > > Comments and suggestions very welcome! > > > > Thanks, > > Severin > > From sean.mullan at oracle.com Thu Nov 8 17:56:43 2012 From: sean.mullan at oracle.com (sean.mullan at oracle.com) Date: Thu, 08 Nov 2012 17:56:43 +0000 Subject: hg: jdk8/tl/jdk: 7198416: CertificateIssuerName and CertificateSubjectName are redundant Message-ID: <20121108175709.3EE794785E@hg.openjdk.java.net> Changeset: 1e7dd9e05ce2 Author: mullan Date: 2012-11-08 12:51 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1e7dd9e05ce2 7198416: CertificateIssuerName and CertificateSubjectName are redundant Reviewed-by: mullan Contributed-by: jason.uh at oracle.com ! src/share/classes/sun/security/pkcs/PKCS7.java ! src/share/classes/sun/security/tools/jarsigner/Main.java ! src/share/classes/sun/security/tools/keytool/CertAndKeyGen.java ! src/share/classes/sun/security/tools/keytool/Main.java ! src/share/classes/sun/security/x509/X509CertImpl.java ! src/share/classes/sun/security/x509/X509CertInfo.java ! src/share/classes/sun/security/x509/certAttributes.html ! test/sun/security/pkcs11/rsa/GenKeyStore.java ! test/sun/security/provider/X509Factory/BigCRL.java ! test/sun/security/rsa/GenKeyStore.java From weijun.wang at oracle.com Fri Nov 9 00:38:54 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Fri, 09 Nov 2012 08:38:54 +0800 Subject: 8002344 code review request: (was Re: [PATCH] for bug 2376501: Krb5LoginModule config class does not return proper KDC list from DNS) In-Reply-To: <1352389589.2240.12.camel@dhcp-64-196.muc.redhat.com> References: <1352214511.2246.12.camel@dhcp-64-196.muc.redhat.com> <5099B0E0.1090908@oracle.com> <1352389589.2240.12.camel@dhcp-64-196.muc.redhat.com> Message-ID: <509C509E.8020206@oracle.com> Hi Severin I've created an OpenJDK bug and created a new webrev: http://cr.openjdk.java.net/~weijun/8002344/webrev.00/ The Config.java change is identical to yours, and I added a small tweak in KrbServiceLocator, and a quite ugly regression test. Anyone can review all the changes? After the code review, I'll push the change to tl/jdk. I don't see an OpenJDK user id for you at http://db.openjdk.java.net/people, so I add your name in Contributed-by: Severin Gehwolf Thanks Max On 11/08/2012 11:46 PM, Severin Gehwolf wrote: > Hi Max, > > Thanks for the review! > > On Wed, 2012-11-07 at 08:52 +0800, Weijun Wang wrote: >> The fix looks fine. There is one place it might get enhanced: >> >> if (value.charAt(j) == ':') { >> kdcs = (value.substring(0, j)).trim(); >> } >> >> So this changes a.com:88 to a.com. If the port is really 88, it's OK. >> Otherwise, info gets lost. Maybe we can keep the whole string. > > I've removed the entire loop which strips the port from the returned > record. Updated webrev is here: > > http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev.1/ > >> BTW, are you OK with contributing the fix into OpenJDK main repo? > > Yes, of course :) Just let me know what's to be done to get it pushed. > > Cheers, > Severin > >> On 11/06/2012 11:08 PM, Severin Gehwolf wrote: >>> Hi, >>> >>> In Config.java, line 1234 in method getKDCFromDNS(String realm) there is >>> a loop which discards earlier values of KDCs returned rather than >>> concatenating them. This results in a behaviour where only one KDC in a >>> seemingly random fashion is returned. In fact, the KDC returned depends >>> on the order which KrbServiceLocator.getKerberosService(realm, "_udp") >>> returns the servers. The correct behaviour should be to return a String >>> containing ALL KDCs available via DNS (separated by spaces). >>> >>> The webrev is here: >>> http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev/ >>> >>> Comments and suggestions very welcome! >>> >>> Thanks, >>> Severin >>> > > > From weijun.wang at oracle.com Fri Nov 9 02:53:54 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Fri, 09 Nov 2012 10:53:54 +0800 Subject: chaos of JAAS with multiple login modules, for example, unbound krb5 login Message-ID: <509C7042.6010804@oracle.com> Hi All In JAAS where multiple login modules are required, after the login is successful, all principals, public and private creds are stuffed inside a subject with no order or pairing, and we have no clue to find out which creds belongs to which principal. I'm talking about this because I'm working on 8001104, which is the GSS/krb5 part of unbound SASL, and meet a problem. For example, support I have 2 Krb5LoginModules. In the first one, principal is *, and keytab contains keys for A,B. The second one's principal is C, and keytab contains keys for C, D, E. Therefore after the login, it would allow a JGSS acceptor to act as either A, B or C (unless keys dynamically appear in the first keytab later). After the login, the Subject will contain: Principal: KerberosPrincipal(C) KeyTab: KeyTab1 (with A,B), KeyTab2 (with C,D,E) Now, if a connection to D is coming, I cannot reject it. Even if I add a KerberosPrincipal(*) there, I don't know it's meant for A and B only. For this particular problem, I'm suggesting we add a new property to the KeyTab object that serves as a who-am-i-for so that the KeyTab is restricted to be used by someone. With this change, the KeyTab in the Subject will be KeyTab: KeyTab1 (with A,B for *), KeyTab2 (with C,D,E for C) Then I'll know A and B are welcomed but not D and E. This would need two new APIs: class javax.security.auth.kerberos.KeyTab { public static KeyTab getInstance(KerberosPrincipal princ, File file); public static KeyTab getInstance(KerberosPrincipal princ); } If you think this is OK, I'll file a CCC. Of course, your opinion and suggestion on the generalized JAAS level are more welcomed. Thanks Max From xuelei.fan at oracle.com Fri Nov 9 05:27:39 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Fri, 09 Nov 2012 13:27:39 +0800 Subject: Code review request, JDK-8001569 Regression test GetPeerHost uses static port number Message-ID: <509C944B.8080502@oracle.com> webrev: http://cr.openjdk.java.net./~xuelei/8001569/webrev.00/ Test case, test/sun/security/ssl/com/sun/net/ssl/internal/ssl/ServerHandshaker/GetPeerHost.java, uses the static port number, and does not close the socket explicitly. As may result that the socket/port cannot be released in time in OS level. The fix will use dynamically allocated server port. Thanks, Xuelei From weijun.wang at oracle.com Fri Nov 9 08:05:03 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Fri, 09 Nov 2012 16:05:03 +0800 Subject: Code review request, JDK-8001569 Regression test GetPeerHost uses static port number In-Reply-To: <509C944B.8080502@oracle.com> References: <509C944B.8080502@oracle.com> Message-ID: <509CB92F.9040003@oracle.com> Looks good. Never heard of noreg-tests, I use noreg-self. See [1]. -Max [1] http://javaweb.sfbay.sun.com/j2se/eng/guidelines/putbacks On 11/09/2012 01:27 PM, Xuelei Fan wrote: > webrev: http://cr.openjdk.java.net./~xuelei/8001569/webrev.00/ > > Test case, > test/sun/security/ssl/com/sun/net/ssl/internal/ssl/ServerHandshaker/GetPeerHost.java, > uses the static port number, and does not close the socket explicitly. > As may result that the socket/port cannot be released in time in OS level. > > The fix will use dynamically allocated server port. > > Thanks, > Xuelei > From xuelei.fan at oracle.com Fri Nov 9 09:16:11 2012 From: xuelei.fan at oracle.com (xuelei.fan at oracle.com) Date: Fri, 09 Nov 2012 09:16:11 +0000 Subject: hg: jdk8/tl/jdk: 8001569: Regression test GetPeerHost uses static port number Message-ID: <20121109091637.AFF6A47888@hg.openjdk.java.net> Changeset: 9edfa0e761b9 Author: xuelei Date: 2012-11-09 01:15 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9edfa0e761b9 8001569: Regression test GetPeerHost uses static port number Reviewed-by: weijun ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/ServerHandshaker/GetPeerHost.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/ServerHandshaker/GetPeerHostClient.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/ServerHandshaker/GetPeerHostServer.java From chris.hegarty at oracle.com Fri Nov 9 09:20:08 2012 From: chris.hegarty at oracle.com (Chris Hegarty) Date: Fri, 09 Nov 2012 09:20:08 +0000 Subject: Code review request, JDK-8001569 Regression test GetPeerHost uses static port number In-Reply-To: <509C944B.8080502@oracle.com> References: <509C944B.8080502@oracle.com> Message-ID: <509CCAC8.7030601@oracle.com> Looks fine Xuelei. -Chris. On 09/11/2012 05:27, Xuelei Fan wrote: > webrev: http://cr.openjdk.java.net./~xuelei/8001569/webrev.00/ > > Test case, > test/sun/security/ssl/com/sun/net/ssl/internal/ssl/ServerHandshaker/GetPeerHost.java, > uses the static port number, and does not close the socket explicitly. > As may result that the socket/port cannot be released in time in OS level. > > The fix will use dynamically allocated server port. > > Thanks, > Xuelei From vincent.x.ryan at oracle.com Fri Nov 9 16:50:04 2012 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Fri, 9 Nov 2012 16:50:04 +0000 Subject: [PATCH FOR REVIEW] Allow multiple initialisation of NSS with different library directories to be a non-criticial error In-Reply-To: <1173043441.6743436.1352313955144.JavaMail.root@redhat.com> References: <1173043441.6743436.1352313955144.JavaMail.root@redhat.com> Message-ID: Hello Andrew, The code changes look fine. I will open a bug for this issue. Is there a testcase available for this new option? Thanks. On 7 Nov 2012, at 18:45, Andrew Hughes wrote: > The PKCS11 provider has an option in its configuration file, "handleStartupErrors" > that can be used to make different types of failure non-critical (throwing a > UnsupportedOperationException rather than a ProviderException). By default, > all failures are critical. > > This option is not available for the failure resulting from an attempt to try to > load a provider with a different library directory to one that has already been > loaded; such a failure is always critical. > > This webrev: > > http://cr.openjdk.java.net/~andrew/pkcs11-multiinit/webrev.01/ > > simply extends the existing option so that this failure can be made non-critical. > Both the existing IGNORE_ALL setting and the new IGNORE_MULTI_INIT setting will > turn the failure into one which throws UnsupportedOperationException, resulting > in the provider not being loaded rather than an JVM crash. > > This allows a default PKCS11 setup to be specified, which is then silently dropped > if the user tries to load a conflicting setup (e.g. their own local NSS library). > > The patch is against tl at present. I'll need a bug ID to push this if it looks ok. > > Thanks, > -- > Andrew :) > > Free Java Software Engineer > Red Hat, Inc. (http://www.redhat.com) > > PGP Key: 248BDC07 (https://keys.indymedia.org/) > Fingerprint = EC5A 1F5E C0AD 1D15 8F1F 8F91 3B96 A578 248B DC07 > From bradford.wetmore at oracle.com Fri Nov 9 18:25:44 2012 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Fri, 09 Nov 2012 10:25:44 -0800 Subject: Code review request, JDK-8001569 Regression test GetPeerHost uses static port number In-Reply-To: <509CCAC8.7030601@oracle.com> References: <509C944B.8080502@oracle.com> <509CCAC8.7030601@oracle.com> Message-ID: <509D4AA8.60507@oracle.com> I'm surprised we are still finding these! ;) I though we had fixed most of them already. Maybe whoever fixed them was looking for 443/80/8080, and missed 9999? Brad On 11/9/2012 1:20 AM, Chris Hegarty wrote: > Looks fine Xuelei. > > -Chris. > > On 09/11/2012 05:27, Xuelei Fan wrote: >> webrev: http://cr.openjdk.java.net./~xuelei/8001569/webrev.00/ >> >> Test case, >> test/sun/security/ssl/com/sun/net/ssl/internal/ssl/ServerHandshaker/GetPeerHost.java, >> >> uses the static port number, and does not close the socket explicitly. >> As may result that the socket/port cannot be released in time in OS >> level. >> >> The fix will use dynamically allocated server port. >> >> Thanks, >> Xuelei From alan.bateman at oracle.com Sun Nov 11 10:07:13 2012 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Sun, 11 Nov 2012 10:07:13 +0000 Subject: hg: jdk8/tl/jdk: 8003253: TEST_BUG: java/nio/channels/AsynchronousChannelGroup/Unbounded.java hang intermittently [win] Message-ID: <20121111100804.8CEDB478D8@hg.openjdk.java.net> Changeset: c3e7ceb22d37 Author: alanb Date: 2012-11-11 10:05 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c3e7ceb22d37 8003253: TEST_BUG: java/nio/channels/AsynchronousChannelGroup/Unbounded.java hang intermittently [win] Reviewed-by: chegar ! test/java/nio/channels/AsynchronousChannelGroup/Unbounded.java From masayoshi.okutsu at oracle.com Mon Nov 12 04:13:57 2012 From: masayoshi.okutsu at oracle.com (masayoshi.okutsu at oracle.com) Date: Mon, 12 Nov 2012 04:13:57 +0000 Subject: hg: jdk8/tl/jdk: 8000986: Split java.util.spi.CalendarDataProvider into week parameters and field names portions Message-ID: <20121112041415.7B2E7478E0@hg.openjdk.java.net> Changeset: 5d3f8f9e6c58 Author: okutsu Date: 2012-11-12 11:12 +0900 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5d3f8f9e6c58 8000986: Split java.util.spi.CalendarDataProvider into week parameters and field names portions Reviewed-by: naoto ! make/java/java/FILES_java.gmk ! src/macosx/classes/sun/util/locale/provider/HostLocaleProviderAdapterImpl.java ! src/share/classes/java/util/Calendar.java ! src/share/classes/java/util/spi/CalendarDataProvider.java + src/share/classes/java/util/spi/CalendarNameProvider.java ! src/share/classes/sun/util/locale/provider/AuxLocaleProviderAdapter.java ! src/share/classes/sun/util/locale/provider/CalendarDataProviderImpl.java ! src/share/classes/sun/util/locale/provider/CalendarDataUtility.java + src/share/classes/sun/util/locale/provider/CalendarNameProviderImpl.java ! src/share/classes/sun/util/locale/provider/JRELocaleProviderAdapter.java ! src/share/classes/sun/util/locale/provider/LocaleProviderAdapter.java ! src/share/classes/sun/util/locale/provider/SPILocaleProviderAdapter.java ! src/windows/classes/sun/util/locale/provider/HostLocaleProviderAdapterImpl.java ! test/java/util/PluggableLocale/CalendarDataProviderTest.java ! test/java/util/PluggableLocale/CalendarDataProviderTest.sh + test/java/util/PluggableLocale/CalendarNameProviderTest.java + test/java/util/PluggableLocale/CalendarNameProviderTest.sh ! test/java/util/PluggableLocale/GenericTest.java ! test/java/util/PluggableLocale/barprovider.jar ! test/java/util/PluggableLocale/fooprovider.jar ! test/java/util/PluggableLocale/providersrc/CalendarDataProviderImpl.java + test/java/util/PluggableLocale/providersrc/CalendarNameProviderImpl.java ! test/java/util/PluggableLocale/providersrc/Makefile + test/java/util/PluggableLocale/providersrc/java.util.spi.CalendarNameProvider From sean.mullan at oracle.com Mon Nov 12 18:50:12 2012 From: sean.mullan at oracle.com (Sean Mullan) Date: Mon, 12 Nov 2012 13:50:12 -0500 Subject: chaos of JAAS with multiple login modules, for example, unbound krb5 login In-Reply-To: <509C7042.6010804@oracle.com> References: <509C7042.6010804@oracle.com> Message-ID: <50A144E4.4010808@oracle.com> On 11/08/2012 09:53 PM, Weijun Wang wrote: > Hi All > > In JAAS where multiple login modules are required, after the login is > successful, all principals, public and private creds are stuffed inside > a subject with no order or pairing, and we have no clue to find out > which creds belongs to which principal. > > I'm talking about this because I'm working on 8001104, which is the > GSS/krb5 part of unbound SASL, and meet a problem. > > For example, support I have 2 Krb5LoginModules. In the first one, > principal is *, and keytab contains keys for A,B. The second one's > principal is C, and keytab contains keys for C, D, E. Therefore after > the login, it would allow a JGSS acceptor to act as either A, B or C > (unless keys dynamically appear in the first keytab later). > > After the login, the Subject will contain: > > Principal: KerberosPrincipal(C) > KeyTab: KeyTab1 (with A,B), KeyTab2 (with C,D,E) > > Now, if a connection to D is coming, I cannot reject it. > > Even if I add a KerberosPrincipal(*) there, I don't know it's meant for > A and B only. > > For this particular problem, I'm suggesting we add a new property to the > KeyTab object that serves as a who-am-i-for so that the KeyTab is > restricted to be used by someone. With this change, the KeyTab in the > Subject will be > > KeyTab: KeyTab1 (with A,B for *), KeyTab2 (with C,D,E for C) > > Then I'll know A and B are welcomed but not D and E. > > This would need two new APIs: > > class javax.security.auth.kerberos.KeyTab { > public static KeyTab getInstance(KerberosPrincipal princ, File file); > public static KeyTab getInstance(KerberosPrincipal princ); > } > > If you think this is OK, I'll file a CCC. > > Of course, your opinion and suggestion on the generalized JAAS level are > more welcomed. Off-hand it seems fine to me. Wouldn't you also need a new KeyTab method to return the KerberosPrincipal? --Sean From weijun.wang at oracle.com Tue Nov 13 05:23:23 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Tue, 13 Nov 2012 13:23:23 +0800 Subject: chaos of JAAS with multiple login modules, for example, unbound krb5 login In-Reply-To: <50A144E4.4010808@oracle.com> References: <509C7042.6010804@oracle.com> <50A144E4.4010808@oracle.com> Message-ID: <50A1D94B.50508@oracle.com> A new getPrincipal() method is add. Here is the CCC: http://ccc.us.oracle.com/8001104 Please review it. There is one style I am not sure of. Now it shows /* * ... * @throws NullPointerException if the {@code file} argument is null * @throws IllegalArgumentException if {@code princ} is null */ public static KeyTab getInstance(KerberosPrincipal princ, File file); So it throws different exceptions when either of the arguments is null. I don't want to change the old NPE for file, but it seems IAE is the correct behavior for this "optional" argument when there are overloaded methods. Thanks Max On 11/13/2012 02:50 AM, Sean Mullan wrote: > On 11/08/2012 09:53 PM, Weijun Wang wrote: >> Hi All >> >> In JAAS where multiple login modules are required, after the login is >> successful, all principals, public and private creds are stuffed inside >> a subject with no order or pairing, and we have no clue to find out >> which creds belongs to which principal. >> >> I'm talking about this because I'm working on 8001104, which is the >> GSS/krb5 part of unbound SASL, and meet a problem. >> >> For example, support I have 2 Krb5LoginModules. In the first one, >> principal is *, and keytab contains keys for A,B. The second one's >> principal is C, and keytab contains keys for C, D, E. Therefore after >> the login, it would allow a JGSS acceptor to act as either A, B or C >> (unless keys dynamically appear in the first keytab later). >> >> After the login, the Subject will contain: >> >> Principal: KerberosPrincipal(C) >> KeyTab: KeyTab1 (with A,B), KeyTab2 (with C,D,E) >> >> Now, if a connection to D is coming, I cannot reject it. >> >> Even if I add a KerberosPrincipal(*) there, I don't know it's meant for >> A and B only. >> >> For this particular problem, I'm suggesting we add a new property to the >> KeyTab object that serves as a who-am-i-for so that the KeyTab is >> restricted to be used by someone. With this change, the KeyTab in the >> Subject will be >> >> KeyTab: KeyTab1 (with A,B for *), KeyTab2 (with C,D,E for C) >> >> Then I'll know A and B are welcomed but not D and E. >> >> This would need two new APIs: >> >> class javax.security.auth.kerberos.KeyTab { >> public static KeyTab getInstance(KerberosPrincipal princ, File file); >> public static KeyTab getInstance(KerberosPrincipal princ); >> } >> >> If you think this is OK, I'll file a CCC. >> >> Of course, your opinion and suggestion on the generalized JAAS level are >> more welcomed. > > Off-hand it seems fine to me. Wouldn't you also need a new KeyTab method > to return the KerberosPrincipal? > > --Sean > From weijun.wang at oracle.com Tue Nov 13 11:00:29 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Tue, 13 Nov 2012 19:00:29 +0800 Subject: 8002344 code review request: (was Re: [PATCH] for bug 2376501: Krb5LoginModule config class does not return proper KDC list from DNS) In-Reply-To: <1352803432.2117.32.camel@dhcp-64-196.muc.redhat.com> References: <1352214511.2246.12.camel@dhcp-64-196.muc.redhat.com> <5099B0E0.1090908@oracle.com> <1352389589.2240.12.camel@dhcp-64-196.muc.redhat.com> <509C509E.8020206@oracle.com> <1352803432.2117.32.camel@dhcp-64-196.muc.redhat.com> Message-ID: <50A2284D.9070301@oracle.com> Where did you create this bug? Every new OpenJDK bug should starts with 7 or 8. I've been wondering what 2376501 means and thought it's something RedHat internal. -Max On 11/13/2012 06:43 PM, Severin Gehwolf wrote: > Hi Max, > > On Fri, 2012-11-09 at 08:38 +0800, Weijun Wang wrote: >> Hi Severin >> >> I've created an OpenJDK bug and created a new webrev: >> >> http://cr.openjdk.java.net/~weijun/8002344/webrev.00/ >> >> The Config.java change is identical to yours, and I added a small tweak >> in KrbServiceLocator, and a quite ugly regression test. > > Cool. Thanks! FWIW, I've created a bug with ID 2376501 for this (even > before I submitted a patch). Unfortunately, this bug is not accessible > to me. All it let me do was creating it :) > > Cheers, > Severin > From sgehwolf at redhat.com Tue Nov 13 10:43:52 2012 From: sgehwolf at redhat.com (Severin Gehwolf) Date: Tue, 13 Nov 2012 11:43:52 +0100 Subject: 8002344 code review request: (was Re: [PATCH] for bug 2376501: Krb5LoginModule config class does not return proper KDC list from DNS) In-Reply-To: <509C509E.8020206@oracle.com> References: <1352214511.2246.12.camel@dhcp-64-196.muc.redhat.com> <5099B0E0.1090908@oracle.com> <1352389589.2240.12.camel@dhcp-64-196.muc.redhat.com> <509C509E.8020206@oracle.com> Message-ID: <1352803432.2117.32.camel@dhcp-64-196.muc.redhat.com> Hi Max, On Fri, 2012-11-09 at 08:38 +0800, Weijun Wang wrote: > Hi Severin > > I've created an OpenJDK bug and created a new webrev: > > http://cr.openjdk.java.net/~weijun/8002344/webrev.00/ > > The Config.java change is identical to yours, and I added a small tweak > in KrbServiceLocator, and a quite ugly regression test. Cool. Thanks! FWIW, I've created a bug with ID 2376501 for this (even before I submitted a patch). Unfortunately, this bug is not accessible to me. All it let me do was creating it :) Cheers, Severin From weijun.wang at oracle.com Tue Nov 13 11:05:19 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Tue, 13 Nov 2012 19:05:19 +0800 Subject: 8002344 code review request: (was Re: [PATCH] for bug 2376501: Krb5LoginModule config class does not return proper KDC list from DNS) In-Reply-To: <509C509E.8020206@oracle.com> References: <1352214511.2246.12.camel@dhcp-64-196.muc.redhat.com> <5099B0E0.1090908@oracle.com> <1352389589.2240.12.camel@dhcp-64-196.muc.redhat.com> <509C509E.8020206@oracle.com> Message-ID: <50A2296F.2060909@oracle.com> Ping again. The webrev contains codes by myself so I need another reviewer. Thanks Max On 11/09/2012 08:38 AM, Weijun Wang wrote: > Hi Severin > > I've created an OpenJDK bug and created a new webrev: > > http://cr.openjdk.java.net/~weijun/8002344/webrev.00/ > > The Config.java change is identical to yours, and I added a small tweak > in KrbServiceLocator, and a quite ugly regression test. > > Anyone can review all the changes? > > After the code review, I'll push the change to tl/jdk. I don't see an > OpenJDK user id for you at http://db.openjdk.java.net/people, so I add > your name in > > Contributed-by: Severin Gehwolf > > Thanks > Max > > > On 11/08/2012 11:46 PM, Severin Gehwolf wrote: >> Hi Max, >> >> Thanks for the review! >> >> On Wed, 2012-11-07 at 08:52 +0800, Weijun Wang wrote: >>> The fix looks fine. There is one place it might get enhanced: >>> >>> if (value.charAt(j) == ':') { >>> kdcs = (value.substring(0, j)).trim(); >>> } >>> >>> So this changes a.com:88 to a.com. If the port is really 88, it's OK. >>> Otherwise, info gets lost. Maybe we can keep the whole string. >> >> I've removed the entire loop which strips the port from the returned >> record. Updated webrev is here: >> >> http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev.1/ >> >>> BTW, are you OK with contributing the fix into OpenJDK main repo? >> >> Yes, of course :) Just let me know what's to be done to get it pushed. >> >> Cheers, >> Severin >> >>> On 11/06/2012 11:08 PM, Severin Gehwolf wrote: >>>> Hi, >>>> >>>> In Config.java, line 1234 in method getKDCFromDNS(String realm) >>>> there is >>>> a loop which discards earlier values of KDCs returned rather than >>>> concatenating them. This results in a behaviour where only one KDC in a >>>> seemingly random fashion is returned. In fact, the KDC returned depends >>>> on the order which KrbServiceLocator.getKerberosService(realm, "_udp") >>>> returns the servers. The correct behaviour should be to return a String >>>> containing ALL KDCs available via DNS (separated by spaces). >>>> >>>> The webrev is here: >>>> http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev/ >>>> >>>> Comments and suggestions very welcome! >>>> >>>> Thanks, >>>> Severin >>>> >> >> >> From sgehwolf at redhat.com Tue Nov 13 11:15:43 2012 From: sgehwolf at redhat.com (Severin Gehwolf) Date: Tue, 13 Nov 2012 12:15:43 +0100 Subject: 8002344 code review request: (was Re: [PATCH] for bug 2376501: Krb5LoginModule config class does not return proper KDC list from DNS) In-Reply-To: <50A2284D.9070301@oracle.com> References: <1352214511.2246.12.camel@dhcp-64-196.muc.redhat.com> <5099B0E0.1090908@oracle.com> <1352389589.2240.12.camel@dhcp-64-196.muc.redhat.com> <509C509E.8020206@oracle.com> <1352803432.2117.32.camel@dhcp-64-196.muc.redhat.com> <50A2284D.9070301@oracle.com> Message-ID: <1352805343.2117.40.camel@dhcp-64-196.muc.redhat.com> On Tue, 2012-11-13 at 19:00 +0800, Weijun Wang wrote: > Where did you create this bug? Every new OpenJDK bug should starts with > 7 or 8. I've been wondering what 2376501 means and thought it's > something RedHat internal. :) All I know is that it's nothing internal to Red Hat and I've created it via bugs.sun.com and clicking on "submit new bug"[1]. The bug ID came from the email I've received after it was submitted. Anywho, just wanted to let you know that there's another bug open *somewhere* within Oracle for the same issue and I can't access it. Cheers, Severin [1] Forwarded this bug email to you privately. > On 11/13/2012 06:43 PM, Severin Gehwolf wrote: > > Hi Max, > > > > On Fri, 2012-11-09 at 08:38 +0800, Weijun Wang wrote: > >> Hi Severin > >> > >> I've created an OpenJDK bug and created a new webrev: > >> > >> http://cr.openjdk.java.net/~weijun/8002344/webrev.00/ > >> > >> The Config.java change is identical to yours, and I added a small tweak > >> in KrbServiceLocator, and a quite ugly regression test. > > > > Cool. Thanks! FWIW, I've created a bug with ID 2376501 for this (even > > before I submitted a patch). Unfortunately, this bug is not accessible > > to me. All it let me do was creating it :) > > > > Cheers, > > Severin > > From weijun.wang at oracle.com Tue Nov 13 11:30:48 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Tue, 13 Nov 2012 19:30:48 +0800 Subject: 8002344 code review request: (was Re: [PATCH] for bug 2376501: Krb5LoginModule config class does not return proper KDC list from DNS) In-Reply-To: <1352805343.2117.40.camel@dhcp-64-196.muc.redhat.com> References: <1352214511.2246.12.camel@dhcp-64-196.muc.redhat.com> <5099B0E0.1090908@oracle.com> <1352389589.2240.12.camel@dhcp-64-196.muc.redhat.com> <509C509E.8020206@oracle.com> <1352803432.2117.32.camel@dhcp-64-196.muc.redhat.com> <50A2284D.9070301@oracle.com> <1352805343.2117.40.camel@dhcp-64-196.muc.redhat.com> Message-ID: <50A22F68.60204@oracle.com> Ah, it's the incident report number. They were automatically converted to an internal Oracle bug before we started using JIRA a month ago. I don't know where do they go now. Anyway, let's use 8002344 now. -Max On 11/13/2012 07:15 PM, Severin Gehwolf wrote: > On Tue, 2012-11-13 at 19:00 +0800, Weijun Wang wrote: >> Where did you create this bug? Every new OpenJDK bug should starts with >> 7 or 8. I've been wondering what 2376501 means and thought it's >> something RedHat internal. > > :) All I know is that it's nothing internal to Red Hat and I've created > it via bugs.sun.com and clicking on "submit new bug"[1]. The bug ID came > from the email I've received after it was submitted. Anywho, just wanted > to let you know that there's another bug open *somewhere* within Oracle > for the same issue and I can't access it. > > Cheers, > Severin > > [1] Forwarded this bug email to you privately. > >> On 11/13/2012 06:43 PM, Severin Gehwolf wrote: >>> Hi Max, >>> >>> On Fri, 2012-11-09 at 08:38 +0800, Weijun Wang wrote: >>>> Hi Severin >>>> >>>> I've created an OpenJDK bug and created a new webrev: >>>> >>>> http://cr.openjdk.java.net/~weijun/8002344/webrev.00/ >>>> >>>> The Config.java change is identical to yours, and I added a small tweak >>>> in KrbServiceLocator, and a quite ugly regression test. >>> >>> Cool. Thanks! FWIW, I've created a bug with ID 2376501 for this (even >>> before I submitted a patch). Unfortunately, this bug is not accessible >>> to me. All it let me do was creating it :) >>> >>> Cheers, >>> Severin >>> > > > From dmitry.samersoff at oracle.com Tue Nov 13 11:44:54 2012 From: dmitry.samersoff at oracle.com (Dmitry Samersoff) Date: Tue, 13 Nov 2012 15:44:54 +0400 Subject: 8002344 code review request: (was Re: [PATCH] for bug 2376501: Krb5LoginModule config class does not return proper KDC list from DNS) In-Reply-To: <50A2296F.2060909@oracle.com> References: <1352214511.2246.12.camel@dhcp-64-196.muc.redhat.com> <5099B0E0.1090908@oracle.com> <1352389589.2240.12.camel@dhcp-64-196.muc.redhat.com> <509C509E.8020206@oracle.com> <50A2296F.2060909@oracle.com> Message-ID: <50A232B6.7000605@oracle.com> Weijun, Config.java:1162 This code is unclear to me. if srvs[i] could be "" this code could insert extra space in the middle of kdcs string. if srvc[i] couldn't be empty we can return null just after line 1160 if srvs.length == 0 KrbServiceLocator.java:285 Kerberos could be run on non standard port - rare case but AFAIK we don't limit it. So it's better to use parseInt here. dns.sh: Why we need Shell script here? Regards, -Dmitry On 2012-11-13 15:05, Weijun Wang wrote: > Ping again. > > The webrev contains codes by myself so I need another reviewer. > > Thanks > Max > > > On 11/09/2012 08:38 AM, Weijun Wang wrote: >> Hi Severin >> >> I've created an OpenJDK bug and created a new webrev: >> >> http://cr.openjdk.java.net/~weijun/8002344/webrev.00/ >> >> The Config.java change is identical to yours, and I added a small tweak >> in KrbServiceLocator, and a quite ugly regression test. >> >> Anyone can review all the changes? >> >> After the code review, I'll push the change to tl/jdk. I don't see an >> OpenJDK user id for you at http://db.openjdk.java.net/people, so I add >> your name in >> >> Contributed-by: Severin Gehwolf >> >> Thanks >> Max >> >> >> On 11/08/2012 11:46 PM, Severin Gehwolf wrote: >>> Hi Max, >>> >>> Thanks for the review! >>> >>> On Wed, 2012-11-07 at 08:52 +0800, Weijun Wang wrote: >>>> The fix looks fine. There is one place it might get enhanced: >>>> >>>> if (value.charAt(j) == ':') { >>>> kdcs = (value.substring(0, j)).trim(); >>>> } >>>> >>>> So this changes a.com:88 to a.com. If the port is really 88, it's OK. >>>> Otherwise, info gets lost. Maybe we can keep the whole string. >>> >>> I've removed the entire loop which strips the port from the returned >>> record. Updated webrev is here: >>> >>> http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev.1/ >>> >>>> BTW, are you OK with contributing the fix into OpenJDK main repo? >>> >>> Yes, of course :) Just let me know what's to be done to get it pushed. >>> >>> Cheers, >>> Severin >>> >>>> On 11/06/2012 11:08 PM, Severin Gehwolf wrote: >>>>> Hi, >>>>> >>>>> In Config.java, line 1234 in method getKDCFromDNS(String realm) >>>>> there is >>>>> a loop which discards earlier values of KDCs returned rather than >>>>> concatenating them. This results in a behaviour where only one KDC >>>>> in a >>>>> seemingly random fashion is returned. In fact, the KDC returned >>>>> depends >>>>> on the order which KrbServiceLocator.getKerberosService(realm, "_udp") >>>>> returns the servers. The correct behaviour should be to return a >>>>> String >>>>> containing ALL KDCs available via DNS (separated by spaces). >>>>> >>>>> The webrev is here: >>>>> http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev/ >>>>> >>>>> Comments and suggestions very welcome! >>>>> >>>>> Thanks, >>>>> Severin >>>>> >>> >>> >>> -- Dmitry Samersoff Oracle Java development team, Saint Petersburg, Russia * Give Rabbit time, and he'll always get the answer From weijun.wang at oracle.com Tue Nov 13 12:07:16 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Tue, 13 Nov 2012 20:07:16 +0800 Subject: 8002344 code review request: (was Re: [PATCH] for bug 2376501: Krb5LoginModule config class does not return proper KDC list from DNS) In-Reply-To: <50A232B6.7000605@oracle.com> References: <1352214511.2246.12.camel@dhcp-64-196.muc.redhat.com> <5099B0E0.1090908@oracle.com> <1352389589.2240.12.camel@dhcp-64-196.muc.redhat.com> <509C509E.8020206@oracle.com> <50A2296F.2060909@oracle.com> <50A232B6.7000605@oracle.com> Message-ID: <50A237F4.1070601@oracle.com> On 11/13/2012 07:44 PM, Dmitry Samersoff wrote: > Weijun, > > Config.java:1162 > This code is unclear to me. > if srvs[i] could be "" this code could insert extra space in > the middle of kdcs string. It should never be empty. KrbServiceLocator.java:281 makes sure it's a valid DNS SRV record. > > if srvc[i] couldn't be empty we can return null just > after line 1160 if srvs.length == 0 Yes, we can. > > KrbServiceLocator.java:285 > > Kerberos could be run on non standard port - rare case but > AFAIK we don't limit it. So it's better to use parseInt here. That's line 288. Are you suggesting that port string can be non-numeric and need a check? > > dns.sh: > Why we need Shell script here? I cannot use the real NamingManager inside JDK because it will attempt to access a real DNS server, thus I write my own fake provider and shadow the real one by prepending it to the bootclasspath. Thanks Max > > Regards, > -Dmitry > > > > On 2012-11-13 15:05, Weijun Wang wrote: >> Ping again. >> >> The webrev contains codes by myself so I need another reviewer. >> >> Thanks >> Max >> >> >> On 11/09/2012 08:38 AM, Weijun Wang wrote: >>> Hi Severin >>> >>> I've created an OpenJDK bug and created a new webrev: >>> >>> http://cr.openjdk.java.net/~weijun/8002344/webrev.00/ >>> >>> The Config.java change is identical to yours, and I added a small tweak >>> in KrbServiceLocator, and a quite ugly regression test. >>> >>> Anyone can review all the changes? >>> >>> After the code review, I'll push the change to tl/jdk. I don't see an >>> OpenJDK user id for you at http://db.openjdk.java.net/people, so I add >>> your name in >>> >>> Contributed-by: Severin Gehwolf >>> >>> Thanks >>> Max >>> >>> >>> On 11/08/2012 11:46 PM, Severin Gehwolf wrote: >>>> Hi Max, >>>> >>>> Thanks for the review! >>>> >>>> On Wed, 2012-11-07 at 08:52 +0800, Weijun Wang wrote: >>>>> The fix looks fine. There is one place it might get enhanced: >>>>> >>>>> if (value.charAt(j) == ':') { >>>>> kdcs = (value.substring(0, j)).trim(); >>>>> } >>>>> >>>>> So this changes a.com:88 to a.com. If the port is really 88, it's OK. >>>>> Otherwise, info gets lost. Maybe we can keep the whole string. >>>> >>>> I've removed the entire loop which strips the port from the returned >>>> record. Updated webrev is here: >>>> >>>> http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev.1/ >>>> >>>>> BTW, are you OK with contributing the fix into OpenJDK main repo? >>>> >>>> Yes, of course :) Just let me know what's to be done to get it pushed. >>>> >>>> Cheers, >>>> Severin >>>> >>>>> On 11/06/2012 11:08 PM, Severin Gehwolf wrote: >>>>>> Hi, >>>>>> >>>>>> In Config.java, line 1234 in method getKDCFromDNS(String realm) >>>>>> there is >>>>>> a loop which discards earlier values of KDCs returned rather than >>>>>> concatenating them. This results in a behaviour where only one KDC >>>>>> in a >>>>>> seemingly random fashion is returned. In fact, the KDC returned >>>>>> depends >>>>>> on the order which KrbServiceLocator.getKerberosService(realm, "_udp") >>>>>> returns the servers. The correct behaviour should be to return a >>>>>> String >>>>>> containing ALL KDCs available via DNS (separated by spaces). >>>>>> >>>>>> The webrev is here: >>>>>> http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev/ >>>>>> >>>>>> Comments and suggestions very welcome! >>>>>> >>>>>> Thanks, >>>>>> Severin >>>>>> >>>> >>>> >>>> > > From dmitry.samersoff at oracle.com Tue Nov 13 12:18:03 2012 From: dmitry.samersoff at oracle.com (Dmitry Samersoff) Date: Tue, 13 Nov 2012 16:18:03 +0400 Subject: 8002344 code review request: (was Re: [PATCH] for bug 2376501: Krb5LoginModule config class does not return proper KDC list from DNS) In-Reply-To: <50A237F4.1070601@oracle.com> References: <1352214511.2246.12.camel@dhcp-64-196.muc.redhat.com> <5099B0E0.1090908@oracle.com> <1352389589.2240.12.camel@dhcp-64-196.muc.redhat.com> <509C509E.8020206@oracle.com> <50A2296F.2060909@oracle.com> <50A232B6.7000605@oracle.com> <50A237F4.1070601@oracle.com> Message-ID: <50A23A7B.1060107@oracle.com> Weijun, 1. > That's line 288. Are you suggesting that port string can be > non-numeric and need a check? Port could be not a default kerberos port but another one - e.g. customer can setup kerberos on port *1* if they want. Customer allowed to use service name here instead of numeric port number if my memory is not bogus. 2. > shadow the real one by prepending it to the bootclasspath. jtreg allows you to change boot classpath in othervm mode e.g. : @run main/othervm -Xbootclasspath/a:../classes/serviceability -XX:+UnlockDiagnosticVMOptions ... ParserTest -Dmitry On 2012-11-13 16:07, Weijun Wang wrote: > > > On 11/13/2012 07:44 PM, Dmitry Samersoff wrote: >> Weijun, >> >> Config.java:1162 >> This code is unclear to me. >> if srvs[i] could be "" this code could insert extra space in >> the middle of kdcs string. > > It should never be empty. KrbServiceLocator.java:281 makes sure it's a > valid DNS SRV record. > >> >> if srvc[i] couldn't be empty we can return null just >> after line 1160 if srvs.length == 0 > > Yes, we can. > >> >> KrbServiceLocator.java:285 >> >> Kerberos could be run on non standard port - rare case but >> AFAIK we don't limit it. So it's better to use parseInt here. > > That's line 288. Are you suggesting that port string can be non-numeric > and need a check? > >> >> dns.sh: >> Why we need Shell script here? > > I cannot use the real NamingManager inside JDK because it will attempt > to access a real DNS server, thus I write my own fake provider and > shadow the real one by prepending it to the bootclasspath. > > Thanks > Max > > >> >> Regards, >> -Dmitry >> >> >> >> On 2012-11-13 15:05, Weijun Wang wrote: >>> Ping again. >>> >>> The webrev contains codes by myself so I need another reviewer. >>> >>> Thanks >>> Max >>> >>> >>> On 11/09/2012 08:38 AM, Weijun Wang wrote: >>>> Hi Severin >>>> >>>> I've created an OpenJDK bug and created a new webrev: >>>> >>>> http://cr.openjdk.java.net/~weijun/8002344/webrev.00/ >>>> >>>> The Config.java change is identical to yours, and I added a small tweak >>>> in KrbServiceLocator, and a quite ugly regression test. >>>> >>>> Anyone can review all the changes? >>>> >>>> After the code review, I'll push the change to tl/jdk. I don't see an >>>> OpenJDK user id for you at http://db.openjdk.java.net/people, so I add >>>> your name in >>>> >>>> Contributed-by: Severin Gehwolf >>>> >>>> Thanks >>>> Max >>>> >>>> >>>> On 11/08/2012 11:46 PM, Severin Gehwolf wrote: >>>>> Hi Max, >>>>> >>>>> Thanks for the review! >>>>> >>>>> On Wed, 2012-11-07 at 08:52 +0800, Weijun Wang wrote: >>>>>> The fix looks fine. There is one place it might get enhanced: >>>>>> >>>>>> if (value.charAt(j) == ':') { >>>>>> kdcs = (value.substring(0, j)).trim(); >>>>>> } >>>>>> >>>>>> So this changes a.com:88 to a.com. If the port is really 88, it's OK. >>>>>> Otherwise, info gets lost. Maybe we can keep the whole string. >>>>> >>>>> I've removed the entire loop which strips the port from the returned >>>>> record. Updated webrev is here: >>>>> >>>>> http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev.1/ >>>>> >>>>>> BTW, are you OK with contributing the fix into OpenJDK main repo? >>>>> >>>>> Yes, of course :) Just let me know what's to be done to get it pushed. >>>>> >>>>> Cheers, >>>>> Severin >>>>> >>>>>> On 11/06/2012 11:08 PM, Severin Gehwolf wrote: >>>>>>> Hi, >>>>>>> >>>>>>> In Config.java, line 1234 in method getKDCFromDNS(String realm) >>>>>>> there is >>>>>>> a loop which discards earlier values of KDCs returned rather than >>>>>>> concatenating them. This results in a behaviour where only one KDC >>>>>>> in a >>>>>>> seemingly random fashion is returned. In fact, the KDC returned >>>>>>> depends >>>>>>> on the order which KrbServiceLocator.getKerberosService(realm, >>>>>>> "_udp") >>>>>>> returns the servers. The correct behaviour should be to return a >>>>>>> String >>>>>>> containing ALL KDCs available via DNS (separated by spaces). >>>>>>> >>>>>>> The webrev is here: >>>>>>> http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev/ >>>>>>> >>>>>>> Comments and suggestions very welcome! >>>>>>> >>>>>>> Thanks, >>>>>>> Severin >>>>>>> >>>>> >>>>> >>>>> >> >> -- Dmitry Samersoff Oracle Java development team, Saint Petersburg, Russia * Give Rabbit time, and he'll always get the answer From robert.field at oracle.com Tue Nov 13 16:06:52 2012 From: robert.field at oracle.com (robert.field at oracle.com) Date: Tue, 13 Nov 2012 16:06:52 +0000 Subject: hg: jdk8/tl/langtools: 8003306: Compiler crash: calculation of inner class access modifier Message-ID: <20121113160654.DCFAB4792B@hg.openjdk.java.net> Changeset: e6b1abdc11ca Author: rfield Date: 2012-11-13 08:06 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/e6b1abdc11ca 8003306: Compiler crash: calculation of inner class access modifier Summary: Fix binary sense lost in transition to hasTag Reviewed-by: mcimadamore ! src/share/classes/com/sun/tools/javac/comp/LambdaToMethod.java + test/tools/javac/lambda/InnerConstructor.java From jonathan.gibbons at oracle.com Tue Nov 13 23:09:43 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Tue, 13 Nov 2012 23:09:43 +0000 Subject: hg: jdk8/tl/langtools: 8003299: Cleanup javac Log support for deferred diagnostics Message-ID: <20121113230948.60D0F47947@hg.openjdk.java.net> Changeset: 2901c7b5339e Author: jjg Date: 2012-11-13 15:09 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/2901c7b5339e 8003299: Cleanup javac Log support for deferred diagnostics Reviewed-by: mcimadamore, jfranck ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/DeferredAttr.java ! src/share/classes/com/sun/tools/javac/comp/Flow.java ! src/share/classes/com/sun/tools/javac/main/JavaCompiler.java ! src/share/classes/com/sun/tools/javac/processing/JavacProcessingEnvironment.java ! src/share/classes/com/sun/tools/javac/util/Log.java From weijun.wang at oracle.com Wed Nov 14 00:36:33 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 14 Nov 2012 08:36:33 +0800 Subject: 8002344 code review request: (was Re: [PATCH] for bug 2376501: Krb5LoginModule config class does not return proper KDC list from DNS) In-Reply-To: <50A23A7B.1060107@oracle.com> References: <1352214511.2246.12.camel@dhcp-64-196.muc.redhat.com> <5099B0E0.1090908@oracle.com> <1352389589.2240.12.camel@dhcp-64-196.muc.redhat.com> <509C509E.8020206@oracle.com> <50A2296F.2060909@oracle.com> <50A232B6.7000605@oracle.com> <50A237F4.1070601@oracle.com> <50A23A7B.1060107@oracle.com> Message-ID: <50A2E791.6070100@oracle.com> Hi Dmitry On 11/13/2012 08:18 PM, Dmitry Samersoff wrote: > Weijun, > > 1. >> That's line 288. Are you suggesting that port string can be >> non-numeric and need a check? > > Port could be not a default kerberos port but another one - e.g. > customer can setup kerberos on port *1* if they want. Yes, but with line 288, hostport will be "host:1". Isn't that expected? > > Customer allowed to use service name here instead of numeric port number > if my memory is not bogus. rfc2782 [1] says it can be only a number: Port The port on this target host of this service. The range is 0- 65535. This is a 16 bit unsigned integer in network byte order. This is often as specified in Assigned Numbers but need not be. If it's really a service name, I might have to ignore it at the moment because I don't know an API to perform getportbyname(). > > 2. >> shadow the real one by prepending it to the bootclasspath. > jtreg allows you to change boot classpath in othervm mode > > e.g. : > > @run main/othervm -Xbootclasspath/a:../classes/serviceability > -XX:+UnlockDiagnosticVMOptions ... ParserTest Good suggestion, but the class is built into test.classes and test run in scratch. I cannot find a way to get the relative path to the class. I reply on "javac -d ." to output the class into scratch. Thanks Max [1] http://tools.ietf.org/html/rfc2782 > > > -Dmitry > > On 2012-11-13 16:07, Weijun Wang wrote: >> >> >> On 11/13/2012 07:44 PM, Dmitry Samersoff wrote: >>> Weijun, >>> >>> Config.java:1162 >>> This code is unclear to me. >>> if srvs[i] could be "" this code could insert extra space in >>> the middle of kdcs string. >> >> It should never be empty. KrbServiceLocator.java:281 makes sure it's a >> valid DNS SRV record. >> >>> >>> if srvc[i] couldn't be empty we can return null just >>> after line 1160 if srvs.length == 0 >> >> Yes, we can. >> >>> >>> KrbServiceLocator.java:285 >>> >>> Kerberos could be run on non standard port - rare case but >>> AFAIK we don't limit it. So it's better to use parseInt here. >> >> That's line 288. Are you suggesting that port string can be non-numeric >> and need a check? >> >>> >>> dns.sh: >>> Why we need Shell script here? >> >> I cannot use the real NamingManager inside JDK because it will attempt >> to access a real DNS server, thus I write my own fake provider and >> shadow the real one by prepending it to the bootclasspath. >> >> Thanks >> Max >> >> >>> >>> Regards, >>> -Dmitry >>> >>> >>> >>> On 2012-11-13 15:05, Weijun Wang wrote: >>>> Ping again. >>>> >>>> The webrev contains codes by myself so I need another reviewer. >>>> >>>> Thanks >>>> Max >>>> >>>> >>>> On 11/09/2012 08:38 AM, Weijun Wang wrote: >>>>> Hi Severin >>>>> >>>>> I've created an OpenJDK bug and created a new webrev: >>>>> >>>>> http://cr.openjdk.java.net/~weijun/8002344/webrev.00/ >>>>> >>>>> The Config.java change is identical to yours, and I added a small tweak >>>>> in KrbServiceLocator, and a quite ugly regression test. >>>>> >>>>> Anyone can review all the changes? >>>>> >>>>> After the code review, I'll push the change to tl/jdk. I don't see an >>>>> OpenJDK user id for you at http://db.openjdk.java.net/people, so I add >>>>> your name in >>>>> >>>>> Contributed-by: Severin Gehwolf >>>>> >>>>> Thanks >>>>> Max >>>>> >>>>> >>>>> On 11/08/2012 11:46 PM, Severin Gehwolf wrote: >>>>>> Hi Max, >>>>>> >>>>>> Thanks for the review! >>>>>> >>>>>> On Wed, 2012-11-07 at 08:52 +0800, Weijun Wang wrote: >>>>>>> The fix looks fine. There is one place it might get enhanced: >>>>>>> >>>>>>> if (value.charAt(j) == ':') { >>>>>>> kdcs = (value.substring(0, j)).trim(); >>>>>>> } >>>>>>> >>>>>>> So this changes a.com:88 to a.com. If the port is really 88, it's OK. >>>>>>> Otherwise, info gets lost. Maybe we can keep the whole string. >>>>>> >>>>>> I've removed the entire loop which strips the port from the returned >>>>>> record. Updated webrev is here: >>>>>> >>>>>> http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev.1/ >>>>>> >>>>>>> BTW, are you OK with contributing the fix into OpenJDK main repo? >>>>>> >>>>>> Yes, of course :) Just let me know what's to be done to get it pushed. >>>>>> >>>>>> Cheers, >>>>>> Severin >>>>>> >>>>>>> On 11/06/2012 11:08 PM, Severin Gehwolf wrote: >>>>>>>> Hi, >>>>>>>> >>>>>>>> In Config.java, line 1234 in method getKDCFromDNS(String realm) >>>>>>>> there is >>>>>>>> a loop which discards earlier values of KDCs returned rather than >>>>>>>> concatenating them. This results in a behaviour where only one KDC >>>>>>>> in a >>>>>>>> seemingly random fashion is returned. In fact, the KDC returned >>>>>>>> depends >>>>>>>> on the order which KrbServiceLocator.getKerberosService(realm, >>>>>>>> "_udp") >>>>>>>> returns the servers. The correct behaviour should be to return a >>>>>>>> String >>>>>>>> containing ALL KDCs available via DNS (separated by spaces). >>>>>>>> >>>>>>>> The webrev is here: >>>>>>>> http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev/ >>>>>>>> >>>>>>>> Comments and suggestions very welcome! >>>>>>>> >>>>>>>> Thanks, >>>>>>>> Severin >>>>>>>> >>>>>> >>>>>> >>>>>> >>> >>> > > From mike.duigou at oracle.com Wed Nov 14 04:19:42 2012 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Wed, 14 Nov 2012 04:19:42 +0000 Subject: hg: jdk8/tl/jdk: 7088913: Add compatible static hashCode(primitive) to primitive wrapper classes Message-ID: <20121114042003.4B1264795B@hg.openjdk.java.net> Changeset: be1fb42ef696 Author: mduigou Date: 2012-11-13 20:02 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/be1fb42ef696 7088913: Add compatible static hashCode(primitive) to primitive wrapper classes Summary: Adds static utility methods to each primitive wrapper class to allow calculation of a hashCode value from an unboxed primitive. Reviewed-by: darcy, smarks, dholmes ! src/share/classes/java/lang/Boolean.java ! src/share/classes/java/lang/Byte.java ! src/share/classes/java/lang/Character.java ! src/share/classes/java/lang/Double.java ! src/share/classes/java/lang/Float.java ! src/share/classes/java/lang/Integer.java ! src/share/classes/java/lang/Long.java ! src/share/classes/java/lang/Short.java ! test/java/lang/HashCode.java From luchsh at linux.vnet.ibm.com Wed Nov 14 05:27:42 2012 From: luchsh at linux.vnet.ibm.com (luchsh at linux.vnet.ibm.com) Date: Wed, 14 Nov 2012 05:27:42 +0000 Subject: hg: jdk8/tl/jdk: 7201156: jar tool fails to convert file separation characters for list and extract Message-ID: <20121114052802.8ED804795C@hg.openjdk.java.net> Changeset: 83765e82cacb Author: zhouyx Date: 2012-11-14 13:26 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/83765e82cacb 7201156: jar tool fails to convert file separation characters for list and extract Reviewed-by: alanb, chegar, sherman ! src/share/classes/sun/tools/jar/Main.java + test/tools/jar/JarBackSlash.java From dmitry.samersoff at oracle.com Wed Nov 14 07:28:51 2012 From: dmitry.samersoff at oracle.com (Dmitry Samersoff) Date: Wed, 14 Nov 2012 11:28:51 +0400 Subject: 8002344 code review request: (was Re: [PATCH] for bug 2376501: Krb5LoginModule config class does not return proper KDC list from DNS) In-Reply-To: <50A2E791.6070100@oracle.com> References: <1352214511.2246.12.camel@dhcp-64-196.muc.redhat.com> <5099B0E0.1090908@oracle.com> <1352389589.2240.12.camel@dhcp-64-196.muc.redhat.com> <509C509E.8020206@oracle.com> <50A2296F.2060909@oracle.com> <50A232B6.7000605@oracle.com> <50A237F4.1070601@oracle.com> <50A23A7B.1060107@oracle.com> <50A2E791.6070100@oracle.com> Message-ID: <50A34833.9010208@oracle.com> Weijun, Sorry. I was not clean enough. See below. On 2012-11-14 04:36, Weijun Wang wrote: > Yes, but with line 288, hostport will be "host:1". Isn't that expected? I'm OK with ll. 288 but against ll.285. I'm against comparing integers as strings - port could (imaginary) be specified as 0088 and comparison fails. >> Customer allowed to use service name here instead of numeric port number >> if my memory is not bogus. > > rfc2782 [1] says it can be only a number: Thank you for clarification. -Dmitry > > Port > The port on this target host of this service. The range is 0- > 65535. This is a 16 bit unsigned integer in network byte order. > This is often as specified in Assigned Numbers but need not be. > > If it's really a service name, I might have to ignore it at the moment > because I don't know an API to perform getportbyname(). > >> >> 2. >>> shadow the real one by prepending it to the bootclasspath. >> jtreg allows you to change boot classpath in othervm mode >> >> e.g. : >> >> @run main/othervm -Xbootclasspath/a:../classes/serviceability >> -XX:+UnlockDiagnosticVMOptions ... ParserTest > > Good suggestion, but the class is built into test.classes and test run > in scratch. I cannot find a way to get the relative path to the class. I > reply on "javac -d ." to output the class into scratch. > > Thanks > Max > > [1] http://tools.ietf.org/html/rfc2782 > >> >> >> -Dmitry >> >> On 2012-11-13 16:07, Weijun Wang wrote: >>> >>> >>> On 11/13/2012 07:44 PM, Dmitry Samersoff wrote: >>>> Weijun, >>>> >>>> Config.java:1162 >>>> This code is unclear to me. >>>> if srvs[i] could be "" this code could insert extra space in >>>> the middle of kdcs string. >>> >>> It should never be empty. KrbServiceLocator.java:281 makes sure it's a >>> valid DNS SRV record. >>> >>>> >>>> if srvc[i] couldn't be empty we can return null just >>>> after line 1160 if srvs.length == 0 >>> >>> Yes, we can. >>> >>>> >>>> KrbServiceLocator.java:285 >>>> >>>> Kerberos could be run on non standard port - rare case but >>>> AFAIK we don't limit it. So it's better to use parseInt here. >>> >>> That's line 288. Are you suggesting that port string can be non-numeric >>> and need a check? >>> >>>> >>>> dns.sh: >>>> Why we need Shell script here? >>> >>> I cannot use the real NamingManager inside JDK because it will attempt >>> to access a real DNS server, thus I write my own fake provider and >>> shadow the real one by prepending it to the bootclasspath. >>> >>> Thanks >>> Max >>> >>> >>>> >>>> Regards, >>>> -Dmitry >>>> >>>> >>>> >>>> On 2012-11-13 15:05, Weijun Wang wrote: >>>>> Ping again. >>>>> >>>>> The webrev contains codes by myself so I need another reviewer. >>>>> >>>>> Thanks >>>>> Max >>>>> >>>>> >>>>> On 11/09/2012 08:38 AM, Weijun Wang wrote: >>>>>> Hi Severin >>>>>> >>>>>> I've created an OpenJDK bug and created a new webrev: >>>>>> >>>>>> http://cr.openjdk.java.net/~weijun/8002344/webrev.00/ >>>>>> >>>>>> The Config.java change is identical to yours, and I added a small >>>>>> tweak >>>>>> in KrbServiceLocator, and a quite ugly regression test. >>>>>> >>>>>> Anyone can review all the changes? >>>>>> >>>>>> After the code review, I'll push the change to tl/jdk. I don't see an >>>>>> OpenJDK user id for you at http://db.openjdk.java.net/people, so I >>>>>> add >>>>>> your name in >>>>>> >>>>>> Contributed-by: Severin Gehwolf >>>>>> >>>>>> Thanks >>>>>> Max >>>>>> >>>>>> >>>>>> On 11/08/2012 11:46 PM, Severin Gehwolf wrote: >>>>>>> Hi Max, >>>>>>> >>>>>>> Thanks for the review! >>>>>>> >>>>>>> On Wed, 2012-11-07 at 08:52 +0800, Weijun Wang wrote: >>>>>>>> The fix looks fine. There is one place it might get enhanced: >>>>>>>> >>>>>>>> if (value.charAt(j) == ':') { >>>>>>>> kdcs = (value.substring(0, j)).trim(); >>>>>>>> } >>>>>>>> >>>>>>>> So this changes a.com:88 to a.com. If the port is really 88, >>>>>>>> it's OK. >>>>>>>> Otherwise, info gets lost. Maybe we can keep the whole string. >>>>>>> >>>>>>> I've removed the entire loop which strips the port from the returned >>>>>>> record. Updated webrev is here: >>>>>>> >>>>>>> http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev.1/ >>>>>>> >>>>>>>> BTW, are you OK with contributing the fix into OpenJDK main repo? >>>>>>> >>>>>>> Yes, of course :) Just let me know what's to be done to get it >>>>>>> pushed. >>>>>>> >>>>>>> Cheers, >>>>>>> Severin >>>>>>> >>>>>>>> On 11/06/2012 11:08 PM, Severin Gehwolf wrote: >>>>>>>>> Hi, >>>>>>>>> >>>>>>>>> In Config.java, line 1234 in method getKDCFromDNS(String realm) >>>>>>>>> there is >>>>>>>>> a loop which discards earlier values of KDCs returned rather than >>>>>>>>> concatenating them. This results in a behaviour where only one KDC >>>>>>>>> in a >>>>>>>>> seemingly random fashion is returned. In fact, the KDC returned >>>>>>>>> depends >>>>>>>>> on the order which KrbServiceLocator.getKerberosService(realm, >>>>>>>>> "_udp") >>>>>>>>> returns the servers. The correct behaviour should be to return a >>>>>>>>> String >>>>>>>>> containing ALL KDCs available via DNS (separated by spaces). >>>>>>>>> >>>>>>>>> The webrev is here: >>>>>>>>> http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev/ >>>>>>>>> >>>>>>>>> Comments and suggestions very welcome! >>>>>>>>> >>>>>>>>> Thanks, >>>>>>>>> Severin >>>>>>>>> >>>>>>> >>>>>>> >>>>>>> >>>> >>>> >> >> -- Dmitry Samersoff Oracle Java development team, Saint Petersburg, Russia * Give Rabbit time, and he'll always get the answer From weijun.wang at oracle.com Wed Nov 14 08:08:38 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 14 Nov 2012 16:08:38 +0800 Subject: 8002344 code review request: (was Re: [PATCH] for bug 2376501: Krb5LoginModule config class does not return proper KDC list from DNS) In-Reply-To: <50A34833.9010208@oracle.com> References: <1352214511.2246.12.camel@dhcp-64-196.muc.redhat.com> <5099B0E0.1090908@oracle.com> <1352389589.2240.12.camel@dhcp-64-196.muc.redhat.com> <509C509E.8020206@oracle.com> <50A2296F.2060909@oracle.com> <50A232B6.7000605@oracle.com> <50A237F4.1070601@oracle.com> <50A23A7B.1060107@oracle.com> <50A2E791.6070100@oracle.com> <50A34833.9010208@oracle.com> Message-ID: <50A35186.1090409@oracle.com> On 11/14/2012 03:28 PM, Dmitry Samersoff wrote: > Weijun, > > Sorry. I was not clean enough. See below. > > On 2012-11-14 04:36, Weijun Wang wrote: >> Yes, but with line 288, hostport will be "host:1". Isn't that expected? > > I'm OK with ll. 288 but against ll.285. I'm against comparing integers > as strings - port could (imaginary) be specified as 0088 and comparison > fails. I see. Actually, in KdcComm.java when the string "host:port" is really been used, Integer.parseInt(port) is called and when an exception is thrown host:88 is tried, although this might not be the correct guess. Are you ok with this "delayed" check? As for the possibility of 0088, I'll remove that equals check and stick with hostport = tokenizer.nextToken() + ":" + port; You can see my DNS.java test already prepared for this by comparing to both a.com.:88 and a.com. :) Thanks Max > > >>> Customer allowed to use service name here instead of numeric port number >>> if my memory is not bogus. >> >> rfc2782 [1] says it can be only a number: > > Thank you for clarification. > -Dmitry > >> >> Port >> The port on this target host of this service. The range is 0- >> 65535. This is a 16 bit unsigned integer in network byte order. >> This is often as specified in Assigned Numbers but need not be. >> >> If it's really a service name, I might have to ignore it at the moment >> because I don't know an API to perform getportbyname(). >> >>> >>> 2. >>>> shadow the real one by prepending it to the bootclasspath. >>> jtreg allows you to change boot classpath in othervm mode >>> >>> e.g. : >>> >>> @run main/othervm -Xbootclasspath/a:../classes/serviceability >>> -XX:+UnlockDiagnosticVMOptions ... ParserTest >> >> Good suggestion, but the class is built into test.classes and test run >> in scratch. I cannot find a way to get the relative path to the class. I >> reply on "javac -d ." to output the class into scratch. >> >> Thanks >> Max >> >> [1] http://tools.ietf.org/html/rfc2782 >> >>> >>> >>> -Dmitry >>> >>> On 2012-11-13 16:07, Weijun Wang wrote: >>>> >>>> >>>> On 11/13/2012 07:44 PM, Dmitry Samersoff wrote: >>>>> Weijun, >>>>> >>>>> Config.java:1162 >>>>> This code is unclear to me. >>>>> if srvs[i] could be "" this code could insert extra space in >>>>> the middle of kdcs string. >>>> >>>> It should never be empty. KrbServiceLocator.java:281 makes sure it's a >>>> valid DNS SRV record. >>>> >>>>> >>>>> if srvc[i] couldn't be empty we can return null just >>>>> after line 1160 if srvs.length == 0 >>>> >>>> Yes, we can. >>>> >>>>> >>>>> KrbServiceLocator.java:285 >>>>> >>>>> Kerberos could be run on non standard port - rare case but >>>>> AFAIK we don't limit it. So it's better to use parseInt here. >>>> >>>> That's line 288. Are you suggesting that port string can be non-numeric >>>> and need a check? >>>> >>>>> >>>>> dns.sh: >>>>> Why we need Shell script here? >>>> >>>> I cannot use the real NamingManager inside JDK because it will attempt >>>> to access a real DNS server, thus I write my own fake provider and >>>> shadow the real one by prepending it to the bootclasspath. >>>> >>>> Thanks >>>> Max >>>> >>>> >>>>> >>>>> Regards, >>>>> -Dmitry >>>>> >>>>> >>>>> >>>>> On 2012-11-13 15:05, Weijun Wang wrote: >>>>>> Ping again. >>>>>> >>>>>> The webrev contains codes by myself so I need another reviewer. >>>>>> >>>>>> Thanks >>>>>> Max >>>>>> >>>>>> >>>>>> On 11/09/2012 08:38 AM, Weijun Wang wrote: >>>>>>> Hi Severin >>>>>>> >>>>>>> I've created an OpenJDK bug and created a new webrev: >>>>>>> >>>>>>> http://cr.openjdk.java.net/~weijun/8002344/webrev.00/ >>>>>>> >>>>>>> The Config.java change is identical to yours, and I added a small >>>>>>> tweak >>>>>>> in KrbServiceLocator, and a quite ugly regression test. >>>>>>> >>>>>>> Anyone can review all the changes? >>>>>>> >>>>>>> After the code review, I'll push the change to tl/jdk. I don't see an >>>>>>> OpenJDK user id for you at http://db.openjdk.java.net/people, so I >>>>>>> add >>>>>>> your name in >>>>>>> >>>>>>> Contributed-by: Severin Gehwolf >>>>>>> >>>>>>> Thanks >>>>>>> Max >>>>>>> >>>>>>> >>>>>>> On 11/08/2012 11:46 PM, Severin Gehwolf wrote: >>>>>>>> Hi Max, >>>>>>>> >>>>>>>> Thanks for the review! >>>>>>>> >>>>>>>> On Wed, 2012-11-07 at 08:52 +0800, Weijun Wang wrote: >>>>>>>>> The fix looks fine. There is one place it might get enhanced: >>>>>>>>> >>>>>>>>> if (value.charAt(j) == ':') { >>>>>>>>> kdcs = (value.substring(0, j)).trim(); >>>>>>>>> } >>>>>>>>> >>>>>>>>> So this changes a.com:88 to a.com. If the port is really 88, >>>>>>>>> it's OK. >>>>>>>>> Otherwise, info gets lost. Maybe we can keep the whole string. >>>>>>>> >>>>>>>> I've removed the entire loop which strips the port from the returned >>>>>>>> record. Updated webrev is here: >>>>>>>> >>>>>>>> http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev.1/ >>>>>>>> >>>>>>>>> BTW, are you OK with contributing the fix into OpenJDK main repo? >>>>>>>> >>>>>>>> Yes, of course :) Just let me know what's to be done to get it >>>>>>>> pushed. >>>>>>>> >>>>>>>> Cheers, >>>>>>>> Severin >>>>>>>> >>>>>>>>> On 11/06/2012 11:08 PM, Severin Gehwolf wrote: >>>>>>>>>> Hi, >>>>>>>>>> >>>>>>>>>> In Config.java, line 1234 in method getKDCFromDNS(String realm) >>>>>>>>>> there is >>>>>>>>>> a loop which discards earlier values of KDCs returned rather than >>>>>>>>>> concatenating them. This results in a behaviour where only one KDC >>>>>>>>>> in a >>>>>>>>>> seemingly random fashion is returned. In fact, the KDC returned >>>>>>>>>> depends >>>>>>>>>> on the order which KrbServiceLocator.getKerberosService(realm, >>>>>>>>>> "_udp") >>>>>>>>>> returns the servers. The correct behaviour should be to return a >>>>>>>>>> String >>>>>>>>>> containing ALL KDCs available via DNS (separated by spaces). >>>>>>>>>> >>>>>>>>>> The webrev is here: >>>>>>>>>> http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev/ >>>>>>>>>> >>>>>>>>>> Comments and suggestions very welcome! >>>>>>>>>> >>>>>>>>>> Thanks, >>>>>>>>>> Severin >>>>>>>>>> >>>>>>>> >>>>>>>> >>>>>>>> >>>>> >>>>> >>> >>> > > From alan.bateman at oracle.com Wed Nov 14 12:56:29 2012 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Wed, 14 Nov 2012 12:56:29 +0000 Subject: hg: jdk8/tl/jdk: 8003285: TEST_BUG: java/nio/channels/AsynchronousChannelGroup/Unbounded.java fails again [macosx] Message-ID: <20121114125713.C789C4796B@hg.openjdk.java.net> Changeset: 0f54a98f9bc9 Author: alanb Date: 2012-11-14 12:56 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0f54a98f9bc9 8003285: TEST_BUG: java/nio/channels/AsynchronousChannelGroup/Unbounded.java fails again [macosx] Reviewed-by: chegar ! test/java/nio/channels/AsynchronousChannelGroup/Unbounded.java From dmitry.samersoff at oracle.com Wed Nov 14 13:04:55 2012 From: dmitry.samersoff at oracle.com (Dmitry Samersoff) Date: Wed, 14 Nov 2012 17:04:55 +0400 Subject: 8002344 code review request: (was Re: [PATCH] for bug 2376501: Krb5LoginModule config class does not return proper KDC list from DNS) In-Reply-To: <50A35186.1090409@oracle.com> References: <1352214511.2246.12.camel@dhcp-64-196.muc.redhat.com> <5099B0E0.1090908@oracle.com> <1352389589.2240.12.camel@dhcp-64-196.muc.redhat.com> <509C509E.8020206@oracle.com> <50A2296F.2060909@oracle.com> <50A232B6.7000605@oracle.com> <50A237F4.1070601@oracle.com> <50A23A7B.1060107@oracle.com> <50A2E791.6070100@oracle.com> <50A34833.9010208@oracle.com> <50A35186.1090409@oracle.com> Message-ID: <50A396F7.1060504@oracle.com> Weijun, On 2012-11-14 12:08, Weijun Wang wrote: >> On 2012-11-14 04:36, Weijun Wang wrote: >>> Yes, but with line 288, hostport will be "host:1". Isn't that expected? >> >> I'm OK with ll. 288 but against ll.285. I'm against comparing integers >> as strings - port could (imaginary) be specified as 0088 and comparison >> fails. > > I see. > > Actually, in KdcComm.java when the string "host:port" is really been > used, Integer.parseInt(port) is called and when an exception is thrown > host:88 is tried, although this might not be the correct guess. > > Are you ok with this "delayed" check? Yes. > > As for the possibility of 0088, I'll remove that equals check and stick > with > > hostport = tokenizer.nextToken() + ":" + port; I'm OK with it. -Dmitry > > You can see my DNS.java test already prepared for this by comparing to > both a.com.:88 and a.com. :) > > Thanks > Max > >> >> >>>> Customer allowed to use service name here instead of numeric port >>>> number >>>> if my memory is not bogus. >>> >>> rfc2782 [1] says it can be only a number: >> >> Thank you for clarification. >> -Dmitry >> >>> >>> Port >>> The port on this target host of this service. The range is 0- >>> 65535. This is a 16 bit unsigned integer in network byte >>> order. >>> This is often as specified in Assigned Numbers but need not be. >>> >>> If it's really a service name, I might have to ignore it at the moment >>> because I don't know an API to perform getportbyname(). >>> >>>> >>>> 2. >>>>> shadow the real one by prepending it to the bootclasspath. >>>> jtreg allows you to change boot classpath in othervm mode >>>> >>>> e.g. : >>>> >>>> @run main/othervm -Xbootclasspath/a:../classes/serviceability >>>> -XX:+UnlockDiagnosticVMOptions ... ParserTest >>> >>> Good suggestion, but the class is built into test.classes and test run >>> in scratch. I cannot find a way to get the relative path to the class. I >>> reply on "javac -d ." to output the class into scratch. >>> >>> Thanks >>> Max >>> >>> [1] http://tools.ietf.org/html/rfc2782 >>> >>>> >>>> >>>> -Dmitry >>>> >>>> On 2012-11-13 16:07, Weijun Wang wrote: >>>>> >>>>> >>>>> On 11/13/2012 07:44 PM, Dmitry Samersoff wrote: >>>>>> Weijun, >>>>>> >>>>>> Config.java:1162 >>>>>> This code is unclear to me. >>>>>> if srvs[i] could be "" this code could insert extra space in >>>>>> the middle of kdcs string. >>>>> >>>>> It should never be empty. KrbServiceLocator.java:281 makes sure it's a >>>>> valid DNS SRV record. >>>>> >>>>>> >>>>>> if srvc[i] couldn't be empty we can return null just >>>>>> after line 1160 if srvs.length == 0 >>>>> >>>>> Yes, we can. >>>>> >>>>>> >>>>>> KrbServiceLocator.java:285 >>>>>> >>>>>> Kerberos could be run on non standard port - rare case but >>>>>> AFAIK we don't limit it. So it's better to use parseInt here. >>>>> >>>>> That's line 288. Are you suggesting that port string can be >>>>> non-numeric >>>>> and need a check? >>>>> >>>>>> >>>>>> dns.sh: >>>>>> Why we need Shell script here? >>>>> >>>>> I cannot use the real NamingManager inside JDK because it will attempt >>>>> to access a real DNS server, thus I write my own fake provider and >>>>> shadow the real one by prepending it to the bootclasspath. >>>>> >>>>> Thanks >>>>> Max >>>>> >>>>> >>>>>> >>>>>> Regards, >>>>>> -Dmitry >>>>>> >>>>>> >>>>>> >>>>>> On 2012-11-13 15:05, Weijun Wang wrote: >>>>>>> Ping again. >>>>>>> >>>>>>> The webrev contains codes by myself so I need another reviewer. >>>>>>> >>>>>>> Thanks >>>>>>> Max >>>>>>> >>>>>>> >>>>>>> On 11/09/2012 08:38 AM, Weijun Wang wrote: >>>>>>>> Hi Severin >>>>>>>> >>>>>>>> I've created an OpenJDK bug and created a new webrev: >>>>>>>> >>>>>>>> http://cr.openjdk.java.net/~weijun/8002344/webrev.00/ >>>>>>>> >>>>>>>> The Config.java change is identical to yours, and I added a small >>>>>>>> tweak >>>>>>>> in KrbServiceLocator, and a quite ugly regression test. >>>>>>>> >>>>>>>> Anyone can review all the changes? >>>>>>>> >>>>>>>> After the code review, I'll push the change to tl/jdk. I don't >>>>>>>> see an >>>>>>>> OpenJDK user id for you at http://db.openjdk.java.net/people, so I >>>>>>>> add >>>>>>>> your name in >>>>>>>> >>>>>>>> Contributed-by: Severin Gehwolf >>>>>>>> >>>>>>>> Thanks >>>>>>>> Max >>>>>>>> >>>>>>>> >>>>>>>> On 11/08/2012 11:46 PM, Severin Gehwolf wrote: >>>>>>>>> Hi Max, >>>>>>>>> >>>>>>>>> Thanks for the review! >>>>>>>>> >>>>>>>>> On Wed, 2012-11-07 at 08:52 +0800, Weijun Wang wrote: >>>>>>>>>> The fix looks fine. There is one place it might get enhanced: >>>>>>>>>> >>>>>>>>>> if (value.charAt(j) == ':') { >>>>>>>>>> kdcs = (value.substring(0, j)).trim(); >>>>>>>>>> } >>>>>>>>>> >>>>>>>>>> So this changes a.com:88 to a.com. If the port is really 88, >>>>>>>>>> it's OK. >>>>>>>>>> Otherwise, info gets lost. Maybe we can keep the whole string. >>>>>>>>> >>>>>>>>> I've removed the entire loop which strips the port from the >>>>>>>>> returned >>>>>>>>> record. Updated webrev is here: >>>>>>>>> >>>>>>>>> http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev.1/ >>>>>>>>> >>>>>>>>>> BTW, are you OK with contributing the fix into OpenJDK main repo? >>>>>>>>> >>>>>>>>> Yes, of course :) Just let me know what's to be done to get it >>>>>>>>> pushed. >>>>>>>>> >>>>>>>>> Cheers, >>>>>>>>> Severin >>>>>>>>> >>>>>>>>>> On 11/06/2012 11:08 PM, Severin Gehwolf wrote: >>>>>>>>>>> Hi, >>>>>>>>>>> >>>>>>>>>>> In Config.java, line 1234 in method getKDCFromDNS(String realm) >>>>>>>>>>> there is >>>>>>>>>>> a loop which discards earlier values of KDCs returned rather >>>>>>>>>>> than >>>>>>>>>>> concatenating them. This results in a behaviour where only >>>>>>>>>>> one KDC >>>>>>>>>>> in a >>>>>>>>>>> seemingly random fashion is returned. In fact, the KDC returned >>>>>>>>>>> depends >>>>>>>>>>> on the order which KrbServiceLocator.getKerberosService(realm, >>>>>>>>>>> "_udp") >>>>>>>>>>> returns the servers. The correct behaviour should be to return a >>>>>>>>>>> String >>>>>>>>>>> containing ALL KDCs available via DNS (separated by spaces). >>>>>>>>>>> >>>>>>>>>>> The webrev is here: >>>>>>>>>>> http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev/ >>>>>>>>>>> >>>>>>>>>>> Comments and suggestions very welcome! >>>>>>>>>>> >>>>>>>>>>> Thanks, >>>>>>>>>>> Severin >>>>>>>>>>> >>>>>>>>> >>>>>>>>> >>>>>>>>> >>>>>> >>>>>> >>>> >>>> >> >> -- Dmitry Samersoff Oracle Java development team, Saint Petersburg, Russia * Give Rabbit time, and he'll always get the answer From john.zavgren at oracle.com Wed Nov 14 13:57:50 2012 From: john.zavgren at oracle.com (John Zavgren) Date: Wed, 14 Nov 2012 08:57:50 -0500 Subject: RFR 8000476, miscellaneous leaks, access to uninitialized memory, etc In-Reply-To: <5086C67B.50501@oracle.com> References: <5086C67B.50501@oracle.com> Message-ID: <50A3A35E.3040102@oracle.com> I made two changes in response to reader feedback: 1.) GSSLibStub.c line 573, major should be assigned value zero. 2.) java_md_solinux.c line 485 JLI_Memfree() The latest webrev image of these changes can be seen at: http://cr.openjdk.java.net/~chegar/8000476/webrev.01/ Please let me know if any more issues are identified. Thanks! John Zavgren john.zavgren at oracle.com On 10/23/2012 12:31 PM, Dmitry Samersoff wrote: > John, > > java_md_solinux.c > you probably need to add JLI_MemFree(newargv); > before line 485 also. > > Otherwise looks good. > > -Dmitry > > On 2012-10-23 20:03, John Zavgren wrote: >> Greetings: >> >> Please review the following webrev image that contains repairs for various sins against memory: leaks, access to uninitialized memory, etc. >> >> http://cr.openjdk.java.net/~chegar/8000476/webrev.00/ >> >> Thanks! >> John Zavgren >> john.zavgren at oracle.com >> -- John Zavgren john.zavgren at oracle.com 603-821-0904 US-Burlington-MA From jonathan.gibbons at oracle.com Wed Nov 14 15:09:31 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Wed, 14 Nov 2012 15:09:31 +0000 Subject: hg: jdk8/tl/jdk: 8000404: rename javax.tools.GenerateNativeHeader to java.lang.annotation.Native Message-ID: <20121114150942.C78784796E@hg.openjdk.java.net> Changeset: 369709a13823 Author: jjg Date: 2012-11-14 07:08 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/369709a13823 8000404: rename javax.tools.GenerateNativeHeader to java.lang.annotation.Native Reviewed-by: alanb + src/share/classes/java/lang/annotation/Native.java From mike.duigou at oracle.com Wed Nov 14 17:16:55 2012 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Wed, 14 Nov 2012 17:16:55 +0000 Subject: hg: jdk8/tl/jdk: 7088952: Add size in bytes constant "BYTES" to primitive type wrapper types Message-ID: <20121114171717.87C4147970@hg.openjdk.java.net> Changeset: e24123de581c Author: mduigou Date: 2012-11-13 20:02 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e24123de581c 7088952: Add size in bytes constant "BYTES" to primitive type wrapper types Summary: Adds a constant BYTES to each of the primitive wrapper classes (Byte, Character, Double, Float, Integer, Long, Short) with the calculation Primitive.SIZE / Byte.SIZE already made. Reviewed-by: dholmes ! src/share/classes/java/lang/Byte.java ! src/share/classes/java/lang/Character.java ! src/share/classes/java/lang/Double.java ! src/share/classes/java/lang/Float.java ! src/share/classes/java/lang/Integer.java ! src/share/classes/java/lang/Long.java ! src/share/classes/java/lang/Short.java From jonathan.gibbons at oracle.com Wed Nov 14 18:08:04 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Wed, 14 Nov 2012 18:08:04 +0000 Subject: hg: jdk8/tl/langtools: 8003412: javac needs to understand java.lang.annotation.Native Message-ID: <20121114180808.6E0AF47974@hg.openjdk.java.net> Changeset: f14c693a0e48 Author: jjg Date: 2012-11-14 10:07 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/f14c693a0e48 8003412: javac needs to understand java.lang.annotation.Native Reviewed-by: mcimadamore ! src/share/classes/com/sun/tools/javac/code/Symtab.java ! src/share/classes/com/sun/tools/javac/jvm/JNIWriter.java ! test/tools/javac/nativeHeaders/NativeHeaderTest.java ! test/tools/javac/nativeHeaders/javahComparison/CompareTest.java + test/tools/javac/nativeHeaders/javahComparison/TestClass4.java + test/tools/javac/nativeHeaders/javahComparison/TestClass5.java From jason.uh at oracle.com Wed Nov 14 20:31:54 2012 From: jason.uh at oracle.com (Jason Uh) Date: Wed, 14 Nov 2012 12:31:54 -0800 Subject: Request for review: 2228734: CertificateParsingException for CRL Distribution Point with blank Message-ID: <50A3FFBA.7010900@oracle.com> Hi Sean, Could you please look at this backport: http://cr.openjdk.java.net/~juh/2228734/webrev.00/ This handles an exception thrown when parsing CRL Distribution Point URIs with invalid characters, like a space or backslash. This change uses sun.net.www.ParseUtil.encodePath(String) to re-encode bad URIs. This is an exact backport of 6500133 to 7u. Bug: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=6500133 JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/6b2ebf3c4964 Thanks, Jason From lana.steuck at oracle.com Thu Nov 15 01:00:49 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Thu, 15 Nov 2012 01:00:49 +0000 Subject: hg: jdk8/tl: 8 new changesets Message-ID: <20121115010049.A29C54798F@hg.openjdk.java.net> Changeset: e20ffc02e437 Author: erikj Date: 2012-11-03 16:15 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/e20ffc02e437 8002183: Increased max number of paths to list in ListPathsSafely to 16000. Reviewed-by: ohair ! common/makefiles/MakeBase.gmk Changeset: ed9e5635fc80 Author: erikj Date: 2012-11-03 16:28 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/ed9e5635fc80 8002220: build-infra: update for mac, solaris 11 issues 8002184: Fixed exclude and includes for jarsigner in new build Reviewed-by: ohair ! common/autoconf/basics.m4 ! common/autoconf/basics_windows.m4 ! common/autoconf/compare.sh.in ! common/autoconf/generated-configure.sh ! common/autoconf/libraries.m4 ! common/bin/compare.sh ! common/bin/compare_exceptions.sh.incl ! common/makefiles/JavaCompilation.gmk Changeset: 1c8370a55b30 Author: katleman Date: 2012-11-07 15:32 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/rev/1c8370a55b30 Merge Changeset: 838a64965131 Author: katleman Date: 2012-11-08 11:50 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/rev/838a64965131 Added tag jdk8-b64 for changeset 1c8370a55b30 ! .hgtags Changeset: 8bbc72864a41 Author: ohrstrom Date: 2012-11-08 12:24 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/rev/8bbc72864a41 8003161: small fixes to re-enable new build system Reviewed-by: dholmes, alanb, erikj ! common/makefiles/JavaCompilation.gmk Changeset: 78bb27faf889 Author: tbell Date: 2012-11-12 12:34 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/rev/78bb27faf889 8002028: build-infra: need no-hotspot partial build Summary: Added configure option --with-import-hotspot=/path/to/j2sdkimage Reviewed-by: dholmes, tbell Contributed-by: erik.joelsson at oracle.com ! common/autoconf/generated-configure.sh ! common/autoconf/source-dirs.m4 ! common/autoconf/spec.gmk.in ! common/makefiles/Main.gmk Changeset: f2ac4d0edaae Author: tbell Date: 2012-11-13 15:54 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/rev/f2ac4d0edaae 8003274: build-infra: Makefile changes needed for sjavac Summary: changes left in build-infra that are related to sjavac Reviewed-by: ohair, tbell Contributed-by: erik.joelsson at oracle.com, fredrik.ohrstrom at oracle.com ! common/autoconf/spec.gmk.in ! common/makefiles/JavaCompilation.gmk ! common/makefiles/MakeHelpers.gmk Changeset: b772de306dc2 Author: katleman Date: 2012-11-14 12:28 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/rev/b772de306dc2 Merge From lana.steuck at oracle.com Thu Nov 15 01:00:56 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Thu, 15 Nov 2012 01:00:56 +0000 Subject: hg: jdk8/tl/jaxp: Added tag jdk8-b64 for changeset 27ab79568c34 Message-ID: <20121115010058.C808647991@hg.openjdk.java.net> Changeset: 5cf3c69a93d6 Author: katleman Date: 2012-11-08 11:51 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/5cf3c69a93d6 Added tag jdk8-b64 for changeset 27ab79568c34 ! .hgtags From lana.steuck at oracle.com Thu Nov 15 01:00:49 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Thu, 15 Nov 2012 01:00:49 +0000 Subject: hg: jdk8/tl/corba: Added tag jdk8-b64 for changeset 54d599a5b4aa Message-ID: <20121115010050.25AA847990@hg.openjdk.java.net> Changeset: 5132f7900a8f Author: katleman Date: 2012-11-08 11:50 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/5132f7900a8f Added tag jdk8-b64 for changeset 54d599a5b4aa ! .hgtags From lana.steuck at oracle.com Thu Nov 15 01:01:09 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Thu, 15 Nov 2012 01:01:09 +0000 Subject: hg: jdk8/tl/hotspot: 18 new changesets Message-ID: <20121115010144.3BB9F47994@hg.openjdk.java.net> Changeset: 49bc14aaadcc Author: katleman Date: 2012-11-08 11:51 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/49bc14aaadcc Added tag jdk8-b64 for changeset 5920f72e799c ! .hgtags Changeset: ca8168203393 Author: amurillo Date: 2012-11-02 07:44 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ca8168203393 8002181: new hotspot build - hs25-b09 Reviewed-by: jcoomes ! make/hotspot_version Changeset: 857f3ce858dd Author: dholmes Date: 2012-11-05 19:33 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/857f3ce858dd 8002034: Allow Full Debug Symbols when cross-compiling 8001756: Hotspot makefiles report missing OBJCOPY command in the wrong circumstances Reviewed-by: dcubed, dsamersoff, erikj, collins ! make/linux/makefiles/defs.make ! make/linux/makefiles/vm.make ! make/solaris/makefiles/defs.make ! make/windows/makefiles/defs.make Changeset: 3d701c802d01 Author: minqi Date: 2012-11-02 13:30 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3d701c802d01 8000489: older builds of hsdis don't work anymore after 6879063 Summary: The old function not defined properly, need a definition for export in dll. Also changes made to let new jvm work with old hsdis. Reviewed-by: jrose, sspitsyn, kmo Contributed-by: yumin.qi at oracle.com ! src/share/tools/hsdis/hsdis-demo.c ! src/share/tools/hsdis/hsdis.c ! src/share/tools/hsdis/hsdis.h ! src/share/vm/compiler/disassembler.cpp ! src/share/vm/compiler/disassembler.hpp Changeset: 4735d2c84362 Author: kamg Date: 2012-10-11 12:25 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/4735d2c84362 7200776: Implement default methods in interfaces Summary: Add generic type analysis and default method selection algorithms Reviewed-by: coleenp, acorn + src/share/vm/classfile/bytecodeAssembler.cpp + src/share/vm/classfile/bytecodeAssembler.hpp ! src/share/vm/classfile/classFileParser.cpp ! src/share/vm/classfile/classFileParser.hpp + src/share/vm/classfile/defaultMethods.cpp + src/share/vm/classfile/defaultMethods.hpp + src/share/vm/classfile/genericSignatures.cpp + src/share/vm/classfile/genericSignatures.hpp ! src/share/vm/classfile/systemDictionary.hpp ! src/share/vm/classfile/verifier.cpp ! src/share/vm/classfile/vmSymbols.hpp ! src/share/vm/code/dependencies.cpp ! src/share/vm/interpreter/linkResolver.cpp ! src/share/vm/oops/constMethod.cpp ! src/share/vm/oops/constMethod.hpp ! src/share/vm/oops/constantPool.cpp ! src/share/vm/oops/instanceKlass.cpp ! src/share/vm/oops/instanceKlass.hpp ! src/share/vm/oops/klassVtable.cpp ! src/share/vm/oops/klassVtable.hpp ! src/share/vm/oops/method.cpp ! src/share/vm/oops/method.hpp ! src/share/vm/runtime/globals.hpp ! src/share/vm/runtime/reflection.cpp ! src/share/vm/utilities/growableArray.hpp + src/share/vm/utilities/pair.hpp + src/share/vm/utilities/resourceHash.hpp Changeset: ec204374e626 Author: kamg Date: 2012-11-02 16:09 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ec204374e626 Merge ! src/share/vm/classfile/vmSymbols.hpp ! src/share/vm/oops/method.cpp ! src/share/vm/runtime/globals.hpp - test/runtime/7158800/BadUtf8.java - test/runtime/7158800/InternTest.java - test/runtime/7158800/Test7158800.sh - test/runtime/7158800/badstrings.txt Changeset: 9cc901118f6b Author: kamg Date: 2012-11-02 17:18 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/9cc901118f6b Merge Changeset: 69ad7823b1ca Author: zgu Date: 2012-11-05 15:30 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/69ad7823b1ca 8001591: NMT: assertion failed: assert(rec->addr() + rec->size() <= cur->base()) failed: Can not overlap in memSnapshot.cpp Summary: NMT should allow overlapping committed regions as long as they belong to the same reserved region Reviewed-by: dholmes, coleenp ! src/share/vm/services/memPtr.hpp ! src/share/vm/services/memSnapshot.cpp Changeset: 8940ddc1036f Author: zgu Date: 2012-11-05 13:55 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/8940ddc1036f Merge - test/runtime/7158800/BadUtf8.java - test/runtime/7158800/InternTest.java - test/runtime/7158800/Test7158800.sh - test/runtime/7158800/badstrings.txt Changeset: c284cf4781f0 Author: rbackman Date: 2012-10-04 14:55 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/c284cf4781f0 7127792: Add the ability to change an existing PeriodicTask's execution interval Summary: Enables dynamic enrollment / disenrollment from the PeriodicTasks in WatcherThread. Reviewed-by: dholmes, mgronlun ! src/share/vm/runtime/mutexLocker.cpp ! src/share/vm/runtime/mutexLocker.hpp ! src/share/vm/runtime/task.cpp ! src/share/vm/runtime/task.hpp ! src/share/vm/runtime/thread.cpp ! src/share/vm/runtime/thread.hpp Changeset: 18fb7da42534 Author: coleenp Date: 2012-11-06 15:09 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/18fb7da42534 8000725: NPG: method_holder() and pool_holder() and pool_holder field should be InstanceKlass Summary: Change types of above methods and field to InstanceKlass and remove unneeded casts from the source files. Reviewed-by: dholmes, coleenp, zgu Contributed-by: harold.seigel at oracle.com ! agent/src/share/classes/sun/jvm/hotspot/oops/ConstantPool.java ! agent/src/share/classes/sun/jvm/hotspot/oops/Method.java ! src/cpu/sparc/vm/sharedRuntime_sparc.cpp ! src/cpu/x86/vm/sharedRuntime_x86_32.cpp ! src/cpu/x86/vm/sharedRuntime_x86_64.cpp ! src/share/vm/ci/ciEnv.cpp ! src/share/vm/ci/ciMethod.cpp ! src/share/vm/classfile/classFileParser.cpp ! src/share/vm/classfile/javaClasses.cpp ! src/share/vm/classfile/verifier.cpp ! src/share/vm/classfile/vmSymbols.cpp ! src/share/vm/code/compiledIC.cpp ! src/share/vm/code/dependencies.cpp ! src/share/vm/code/nmethod.cpp ! src/share/vm/compiler/compileBroker.cpp ! src/share/vm/compiler/compilerOracle.cpp ! src/share/vm/interpreter/linkResolver.cpp ! src/share/vm/oops/constMethod.cpp ! src/share/vm/oops/constantPool.cpp ! src/share/vm/oops/constantPool.hpp ! src/share/vm/oops/cpCache.cpp ! src/share/vm/oops/klassVtable.cpp ! src/share/vm/oops/method.cpp ! src/share/vm/oops/method.hpp ! src/share/vm/prims/jni.cpp ! src/share/vm/prims/jvm.cpp ! src/share/vm/prims/jvmtiClassFileReconstituter.cpp ! src/share/vm/prims/jvmtiEnv.cpp ! src/share/vm/prims/methodHandles.cpp ! src/share/vm/prims/nativeLookup.cpp ! src/share/vm/runtime/compilationPolicy.cpp ! src/share/vm/runtime/deoptimization.cpp ! src/share/vm/runtime/fieldDescriptor.cpp ! src/share/vm/runtime/fieldDescriptor.hpp ! src/share/vm/runtime/javaCalls.cpp ! src/share/vm/runtime/reflection.cpp ! src/share/vm/runtime/vframe.cpp ! src/share/vm/runtime/vmStructs.cpp ! src/share/vm/services/heapDumper.cpp Changeset: ead8852dd4ef Author: coleenp Date: 2012-11-07 16:09 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ead8852dd4ef Merge Changeset: 64672b22ef05 Author: twisti Date: 2012-11-02 12:30 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/64672b22ef05 8001658: No need to pass resolved_references as argument to ConstantPoolCacheEntry::set_method_handle_common Reviewed-by: twisti Contributed-by: Bharadwaj Yadavalli ! src/share/vm/interpreter/interpreterRuntime.cpp ! src/share/vm/oops/cpCache.cpp ! src/share/vm/oops/cpCache.hpp Changeset: dbeaeee28bc2 Author: kvn Date: 2012-11-06 09:22 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/dbeaeee28bc2 8002294: assert(VM_Version::supports_ssse3()) failed Summary: Add missing UseSSE check for AES intrinsics. Reviewed-by: roland, twisti ! src/cpu/x86/vm/vm_version_x86.cpp Changeset: f3da5ff1514c Author: kvn Date: 2012-11-06 15:16 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f3da5ff1514c 8002069: Assert failed in C2: assert(field->edge_count() > 0) failed: sanity Summary: Added missed type check of initializing store in ConnectionGraph::find_init_values(). Reviewed-by: roland, twisti, vlivanov ! src/share/vm/opto/escape.cpp + test/compiler/8002069/Test8002069.java Changeset: a4e1bd941ded Author: neliasso Date: 2012-11-08 22:39 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a4e1bd941ded Merge ! src/share/vm/oops/cpCache.cpp Changeset: b4ee7b773144 Author: amurillo Date: 2012-11-09 08:20 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b4ee7b773144 Merge Changeset: 0f7290a03b24 Author: amurillo Date: 2012-11-09 08:20 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/0f7290a03b24 Added tag hs25-b09 for changeset b4ee7b773144 ! .hgtags From lana.steuck at oracle.com Thu Nov 15 01:01:02 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Thu, 15 Nov 2012 01:01:02 +0000 Subject: hg: jdk8/tl/langtools: 3 new changesets Message-ID: <20121115010108.D41FB47993@hg.openjdk.java.net> Changeset: 056d828ac1e1 Author: katleman Date: 2012-11-08 11:53 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/056d828ac1e1 Added tag jdk8-b64 for changeset e6ee43b3e247 ! .hgtags Changeset: 5f2faba89cac Author: lana Date: 2012-11-09 14:47 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/5f2faba89cac Merge Changeset: b486794d160d Author: lana Date: 2012-11-14 16:41 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/b486794d160d Merge From lana.steuck at oracle.com Thu Nov 15 01:00:59 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Thu, 15 Nov 2012 01:00:59 +0000 Subject: hg: jdk8/tl/jaxws: Added tag jdk8-b64 for changeset 5ded18a14bcc Message-ID: <20121115010101.85E1F47992@hg.openjdk.java.net> Changeset: fbe54291c9d3 Author: katleman Date: 2012-11-08 11:51 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/fbe54291c9d3 Added tag jdk8-b64 for changeset 5ded18a14bcc ! .hgtags From lana.steuck at oracle.com Thu Nov 15 01:01:20 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Thu, 15 Nov 2012 01:01:20 +0000 Subject: hg: jdk8/tl/jdk: 12 new changesets Message-ID: <20121115010335.8FF3D47995@hg.openjdk.java.net> Changeset: 63726e5b90da Author: erikj Date: 2012-11-03 16:27 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/63726e5b90da 8002220: build-infra: update for mac, solaris 11 issues 8002184: Fixed exclude and includes for jarsigner in new build Reviewed-by: ohair ! makefiles/CompileJavaClasses.gmk ! makefiles/CompileNativeLibraries.gmk ! makefiles/CreateJars.gmk ! makefiles/GensrcJObjC.gmk Changeset: 26dbd73fb766 Author: katleman Date: 2012-11-07 15:39 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/26dbd73fb766 Merge ! makefiles/CompileJavaClasses.gmk ! makefiles/CompileNativeLibraries.gmk ! makefiles/CreateJars.gmk Changeset: ad5c1d6b1e16 Author: katleman Date: 2012-11-08 11:52 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ad5c1d6b1e16 Added tag jdk8-b64 for changeset 26dbd73fb766 ! .hgtags Changeset: 220d2458ce4b Author: lana Date: 2012-11-09 14:46 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/220d2458ce4b Merge Changeset: 3717bcf9d7a7 Author: dholmes Date: 2012-11-07 23:12 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3717bcf9d7a7 8002040: Allow Full Debug Symbols when cross-compiling Reviewed-by: dcubed, erikj, tbell ! make/common/Defs-linux.gmk Changeset: 1e79fec4a01f Author: ohrstrom Date: 2012-11-08 12:25 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1e79fec4a01f 8003161: small fixes to re-enable new build system Reviewed-by: dholmes, alanb, erikj ! makefiles/CompileNativeLibraries.gmk ! makefiles/CreateJars.gmk Changeset: 170e8ccfbc4f Author: tbell Date: 2012-11-12 10:20 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/170e8ccfbc4f 8002365: build-infra: Build-infra fails on solaris 11.1 on sparc. Summary: Add '-lc' to LDFLAGS for native libraries in CompileNativeLibraries.gmk Reviewed-by: ohair, tbell Contributed-by: erik.joelsson at oracle.com ! makefiles/CompileNativeLibraries.gmk Changeset: 2fc142843a93 Author: tbell Date: 2012-11-12 10:49 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2fc142843a93 8003177: build-infra: Compare reports diff in LocaleDataMetaInfo.class Summary: Remove spurious space in the locale lists Reviewed-by: naoto, ohair, tbell Contributed-by: erik.joelsson at oracle.com ! makefiles/GensrcLocaleDataMetaInfo.gmk Changeset: e9e8a5852690 Author: tbell Date: 2012-11-12 12:35 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e9e8a5852690 8002028: build-infra: need no-hotspot partial build Summary: Added configure option --with-import-hotspot=/path/to/j2sdkimage Reviewed-by: dholmes, tbell Contributed-by: erik.joelsson at oracle.com ! makefiles/Import.gmk Changeset: 84f0439ccaab Author: tbell Date: 2012-11-13 13:46 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/84f0439ccaab 8001965: build-infra: Large compare diffs between new and old on mac Summary: The wrong icon source file was used when building closed Reviewed-by: ohair, tbell Contributed-by: erik.joelsson at oracle.com ! makefiles/GensrcIcons.gmk Changeset: 130d3a54d28b Author: katleman Date: 2012-11-14 12:29 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/130d3a54d28b Merge Changeset: f4de6a38f794 Author: lana Date: 2012-11-14 16:41 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f4de6a38f794 Merge From jonathan.gibbons at oracle.com Thu Nov 15 01:23:13 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Thu, 15 Nov 2012 01:23:13 +0000 Subject: hg: jdk8/tl/langtools: 7021614: extend com.sun.source API to support parsing javadoc comments Message-ID: <20121115012315.5118647996@hg.openjdk.java.net> Changeset: 33abf479f202 Author: jjg Date: 2012-11-14 17:23 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/33abf479f202 7021614: extend com.sun.source API to support parsing javadoc comments Reviewed-by: ksrini, strarup ! make/build.xml + src/share/classes/com/sun/source/doctree/AttributeTree.java + src/share/classes/com/sun/source/doctree/AuthorTree.java + src/share/classes/com/sun/source/doctree/BlockTagTree.java + src/share/classes/com/sun/source/doctree/CommentTree.java + src/share/classes/com/sun/source/doctree/DeprecatedTree.java + src/share/classes/com/sun/source/doctree/DocCommentTree.java + src/share/classes/com/sun/source/doctree/DocRootTree.java + src/share/classes/com/sun/source/doctree/DocTree.java + src/share/classes/com/sun/source/doctree/DocTreeVisitor.java + src/share/classes/com/sun/source/doctree/EndElementTree.java + src/share/classes/com/sun/source/doctree/EntityTree.java + src/share/classes/com/sun/source/doctree/ErroneousTree.java + src/share/classes/com/sun/source/doctree/IdentifierTree.java + src/share/classes/com/sun/source/doctree/InheritDocTree.java + src/share/classes/com/sun/source/doctree/InlineTagTree.java + src/share/classes/com/sun/source/doctree/LinkTree.java + src/share/classes/com/sun/source/doctree/LiteralTree.java + src/share/classes/com/sun/source/doctree/ParamTree.java + src/share/classes/com/sun/source/doctree/ReferenceTree.java + src/share/classes/com/sun/source/doctree/ReturnTree.java + src/share/classes/com/sun/source/doctree/SeeTree.java + src/share/classes/com/sun/source/doctree/SerialDataTree.java + src/share/classes/com/sun/source/doctree/SerialFieldTree.java + src/share/classes/com/sun/source/doctree/SerialTree.java + src/share/classes/com/sun/source/doctree/SinceTree.java + src/share/classes/com/sun/source/doctree/StartElementTree.java + src/share/classes/com/sun/source/doctree/TextTree.java + src/share/classes/com/sun/source/doctree/ThrowsTree.java + src/share/classes/com/sun/source/doctree/UnknownBlockTagTree.java + src/share/classes/com/sun/source/doctree/UnknownInlineTagTree.java + src/share/classes/com/sun/source/doctree/ValueTree.java + src/share/classes/com/sun/source/doctree/VersionTree.java + src/share/classes/com/sun/source/doctree/package-info.java ! src/share/classes/com/sun/source/tree/Tree.java + src/share/classes/com/sun/source/util/DocTreeScanner.java + src/share/classes/com/sun/source/util/DocTrees.java + src/share/classes/com/sun/source/util/SimpleDocTreeVisitor.java ! src/share/classes/com/sun/source/util/Trees.java ! src/share/classes/com/sun/tools/javac/api/JavacTrees.java ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/AttrContext.java ! src/share/classes/com/sun/tools/javac/comp/Env.java ! src/share/classes/com/sun/tools/javac/comp/Resolve.java + src/share/classes/com/sun/tools/javac/parser/DocCommentParser.java ! src/share/classes/com/sun/tools/javac/parser/JavacParser.java ! src/share/classes/com/sun/tools/javac/parser/JavadocTokenizer.java + src/share/classes/com/sun/tools/javac/parser/LazyDocCommentTable.java ! src/share/classes/com/sun/tools/javac/parser/ParserFactory.java - src/share/classes/com/sun/tools/javac/parser/SimpleDocCommentTable.java ! src/share/classes/com/sun/tools/javac/resources/compiler.properties + src/share/classes/com/sun/tools/javac/tree/DCTree.java ! src/share/classes/com/sun/tools/javac/tree/DocCommentTable.java + src/share/classes/com/sun/tools/javac/tree/DocPretty.java + src/share/classes/com/sun/tools/javac/tree/DocTreeMaker.java ! src/share/classes/com/sun/tools/javadoc/DocEnv.java ! src/share/classes/com/sun/tools/javadoc/SeeTagImpl.java ! test/tools/javac/diags/CheckExamples.java + test/tools/javac/diags/DocCommentProcessor.java ! test/tools/javac/diags/Example.java ! test/tools/javac/diags/RunExamples.java ! test/tools/javac/diags/examples.not-yet.txt + test/tools/javac/diags/examples/BadEntity.java + test/tools/javac/diags/examples/BadGreaterThan.java + test/tools/javac/diags/examples/BadInlineTag.java + test/tools/javac/diags/examples/GreaterThanExpected.java + test/tools/javac/diags/examples/MalformedHTML.java + test/tools/javac/diags/examples/MissingSemicolon.java + test/tools/javac/diags/examples/NoTagName.java + test/tools/javac/diags/examples/RefBadParens.java + test/tools/javac/diags/examples/RefIdentifierExpected.java + test/tools/javac/diags/examples/RefSyntaxError.java + test/tools/javac/diags/examples/RefUnexpectedInput.java + test/tools/javac/diags/examples/UnexpectedContent.java + test/tools/javac/diags/examples/UnterminatedInlineTag.java + test/tools/javac/diags/examples/UnterminatedSignature.java + test/tools/javac/doctree/AttrTest.java + test/tools/javac/doctree/AuthorTest.java + test/tools/javac/doctree/BadTest.java + test/tools/javac/doctree/CodeTest.java + test/tools/javac/doctree/DeprecatedTest.java + test/tools/javac/doctree/DocCommentTester.java + test/tools/javac/doctree/DocRootTest.java + test/tools/javac/doctree/ElementTest.java + test/tools/javac/doctree/EntityTest.java + test/tools/javac/doctree/ExceptionTest.java + test/tools/javac/doctree/FirstSentenceTest.java + test/tools/javac/doctree/InheritDocTest.java + test/tools/javac/doctree/LinkPlainTest.java + test/tools/javac/doctree/LinkTest.java + test/tools/javac/doctree/LiteralTest.java + test/tools/javac/doctree/ParamTest.java + test/tools/javac/doctree/ReferenceTest.java + test/tools/javac/doctree/ReturnTest.java + test/tools/javac/doctree/SeeTest.java + test/tools/javac/doctree/SerialDataTest.java + test/tools/javac/doctree/SerialFieldTest.java + test/tools/javac/doctree/SerialTest.java + test/tools/javac/doctree/SimpleDocTreeVisitorTest.java + test/tools/javac/doctree/SinceTest.java + test/tools/javac/doctree/TagTest.java + test/tools/javac/doctree/ThrowableTest.java + test/tools/javac/doctree/ValueTest.java + test/tools/javac/doctree/VersionTest.java From alan.bateman at oracle.com Thu Nov 15 13:53:10 2012 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Thu, 15 Nov 2012 13:53:10 +0000 Subject: hg: jdk8/tl/jdk: 6244047: impossible to specify directories to logging FileHandler unless they exist Message-ID: <20121115135401.1CC18479AB@hg.openjdk.java.net> Changeset: ac22a52a732c Author: jgish Date: 2012-11-15 13:46 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ac22a52a732c 6244047: impossible to specify directories to logging FileHandler unless they exist Reviewed-by: alanb ! src/share/classes/java/util/logging/FileHandler.java + test/java/util/logging/CheckLockLocationTest.java From jonathan.gibbons at oracle.com Thu Nov 15 17:19:12 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Thu, 15 Nov 2012 17:19:12 +0000 Subject: hg: jdk8/tl/langtools: 8000800: javadoc uses static non-final fields Message-ID: <20121115171915.09027479B3@hg.openjdk.java.net> Changeset: bfec2a1cc869 Author: jjg Date: 2012-11-15 09:18 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/bfec2a1cc869 8000800: javadoc uses static non-final fields Reviewed-by: bpatel ! src/share/classes/com/sun/tools/doclets/formats/html/AbstractExecutableMemberWriter.java ! src/share/classes/com/sun/tools/doclets/formats/html/AbstractIndexWriter.java ! src/share/classes/com/sun/tools/doclets/formats/html/AbstractMemberWriter.java ! src/share/classes/com/sun/tools/doclets/formats/html/AbstractTreeWriter.java ! src/share/classes/com/sun/tools/doclets/formats/html/AllClassesFrameWriter.java ! src/share/classes/com/sun/tools/doclets/formats/html/AnnotationTypeOptionalMemberWriterImpl.java ! src/share/classes/com/sun/tools/doclets/formats/html/AnnotationTypeRequiredMemberWriterImpl.java ! src/share/classes/com/sun/tools/doclets/formats/html/AnnotationTypeWriterImpl.java ! src/share/classes/com/sun/tools/doclets/formats/html/ClassUseWriter.java ! src/share/classes/com/sun/tools/doclets/formats/html/ClassWriterImpl.java ! src/share/classes/com/sun/tools/doclets/formats/html/ConfigurationImpl.java ! src/share/classes/com/sun/tools/doclets/formats/html/ConstantsSummaryWriterImpl.java ! src/share/classes/com/sun/tools/doclets/formats/html/ConstructorWriterImpl.java ! src/share/classes/com/sun/tools/doclets/formats/html/EnumConstantWriterImpl.java ! src/share/classes/com/sun/tools/doclets/formats/html/FieldWriterImpl.java ! src/share/classes/com/sun/tools/doclets/formats/html/HtmlDoclet.java ! src/share/classes/com/sun/tools/doclets/formats/html/HtmlDocletWriter.java ! src/share/classes/com/sun/tools/doclets/formats/html/HtmlSerialFieldWriter.java ! src/share/classes/com/sun/tools/doclets/formats/html/HtmlSerialMethodWriter.java ! src/share/classes/com/sun/tools/doclets/formats/html/LinkFactoryImpl.java ! src/share/classes/com/sun/tools/doclets/formats/html/LinkInfoImpl.java ! src/share/classes/com/sun/tools/doclets/formats/html/MethodWriterImpl.java ! src/share/classes/com/sun/tools/doclets/formats/html/NestedClassWriterImpl.java ! src/share/classes/com/sun/tools/doclets/formats/html/PackageFrameWriter.java ! src/share/classes/com/sun/tools/doclets/formats/html/PackageUseWriter.java ! src/share/classes/com/sun/tools/doclets/formats/html/PackageWriterImpl.java ! src/share/classes/com/sun/tools/doclets/formats/html/SerializedFormWriterImpl.java ! src/share/classes/com/sun/tools/doclets/formats/html/SourceToHTMLConverter.java ! src/share/classes/com/sun/tools/doclets/formats/html/TagletWriterImpl.java ! src/share/classes/com/sun/tools/doclets/formats/html/WriterFactoryImpl.java ! src/share/classes/com/sun/tools/doclets/formats/html/markup/DocType.java ! src/share/classes/com/sun/tools/doclets/formats/html/markup/HtmlDocWriter.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/AbstractDoclet.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/Configuration.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/AbstractBuilder.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/AbstractMemberBuilder.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/AnnotationTypeBuilder.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/AnnotationTypeOptionalMemberBuilder.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/AnnotationTypeRequiredMemberBuilder.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/BuilderFactory.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/ClassBuilder.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/ConstantsSummaryBuilder.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/ConstructorBuilder.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/EnumConstantBuilder.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/FieldBuilder.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/LayoutParser.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/MemberSummaryBuilder.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/MethodBuilder.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/PackageSummaryBuilder.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/SerializedFormBuilder.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/taglets/InheritDocTaglet.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/taglets/TagletWriter.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/util/Util.java ! src/share/classes/com/sun/tools/javadoc/ParamTagImpl.java ! test/com/sun/javadoc/MetaTag/MetaTag.java ! test/com/sun/javadoc/testHtmlDocument/TestHtmlDocument.java From jonathan.gibbons at oracle.com Thu Nov 15 22:43:03 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Thu, 15 Nov 2012 22:43:03 +0000 Subject: hg: jdk8/tl/langtools: 8003257: refactor javadoc tool option handling Message-ID: <20121115224305.AA89C479C2@hg.openjdk.java.net> Changeset: 467f4f754368 Author: jjg Date: 2012-11-15 14:41 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/467f4f754368 8003257: refactor javadoc tool option handling Reviewed-by: darcy ! src/share/classes/com/sun/tools/javadoc/DocEnv.java ! src/share/classes/com/sun/tools/javadoc/DocLocale.java ! src/share/classes/com/sun/tools/javadoc/DocletInvoker.java ! src/share/classes/com/sun/tools/javadoc/JavadocTool.java ! src/share/classes/com/sun/tools/javadoc/Messager.java ! src/share/classes/com/sun/tools/javadoc/Start.java + src/share/classes/com/sun/tools/javadoc/ToolOption.java From weijun.wang at oracle.com Fri Nov 16 02:34:34 2012 From: weijun.wang at oracle.com (weijun.wang at oracle.com) Date: Fri, 16 Nov 2012 02:34:34 +0000 Subject: hg: jdk8/tl/jdk: 8003263: redundant cast build failure after 8003120 Message-ID: <20121116023446.50F97479C9@hg.openjdk.java.net> Changeset: 51c695958712 Author: weijun Date: 2012-11-16 10:34 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/51c695958712 8003263: redundant cast build failure after 8003120 Reviewed-by: alanb ! src/share/classes/com/sun/naming/internal/ResourceManager.java From naoto.sato at oracle.com Fri Nov 16 04:18:51 2012 From: naoto.sato at oracle.com (naoto.sato at oracle.com) Date: Fri, 16 Nov 2012 04:18:51 +0000 Subject: hg: jdk8/tl/jdk: 7199750: Loading sequence of service provider is changed Message-ID: <20121116041903.58F5B479CC@hg.openjdk.java.net> Changeset: 64a42798ea5e Author: naoto Date: 2012-11-15 20:17 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/64a42798ea5e 7199750: Loading sequence of service provider is changed Reviewed-by: okutsu ! src/share/classes/sun/util/locale/provider/SPILocaleProviderAdapter.java ! test/java/util/PluggableLocale/CurrencyNameProviderTest.sh ! test/java/util/PluggableLocale/barprovider.jar ! test/java/util/PluggableLocale/providersrc/CurrencyNameProviderImpl2.java From jonathan.gibbons at oracle.com Fri Nov 16 07:07:50 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Fri, 16 Nov 2012 07:07:50 +0000 Subject: hg: jdk8/tl/langtools: 2 new changesets Message-ID: <20121116070754.55549479E0@hg.openjdk.java.net> Changeset: 400a4e8accd3 Author: jjg Date: 2012-11-15 19:54 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/400a4e8accd3 8002079: update DocFile to use a JavaFileManager Reviewed-by: darcy ! src/share/classes/com/sun/tools/doclets/formats/html/ConfigurationImpl.java ! src/share/classes/com/sun/tools/doclets/formats/html/markup/HtmlDocWriter.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/Configuration.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/util/DocFile.java + src/share/classes/com/sun/tools/doclets/internal/toolkit/util/DocFileFactory.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/util/DocPath.java + src/share/classes/com/sun/tools/doclets/internal/toolkit/util/PathDocFileFactory.java + src/share/classes/com/sun/tools/doclets/internal/toolkit/util/SimpleDocFileFactory.java + src/share/classes/com/sun/tools/doclets/internal/toolkit/util/StandardDocFileFactory.java ! src/share/classes/com/sun/tools/javadoc/RootDocImpl.java Changeset: bdcef2ef52d2 Author: jjg Date: 2012-11-15 23:07 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/bdcef2ef52d2 6493690: javadoc should have a javax.tools.Tool service provider installed in tools.jar Reviewed-by: darcy ! src/share/classes/com/sun/tools/doclets/formats/html/ConfigurationImpl.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/Configuration.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/taglets/TagletManager.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/util/DocFile.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/util/DocFileFactory.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/util/Extern.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/util/PathDocFileFactory.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/util/SimpleDocFileFactory.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/util/StandardDocFileFactory.java ! src/share/classes/com/sun/tools/javac/api/ClientCodeWrapper.java ! src/share/classes/com/sun/tools/javac/api/JavacTaskImpl.java ! src/share/classes/com/sun/tools/javac/nio/JavacPathFileManager.java ! src/share/classes/com/sun/tools/javac/util/AbstractDiagnosticFormatter.java ! src/share/classes/com/sun/tools/javadoc/DocletInvoker.java ! src/share/classes/com/sun/tools/javadoc/JavadocTool.java ! src/share/classes/com/sun/tools/javadoc/Messager.java ! src/share/classes/com/sun/tools/javadoc/Start.java + src/share/classes/com/sun/tools/javadoc/api/JavadocTaskImpl.java + src/share/classes/com/sun/tools/javadoc/api/JavadocTool.java ! src/share/classes/com/sun/tools/javadoc/resources/javadoc.properties + src/share/classes/javax/tools/DocumentationTool.java ! src/share/classes/javax/tools/JavaCompiler.java ! src/share/classes/javax/tools/ToolProvider.java ! test/tools/javadoc/CheckResourceKeys.java + test/tools/javadoc/api/basic/APITest.java + test/tools/javadoc/api/basic/DocletPathTest.java + test/tools/javadoc/api/basic/GetSourceVersionsTest.java + test/tools/javadoc/api/basic/GetTask_DiagListenerTest.java + test/tools/javadoc/api/basic/GetTask_DocletClassTest.java + test/tools/javadoc/api/basic/GetTask_FileManagerTest.java + test/tools/javadoc/api/basic/GetTask_FileObjectsTest.java + test/tools/javadoc/api/basic/GetTask_OptionsTest.java + test/tools/javadoc/api/basic/GetTask_WriterTest.java + test/tools/javadoc/api/basic/IsSupportedOptionTest.java + test/tools/javadoc/api/basic/JavadocTaskImplTest.java + test/tools/javadoc/api/basic/RunTest.java + test/tools/javadoc/api/basic/TagletPathTest.java + test/tools/javadoc/api/basic/Task_reuseTest.java + test/tools/javadoc/api/basic/pkg/C.java + test/tools/javadoc/api/basic/taglets/UnderlineTaglet.java From fweimer at redhat.com Fri Nov 16 14:32:47 2012 From: fweimer at redhat.com (Florian Weimer) Date: Fri, 16 Nov 2012 15:32:47 +0100 Subject: Warning cleanup in package javax.net.ssl Message-ID: <50A64E8F.2010603@redhat.com> The attached patch fixes a few warnings in javax.net.ssl.*. All the overrides appear to be intentional. -- Florian Weimer / Red Hat Product Security Team -------------- next part -------------- A non-text attachment was scrubbed... Name: javax-net-ssl-cleanup.patch Type: text/x-patch Size: 10045 bytes Desc: not available URL: From sean.mullan at oracle.com Fri Nov 16 14:54:26 2012 From: sean.mullan at oracle.com (Sean Mullan) Date: Fri, 16 Nov 2012 09:54:26 -0500 Subject: [8] Code Review Request for CR 7167056 - Clarify that BasicPermission names that contain non-wildcard asterisks are not invalid Message-ID: <50A653A2.50400@oracle.com> This change affects components in the security and core libs areas. This is a minor specification clarification to avoid the use of the terms "valid" and "invalid" when describing the syntax for wildcard names in java.security.BasicPermission and various subclasses. This could be implied that these wildcard names are illegal and the constructors should throw an exception. However, they are acceptable, but simply won't be treated as wildcards by the implies method when matching against other permissions. bug : http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7167056 webrev: http://cr.openjdk.java.net/~mullan/webrevs/7167056/webrev.00/ Thanks, Sean From xuelei.fan at oracle.com Fri Nov 16 15:40:15 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Fri, 16 Nov 2012 23:40:15 +0800 Subject: Warning cleanup in package javax.net.ssl In-Reply-To: <50A64E8F.2010603@redhat.com> References: <50A64E8F.2010603@redhat.com> Message-ID: <50A65E5F.4020009@oracle.com> The patch looks fine to me. Personally, I prefer a consistent style to have the "Override" tag in a full line, for example: + @Override public String run() { Please let me know if you want a sponsor to push the patch. Thanks for the contribution. Xuelei On 11/16/2012 10:32 PM, Florian Weimer wrote: > The attached patch fixes a few warnings in javax.net.ssl.*. All the > overrides appear to be intentional. > From xuelei.fan at oracle.com Fri Nov 16 16:01:51 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Sat, 17 Nov 2012 00:01:51 +0800 Subject: [8] Code Review Request for CR 7167056 - Clarify that BasicPermission names that contain non-wildcard asterisks are not invalid In-Reply-To: <50A653A2.50400@oracle.com> References: <50A653A2.50400@oracle.com> Message-ID: <50A6636F.1040101@oracle.com> Looks fine to me. Xuelei On 11/16/2012 10:54 PM, Sean Mullan wrote: > This change affects components in the security and core libs areas. > > This is a minor specification clarification to avoid the use of the terms > "valid" and "invalid" when describing the syntax for wildcard names in > java.security.BasicPermission and various subclasses. This could be implied that > these wildcard names are illegal and the constructors should throw an exception. > However, they are acceptable, but simply won't be treated as wildcards by the > implies method when matching against other permissions. > > bug : http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7167056 > webrev: http://cr.openjdk.java.net/~mullan/webrevs/7167056/webrev.00/ > > Thanks, > Sean > From fweimer at redhat.com Fri Nov 16 16:06:14 2012 From: fweimer at redhat.com (Florian Weimer) Date: Fri, 16 Nov 2012 17:06:14 +0100 Subject: Warning cleanup in package javax.net.ssl In-Reply-To: <50A65E5F.4020009@oracle.com> References: <50A64E8F.2010603@redhat.com> <50A65E5F.4020009@oracle.com> Message-ID: <50A66476.50901@redhat.com> On 11/16/2012 04:40 PM, Xuelei Fan wrote: > The patch looks fine to me. Personally, I prefer a consistent style to > have the "Override" tag in a full line, for example: > > + @Override > public String run() { That's my preference as well, but the existing style is mixed, so I wasn't sure what to use. Let's use the attached version instead. > Please let me know if you want a sponsor to push the patch. Yes, I would appreciate that. -- Florian Weimer / Red Hat Product Security Team -------------- next part -------------- A non-text attachment was scrubbed... Name: javax-net-ssl-cleanup.patch Type: text/x-patch Size: 9785 bytes Desc: not available URL: From james.holmlund at oracle.com Fri Nov 16 18:29:04 2012 From: james.holmlund at oracle.com (james.holmlund at oracle.com) Date: Fri, 16 Nov 2012 18:29:04 +0000 Subject: hg: jdk8/tl/langtools: 8003357: Add support for jtreg -concurrency to langtools/test/Makefile Message-ID: <20121116182907.4468A47A10@hg.openjdk.java.net> Changeset: 843d3b191773 Author: jjh Date: 2012-11-16 18:27 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/843d3b191773 8003357: Add support for jtreg -concurrency to langtools/test/Makefile Reviewed-by: jjg ! test/Makefile From kurchi.subhra.hazra at oracle.com Fri Nov 16 20:26:55 2012 From: kurchi.subhra.hazra at oracle.com (kurchi.subhra.hazra at oracle.com) Date: Fri, 16 Nov 2012 20:26:55 +0000 Subject: hg: jdk8/tl/jdk: 8003518: (prefs) Tests in jdk/test/java/util/prefs should not be run concurrently Message-ID: <20121116202707.B459547A18@hg.openjdk.java.net> Changeset: 0ee09f17361e Author: khazra Date: 2012-11-16 12:28 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0ee09f17361e 8003518: (prefs) Tests in jdk/test/java/util/prefs should not be run concurrently Summary: Add java/util/prefs to exclusiveAccess.dirs in TEST.ROOT Reviewed-by: alanb, mchung ! test/TEST.ROOT From mandy.chung at oracle.com Sat Nov 17 01:03:21 2012 From: mandy.chung at oracle.com (mandy.chung at oracle.com) Date: Sat, 17 Nov 2012 01:03:21 +0000 Subject: hg: jdk8/tl/jdk: 7178922: (props) re-visit how os.name is determined on Mac Message-ID: <20121117010342.D5F5347A1F@hg.openjdk.java.net> Changeset: 6f20caa6e1e9 Author: bchristi Date: 2012-11-16 17:01 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/6f20caa6e1e9 7178922: (props) re-visit how os.name is determined on Mac Reviewed-by: alanb, mchung, skovatch, serb ! src/solaris/native/java/lang/java_props_macosx.c From xuelei.fan at oracle.com Sat Nov 17 08:47:29 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Sat, 17 Nov 2012 16:47:29 +0800 Subject: Warning cleanup in package javax.net.ssl In-Reply-To: <50A66476.50901@redhat.com> References: <50A64E8F.2010603@redhat.com> <50A65E5F.4020009@oracle.com> <50A66476.50901@redhat.com> Message-ID: <50A74F21.6070005@oracle.com> Have you signed the Oracle Contributor Agreement (OCA)? The OpenJDK Community requires Contributors to jointly assign their copyright on contributed code [1]. Thanks, Xuelei [1]: http://openjdk.java.net/contribute/ On 11/17/2012 12:06 AM, Florian Weimer wrote: > On 11/16/2012 04:40 PM, Xuelei Fan wrote: > >> The patch looks fine to me. Personally, I prefer a consistent style to >> have the "Override" tag in a full line, for example: >> >> + @Override >> public String run() { > > That's my preference as well, but the existing style is mixed, so I > wasn't sure what to use. Let's use the attached version instead. > >> Please let me know if you want a sponsor to push the patch. > > Yes, I would appreciate that. > From fweimer at redhat.com Sat Nov 17 10:36:45 2012 From: fweimer at redhat.com (Florian Weimer) Date: Sat, 17 Nov 2012 11:36:45 +0100 Subject: Warning cleanup in package javax.net.ssl In-Reply-To: <50A74F21.6070005@oracle.com> References: <50A64E8F.2010603@redhat.com> <50A65E5F.4020009@oracle.com> <50A66476.50901@redhat.com> <50A74F21.6070005@oracle.com> Message-ID: <50A768BD.1080007@redhat.com> On 11/17/2012 09:47 AM, Xuelei Fan wrote: > Have you signed the Oracle Contributor Agreement (OCA)? The OpenJDK > Community requires Contributors to jointly assign their copyright on > contributed code [1]. I haven't signed it. If a separate agreement is required, it would have to be signed by Red Hat. If necessary, I can initiate the process. -- Florian Weimer / Red Hat Product Security Team From weijun.wang at oracle.com Sat Nov 17 13:25:18 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Sat, 17 Nov 2012 21:25:18 +0800 Subject: Warning cleanup in package javax.net.ssl In-Reply-To: <50A768BD.1080007@redhat.com> References: <50A64E8F.2010603@redhat.com> <50A65E5F.4020009@oracle.com> <50A66476.50901@redhat.com> <50A74F21.6070005@oracle.com> <50A768BD.1080007@redhat.com> Message-ID: <50A7903E.5050309@oracle.com> You don't need to sign it. RedHat already did it. -Max On 11/17/2012 06:36 PM, Florian Weimer wrote: > On 11/17/2012 09:47 AM, Xuelei Fan wrote: >> Have you signed the Oracle Contributor Agreement (OCA)? The OpenJDK >> Community requires Contributors to jointly assign their copyright on >> contributed code [1]. > > I haven't signed it. If a separate agreement is required, it would have > to be signed by Red Hat. If necessary, I can initiate the process. > From maurizio.cimadamore at oracle.com Sat Nov 17 19:01:48 2012 From: maurizio.cimadamore at oracle.com (maurizio.cimadamore at oracle.com) Date: Sat, 17 Nov 2012 19:01:48 +0000 Subject: hg: jdk8/tl/langtools: 8003280: Add lambda tests Message-ID: <20121117190150.6CE1F47A31@hg.openjdk.java.net> Changeset: 01c9d4161882 Author: mcimadamore Date: 2012-11-17 19:01 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/01c9d4161882 8003280: Add lambda tests Summary: Turn on lambda expression, method reference and default method support Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/code/Flags.java ! src/share/classes/com/sun/tools/javac/code/Symbol.java ! src/share/classes/com/sun/tools/javac/code/Types.java ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/Check.java ! src/share/classes/com/sun/tools/javac/comp/DeferredAttr.java ! src/share/classes/com/sun/tools/javac/comp/Flow.java ! src/share/classes/com/sun/tools/javac/comp/Infer.java ! src/share/classes/com/sun/tools/javac/comp/Lower.java ! src/share/classes/com/sun/tools/javac/comp/Resolve.java ! src/share/classes/com/sun/tools/javac/comp/TransTypes.java ! src/share/classes/com/sun/tools/javac/jvm/ClassReader.java ! src/share/classes/com/sun/tools/javac/jvm/Pool.java ! src/share/classes/com/sun/tools/javac/parser/JavacParser.java ! src/share/classes/com/sun/tools/javac/resources/compiler.properties ! src/share/classes/com/sun/tools/javac/tree/Pretty.java ! src/share/classes/com/sun/tools/javac/util/RichDiagnosticFormatter.java ! src/share/classes/com/sun/tools/javac/util/Warner.java ! test/tools/javac/conditional/Conditional.java ! test/tools/javac/defaultMethods/ClassReaderTest/ClassReaderTest.java ! test/tools/javac/defaultMethods/Neg01.java ! test/tools/javac/defaultMethods/Neg02.java ! test/tools/javac/defaultMethods/Neg03.java ! test/tools/javac/defaultMethods/Neg04.java ! test/tools/javac/defaultMethods/Neg05.java ! test/tools/javac/defaultMethods/Neg06.java ! test/tools/javac/defaultMethods/Neg07.java ! test/tools/javac/defaultMethods/Neg08.java ! test/tools/javac/defaultMethods/Neg09.java ! test/tools/javac/defaultMethods/Neg10.java ! test/tools/javac/defaultMethods/Neg11.java ! test/tools/javac/defaultMethods/Neg12.java ! test/tools/javac/defaultMethods/Neg12.out ! test/tools/javac/defaultMethods/Neg13.java ! test/tools/javac/defaultMethods/Neg14.java ! test/tools/javac/defaultMethods/Neg15.java ! test/tools/javac/defaultMethods/Neg16.java ! test/tools/javac/defaultMethods/Pos01.java ! test/tools/javac/defaultMethods/Pos02.java ! test/tools/javac/defaultMethods/Pos04.java ! test/tools/javac/defaultMethods/Pos05.java ! test/tools/javac/defaultMethods/Pos06.java ! test/tools/javac/defaultMethods/Pos07.java ! test/tools/javac/defaultMethods/Pos08.java ! test/tools/javac/defaultMethods/Pos10.java ! test/tools/javac/defaultMethods/Pos11.java ! test/tools/javac/defaultMethods/Pos12.java ! test/tools/javac/defaultMethods/Pos13.java ! test/tools/javac/defaultMethods/Pos14.java ! test/tools/javac/defaultMethods/Pos15.java ! test/tools/javac/defaultMethods/Pos16.java ! test/tools/javac/defaultMethods/TestDefaultBody.java ! test/tools/javac/defaultMethods/TestNoBridgeOnDefaults.java ! test/tools/javac/defaultMethods/fd/FDTest.java ! test/tools/javac/defaultMethods/separate/Separate.java ! test/tools/javac/defaultMethods/super/TestDefaultSuperCall.java ! test/tools/javac/defaultMethods/syntax/TestDefaultMethodsSyntax.java - test/tools/javac/diags/examples/CantAccessArgTypeInFunctionalDesc.java ! test/tools/javac/diags/examples/CantAccessInnerClsConstr.java - test/tools/javac/diags/examples/CantAccessReturnTypeInFunctionalDesc.java - test/tools/javac/diags/examples/CantAccessThrownTypesInFunctionalDesc.java ! test/tools/javac/diags/examples/CantApplySymbolFragment.java ! test/tools/javac/diags/examples/CantApplySymbolsFragment.java ! test/tools/javac/diags/examples/CantRefNonEffectivelyFinalVar.java ! test/tools/javac/diags/examples/CantResolveLocationArgsFragment.java ! test/tools/javac/diags/examples/CantResolveLocationArgsParamsFragment.java - test/tools/javac/diags/examples/CantReturnValueForVoid.java + test/tools/javac/diags/examples/ConditionalTargetCantBeVoid.java ! test/tools/javac/diags/examples/CyclicInference.java ! test/tools/javac/diags/examples/DefaultOverridesObjectMember.java ! test/tools/javac/diags/examples/IncompatibleAbstracts.java ! test/tools/javac/diags/examples/IncompatibleArgTypesInLambda.java ! test/tools/javac/diags/examples/IncompatibleDescsInFunctionalIntf.java ! test/tools/javac/diags/examples/IncompatibleRetTypeInLambda.java ! test/tools/javac/diags/examples/IncompatibleRetTypeInMref.java ! test/tools/javac/diags/examples/IncompatibleThrownTypesInLambda.java ! test/tools/javac/diags/examples/IncompatibleThrownTypesInMref.java ! test/tools/javac/diags/examples/IncompatibleTypesInConditional.java ! test/tools/javac/diags/examples/InvalidGenericDescInFunctionalInterface.java ! test/tools/javac/diags/examples/LocalVarNeedsFinal.java ! test/tools/javac/diags/examples/MissingReturnValue.java ! test/tools/javac/diags/examples/MissingReturnValueFragment.java ! test/tools/javac/diags/examples/NoAbstracts.java ! test/tools/javac/diags/examples/NoSuitableFunctionalIntfInst.java ! test/tools/javac/diags/examples/NonStaticCantBeRefFragment.java ! test/tools/javac/diags/examples/NotAFunctionalIntf.java ! test/tools/javac/diags/examples/NotDefAccessClassIntfCantAccessFragment.java ! test/tools/javac/diags/examples/OverriddenDefault.java ! test/tools/javac/diags/examples/PotentialLambdaFound.java ! test/tools/javac/diags/examples/RedundantSupertype.java ! test/tools/javac/diags/examples/RefAmbiguousFragment.java ! test/tools/javac/diags/examples/TypesIncompatibleAbstractDefault.java ! test/tools/javac/diags/examples/TypesIncompatibleUnrelatedDefaults.java ! test/tools/javac/diags/examples/UnexpectedLambda.java ! test/tools/javac/diags/examples/UnexpectedMref.java + test/tools/javac/diags/examples/UnexpectedReturnValue.java ! test/tools/javac/generics/7022054/T7022054pos1.java + test/tools/javac/generics/7022054/T7022054pos1.out ! test/tools/javac/generics/7022054/T7022054pos2.java + test/tools/javac/generics/7022054/T7022054pos2.out + test/tools/javac/lambda/BadAccess.java + test/tools/javac/lambda/BadAccess.out + test/tools/javac/lambda/BadAccess02.java + test/tools/javac/lambda/BadAccess02.out + test/tools/javac/lambda/BadAccess03.java + test/tools/javac/lambda/BadAccess03.out + test/tools/javac/lambda/BadBreakContinue.java + test/tools/javac/lambda/BadBreakContinue.out + test/tools/javac/lambda/BadConv03.java + test/tools/javac/lambda/BadConv03.out + test/tools/javac/lambda/BadConv04.java + test/tools/javac/lambda/BadConv04.out + test/tools/javac/lambda/BadExpressionLambda.java + test/tools/javac/lambda/BadExpressionLambda.out + test/tools/javac/lambda/BadLambdaExpr.java + test/tools/javac/lambda/BadLambdaPos.java + test/tools/javac/lambda/BadLambdaPos.out + test/tools/javac/lambda/BadMethodCall.java + test/tools/javac/lambda/BadMethodCall.out + test/tools/javac/lambda/BadRecovery.java + test/tools/javac/lambda/BadRecovery.out + test/tools/javac/lambda/BadReturn.java + test/tools/javac/lambda/BadReturn.out + test/tools/javac/lambda/BadStatementInLambda.java + test/tools/javac/lambda/BadStatementInLambda.out + test/tools/javac/lambda/BadStatementInLambda02.java + test/tools/javac/lambda/BadStatementInLambda02.out + test/tools/javac/lambda/BadTargetType.java + test/tools/javac/lambda/BadTargetType.out + test/tools/javac/lambda/Conditional01.java + test/tools/javac/lambda/Conditional02.java + test/tools/javac/lambda/Conditional03.java + test/tools/javac/lambda/Conformance01.java + test/tools/javac/lambda/Defender01.java + test/tools/javac/lambda/DisjunctiveTypeTest.java + test/tools/javac/lambda/EffectivelyFinal01.java + test/tools/javac/lambda/EffectivelyFinal01.out ! test/tools/javac/lambda/EffectivelyFinalTest.java ! test/tools/javac/lambda/EffectivelyFinalTest01.out ! test/tools/javac/lambda/EffectivelyFinalTest02.out + test/tools/javac/lambda/ErroneousArg.java + test/tools/javac/lambda/ErroneousArg.out + test/tools/javac/lambda/ErroneousLambdaExpr.java ! test/tools/javac/lambda/InnerConstructor.java + test/tools/javac/lambda/LambdaCapture01.java + test/tools/javac/lambda/LambdaCapture02.java + test/tools/javac/lambda/LambdaCapture03.java + test/tools/javac/lambda/LambdaCapture04.java + test/tools/javac/lambda/LambdaCapture05.java + test/tools/javac/lambda/LambdaCapture06.java + test/tools/javac/lambda/LambdaConv01.java + test/tools/javac/lambda/LambdaConv03.java + test/tools/javac/lambda/LambdaConv05.java + test/tools/javac/lambda/LambdaConv06.java + test/tools/javac/lambda/LambdaConv08.java + test/tools/javac/lambda/LambdaConv09.java + test/tools/javac/lambda/LambdaConv09.out + test/tools/javac/lambda/LambdaConv10.java + test/tools/javac/lambda/LambdaConv10.out + test/tools/javac/lambda/LambdaConv11.java + test/tools/javac/lambda/LambdaConv12.java + test/tools/javac/lambda/LambdaConv13.java + test/tools/javac/lambda/LambdaConv16.java + test/tools/javac/lambda/LambdaConv17.java + test/tools/javac/lambda/LambdaConv18.java + test/tools/javac/lambda/LambdaConv18.out + test/tools/javac/lambda/LambdaConv19.java + test/tools/javac/lambda/LambdaConv20.java + test/tools/javac/lambda/LambdaConv21.java + test/tools/javac/lambda/LambdaConv21.out + test/tools/javac/lambda/LambdaConv22.java + test/tools/javac/lambda/LambdaConv23.java + test/tools/javac/lambda/LambdaConv24.java + test/tools/javac/lambda/LambdaConversionTest.java + test/tools/javac/lambda/LambdaEffectivelyFinalTest.java + test/tools/javac/lambda/LambdaEffectivelyFinalTest.out + test/tools/javac/lambda/LambdaExpr01.java + test/tools/javac/lambda/LambdaExpr02.java + test/tools/javac/lambda/LambdaExpr04.java + test/tools/javac/lambda/LambdaExpr05.java + test/tools/javac/lambda/LambdaExpr06.java + test/tools/javac/lambda/LambdaExpr07.java + test/tools/javac/lambda/LambdaExpr08.java + test/tools/javac/lambda/LambdaExpr09.java + test/tools/javac/lambda/LambdaExpr10.java + test/tools/javac/lambda/LambdaExpr10.out + test/tools/javac/lambda/LambdaExpr11.java + test/tools/javac/lambda/LambdaExpr12.java + test/tools/javac/lambda/LambdaExpr13.java + test/tools/javac/lambda/LambdaExpr14.java + test/tools/javac/lambda/LambdaExpr15.java + test/tools/javac/lambda/LambdaExpr16.java + test/tools/javac/lambda/LambdaExpr17.java + test/tools/javac/lambda/LambdaExpr18.java + test/tools/javac/lambda/LambdaExpr19.java + test/tools/javac/lambda/LambdaExpr19.out + test/tools/javac/lambda/LambdaExpr20.java + test/tools/javac/lambda/LambdaExprNotVoid.java + test/tools/javac/lambda/LambdaExprNotVoid.out ! test/tools/javac/lambda/LambdaParserTest.java + test/tools/javac/lambda/LambdaScope01.java + test/tools/javac/lambda/LambdaScope02.java + test/tools/javac/lambda/LambdaScope03.java + test/tools/javac/lambda/LambdaScope04.java + test/tools/javac/lambda/LambdaScope04.out + test/tools/javac/lambda/LocalBreakAndContinue.java + test/tools/javac/lambda/MethodReference01.java + test/tools/javac/lambda/MethodReference02.java + test/tools/javac/lambda/MethodReference03.java + test/tools/javac/lambda/MethodReference04.java + test/tools/javac/lambda/MethodReference04.out + test/tools/javac/lambda/MethodReference05.java + test/tools/javac/lambda/MethodReference06.java + test/tools/javac/lambda/MethodReference07.java + test/tools/javac/lambda/MethodReference08.java + test/tools/javac/lambda/MethodReference08.out + test/tools/javac/lambda/MethodReference09.java + test/tools/javac/lambda/MethodReference09.out + test/tools/javac/lambda/MethodReference10.java + test/tools/javac/lambda/MethodReference11.java + test/tools/javac/lambda/MethodReference12.java + test/tools/javac/lambda/MethodReference13.java + test/tools/javac/lambda/MethodReference14.java + test/tools/javac/lambda/MethodReference15.java + test/tools/javac/lambda/MethodReference16.java + test/tools/javac/lambda/MethodReference17.java + test/tools/javac/lambda/MethodReference18.java + test/tools/javac/lambda/MethodReference19.java + test/tools/javac/lambda/MethodReference20.java + test/tools/javac/lambda/MethodReference20.out + test/tools/javac/lambda/MethodReference21.java + test/tools/javac/lambda/MethodReference21.out + test/tools/javac/lambda/MethodReference22.java + test/tools/javac/lambda/MethodReference22.out + test/tools/javac/lambda/MethodReference23.java + test/tools/javac/lambda/MethodReference23.out + test/tools/javac/lambda/MethodReference24.java + test/tools/javac/lambda/MethodReference25.java + test/tools/javac/lambda/MethodReference26.java + test/tools/javac/lambda/MethodReference26.out + test/tools/javac/lambda/MethodReference27.java + test/tools/javac/lambda/MethodReference28.java + test/tools/javac/lambda/MethodReference28.out + test/tools/javac/lambda/MethodReference29.java + test/tools/javac/lambda/MethodReference30.java + test/tools/javac/lambda/MethodReference31.java + test/tools/javac/lambda/MethodReference32.java + test/tools/javac/lambda/MethodReference32.out + test/tools/javac/lambda/MethodReference33.java + test/tools/javac/lambda/MethodReference34.java + test/tools/javac/lambda/MethodReference35.java + test/tools/javac/lambda/MethodReference36.java + test/tools/javac/lambda/MethodReference37.java + test/tools/javac/lambda/MethodReference37.out + test/tools/javac/lambda/MethodReference38.java + test/tools/javac/lambda/MethodReference38.out + test/tools/javac/lambda/MethodReference39.java + test/tools/javac/lambda/MethodReference39.out + test/tools/javac/lambda/MethodReference40.java + test/tools/javac/lambda/MethodReference40.out + test/tools/javac/lambda/MethodReference41.java + test/tools/javac/lambda/MethodReference42.java + test/tools/javac/lambda/MethodReference43.java + test/tools/javac/lambda/MethodReference44.java + test/tools/javac/lambda/MethodReference45.java + test/tools/javac/lambda/MethodReference45.out + test/tools/javac/lambda/MethodReference46.java + test/tools/javac/lambda/MethodReference47.java + test/tools/javac/lambda/MethodReference47.out + test/tools/javac/lambda/MethodReference48.java + test/tools/javac/lambda/MethodReference49.java + test/tools/javac/lambda/MethodReference50.java + test/tools/javac/lambda/MethodReference50.out + test/tools/javac/lambda/MethodReference51.java + test/tools/javac/lambda/MethodReference51.out + test/tools/javac/lambda/MethodReference52.java + test/tools/javac/lambda/MethodReference52.out + test/tools/javac/lambda/MethodReference53.java + test/tools/javac/lambda/MethodReference53.out + test/tools/javac/lambda/MethodReference54.java + test/tools/javac/lambda/MethodReference54.out ! test/tools/javac/lambda/MethodReferenceParserTest.java + test/tools/javac/lambda/MostSpecific01.java + test/tools/javac/lambda/MostSpecific01.out + test/tools/javac/lambda/MostSpecific02.java + test/tools/javac/lambda/MostSpecific02.out + test/tools/javac/lambda/MostSpecific03.java + test/tools/javac/lambda/MostSpecific03.out + test/tools/javac/lambda/MostSpecific04.java + test/tools/javac/lambda/MostSpecific05.java + test/tools/javac/lambda/MostSpecific06.java + test/tools/javac/lambda/MostSpecific06.out + test/tools/javac/lambda/MostSpecific07.java + test/tools/javac/lambda/MostSpecific07.out + test/tools/javac/lambda/NakedThis.java + test/tools/javac/lambda/SourceLevelTest.java + test/tools/javac/lambda/SourceLevelTest.out + test/tools/javac/lambda/TargetType01.java + test/tools/javac/lambda/TargetType02.java + test/tools/javac/lambda/TargetType03.java + test/tools/javac/lambda/TargetType04.java + test/tools/javac/lambda/TargetType04.out + test/tools/javac/lambda/TargetType05.java + test/tools/javac/lambda/TargetType06.java + test/tools/javac/lambda/TargetType06.out + test/tools/javac/lambda/TargetType07.java + test/tools/javac/lambda/TargetType08.java + test/tools/javac/lambda/TargetType10.java + test/tools/javac/lambda/TargetType10.out + test/tools/javac/lambda/TargetType11.java + test/tools/javac/lambda/TargetType11.out + test/tools/javac/lambda/TargetType12.java + test/tools/javac/lambda/TargetType13.java + test/tools/javac/lambda/TargetType13.out + test/tools/javac/lambda/TargetType14.java + test/tools/javac/lambda/TargetType14.out + test/tools/javac/lambda/TargetType15.java + test/tools/javac/lambda/TargetType16.java + test/tools/javac/lambda/TargetType16.out + test/tools/javac/lambda/TargetType17.java + test/tools/javac/lambda/TargetType17.out + test/tools/javac/lambda/TargetType18.java + test/tools/javac/lambda/TargetType19.java + test/tools/javac/lambda/TargetType19.out + test/tools/javac/lambda/TargetType20.java + test/tools/javac/lambda/TargetType20.out + test/tools/javac/lambda/TargetType21.java + test/tools/javac/lambda/TargetType21.out + test/tools/javac/lambda/TargetType22.java + test/tools/javac/lambda/TargetType22.out + test/tools/javac/lambda/TargetType23.java + test/tools/javac/lambda/TargetType23.out + test/tools/javac/lambda/TargetType24.java + test/tools/javac/lambda/TargetType24.out + test/tools/javac/lambda/TargetType25.java + test/tools/javac/lambda/TargetType26.java + test/tools/javac/lambda/TargetType26.out + test/tools/javac/lambda/TargetType27.java + test/tools/javac/lambda/TargetType27.out + test/tools/javac/lambda/TargetType28.java + test/tools/javac/lambda/TargetType28.out + test/tools/javac/lambda/TargetType29.java + test/tools/javac/lambda/TargetType30.java + test/tools/javac/lambda/TargetType31.java + test/tools/javac/lambda/TargetType32.java + test/tools/javac/lambda/TargetType33.java + test/tools/javac/lambda/TargetType33.out + test/tools/javac/lambda/TargetType34.java + test/tools/javac/lambda/TargetType35.java + test/tools/javac/lambda/TargetType36.java + test/tools/javac/lambda/TargetType37.java + test/tools/javac/lambda/TargetType38.java + test/tools/javac/lambda/TargetType38.out + test/tools/javac/lambda/TargetType39.java + test/tools/javac/lambda/TargetType39.out + test/tools/javac/lambda/TargetType40.java + test/tools/javac/lambda/TargetType40.out + test/tools/javac/lambda/TargetType41.java + test/tools/javac/lambda/TargetType41.out + test/tools/javac/lambda/TargetType42.java + test/tools/javac/lambda/TargetType43.java + test/tools/javac/lambda/TargetType43.out + test/tools/javac/lambda/TargetType44.java + test/tools/javac/lambda/TargetType44.out + test/tools/javac/lambda/TargetType45.java + test/tools/javac/lambda/TargetType45.out + test/tools/javac/lambda/TargetType46.java + test/tools/javac/lambda/TargetType46.out + test/tools/javac/lambda/TargetType47.java + test/tools/javac/lambda/TargetType48.java + test/tools/javac/lambda/TargetType49.java + test/tools/javac/lambda/TargetType49.out + test/tools/javac/lambda/TargetType50.java + test/tools/javac/lambda/TargetType50.out ! test/tools/javac/lambda/TestInvokeDynamic.java + test/tools/javac/lambda/TestSelfRef.java + test/tools/javac/lambda/VoidCompatibility.java + test/tools/javac/lambda/VoidCompatibility.out + test/tools/javac/lambda/abort/Abort.java + test/tools/javac/lambda/badMemberRefBytecode/Main.java + test/tools/javac/lambda/badMemberRefBytecode/TestBadMemberRefBytecode.java + test/tools/javac/lambda/badMemberRefBytecode/Use.java + test/tools/javac/lambda/funcInterfaces/Helper.java + test/tools/javac/lambda/funcInterfaces/LambdaTest1.java + test/tools/javac/lambda/funcInterfaces/LambdaTest1_neg1.java + test/tools/javac/lambda/funcInterfaces/LambdaTest1_neg1.out + test/tools/javac/lambda/funcInterfaces/LambdaTest1_neg2.java + test/tools/javac/lambda/funcInterfaces/LambdaTest1_neg2.out + test/tools/javac/lambda/funcInterfaces/LambdaTest1_neg3.java + test/tools/javac/lambda/funcInterfaces/LambdaTest1_neg3.out + test/tools/javac/lambda/funcInterfaces/LambdaTest2_SAM1.java + test/tools/javac/lambda/funcInterfaces/LambdaTest2_SAM2.java + test/tools/javac/lambda/funcInterfaces/LambdaTest2_SAM3.java + test/tools/javac/lambda/funcInterfaces/LambdaTest2_neg1.java + test/tools/javac/lambda/funcInterfaces/LambdaTest2_neg1.out + test/tools/javac/lambda/funcInterfaces/NonSAM1.java + test/tools/javac/lambda/funcInterfaces/NonSAM1.out + test/tools/javac/lambda/funcInterfaces/NonSAM2.java + test/tools/javac/lambda/funcInterfaces/NonSAM2.out + test/tools/javac/lambda/funcInterfaces/NonSAM3.java + test/tools/javac/lambda/funcInterfaces/NonSAM3.out + test/tools/javac/lambda/lambdaExpression/AbstractClass_neg.java + test/tools/javac/lambda/lambdaExpression/AbstractClass_neg.out + test/tools/javac/lambda/lambdaExpression/AccessNonStatic_neg.java + test/tools/javac/lambda/lambdaExpression/AccessNonStatic_neg.out + test/tools/javac/lambda/lambdaExpression/EffectivelyFinal_neg.java + test/tools/javac/lambda/lambdaExpression/EffectivelyFinal_neg.out + test/tools/javac/lambda/lambdaExpression/InvalidExpression1.java + test/tools/javac/lambda/lambdaExpression/InvalidExpression1.out + test/tools/javac/lambda/lambdaExpression/InvalidExpression3.java + test/tools/javac/lambda/lambdaExpression/InvalidExpression3.out + test/tools/javac/lambda/lambdaExpression/InvalidExpression4.java + test/tools/javac/lambda/lambdaExpression/InvalidExpression4.out + test/tools/javac/lambda/lambdaExpression/InvalidExpression5.java + test/tools/javac/lambda/lambdaExpression/InvalidExpression5.out + test/tools/javac/lambda/lambdaExpression/InvalidExpression6.java + test/tools/javac/lambda/lambdaExpression/InvalidExpression6.out + test/tools/javac/lambda/lambdaExpression/LambdaTest1.java + test/tools/javac/lambda/lambdaExpression/LambdaTest2.java + test/tools/javac/lambda/lambdaExpression/LambdaTest3.java + test/tools/javac/lambda/lambdaExpression/LambdaTest4.java + test/tools/javac/lambda/lambdaExpression/LambdaTest5.java + test/tools/javac/lambda/lambdaExpression/LambdaTest6.java + test/tools/javac/lambda/lambdaExpression/SamConversion.java + test/tools/javac/lambda/lambdaExpression/SamConversionComboTest.java + test/tools/javac/lambda/methodReference/BridgeMethod.java + test/tools/javac/lambda/methodReference/MethodRef1.java + test/tools/javac/lambda/methodReference/MethodRef2.java + test/tools/javac/lambda/methodReference/MethodRef3.java + test/tools/javac/lambda/methodReference/MethodRef4.java + test/tools/javac/lambda/methodReference/MethodRef5.java + test/tools/javac/lambda/methodReference/MethodRef6.java + test/tools/javac/lambda/methodReference/MethodRef7.java + test/tools/javac/lambda/methodReference/MethodRef_neg.java + test/tools/javac/lambda/methodReference/MethodRef_neg.out + test/tools/javac/lambda/methodReference/SamConversion.java + test/tools/javac/lambda/methodReference/SamConversionComboTest.java + test/tools/javac/lambda/mostSpecific/StructuralMostSpecificTest.java + test/tools/javac/lambda/speculative/A.java + test/tools/javac/lambda/speculative/DiamondFinder.java + test/tools/javac/lambda/speculative/Main.java + test/tools/javac/lambda/speculative/Main.out + test/tools/javac/lambda/typeInference/InferenceTest11.java + test/tools/javac/lambda/typeInference/InferenceTest2.java + test/tools/javac/lambda/typeInference/InferenceTest2b.java + test/tools/javac/lambda/typeInference/InferenceTest3.java + test/tools/javac/lambda/typeInference/InferenceTest4.java + test/tools/javac/lambda/typeInference/InferenceTest5.java + test/tools/javac/lambda/typeInference/InferenceTest789.java + test/tools/javac/lambda/typeInference/InferenceTest_neg1_2.java + test/tools/javac/lambda/typeInference/InferenceTest_neg1_2.out + test/tools/javac/lambda/typeInference/InferenceTest_neg5.java + test/tools/javac/lambda/typeInference/InferenceTest_neg5.out + test/tools/javac/lambda/typeInference/combo/TypeInferenceComboTest.java ! test/tools/javac/typeAnnotations/newlocations/BasicTest.out From xuelei.fan at oracle.com Sun Nov 18 09:33:16 2012 From: xuelei.fan at oracle.com (xuelei.fan at oracle.com) Date: Sun, 18 Nov 2012 09:33:16 +0000 Subject: hg: jdk8/tl/jdk: 8003587: Warning cleanup in package javax.net.ssl Message-ID: <20121118093344.7501547A3A@hg.openjdk.java.net> Changeset: 25e5df117021 Author: xuelei Date: 2012-11-18 01:31 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/25e5df117021 8003587: Warning cleanup in package javax.net.ssl Summary: Removes unnecessary imports and adds missing Override annotations Reviewed-by: xuelei Contributed-by: Florian Weimer ! src/share/classes/javax/net/ssl/HandshakeCompletedEvent.java ! src/share/classes/javax/net/ssl/HostnameVerifier.java ! src/share/classes/javax/net/ssl/HttpsURLConnection.java ! src/share/classes/javax/net/ssl/KeyManagerFactory.java ! src/share/classes/javax/net/ssl/SSLContext.java ! src/share/classes/javax/net/ssl/SSLContextSpi.java ! src/share/classes/javax/net/ssl/SSLEngineResult.java ! src/share/classes/javax/net/ssl/SSLParameters.java ! src/share/classes/javax/net/ssl/SSLPermission.java ! src/share/classes/javax/net/ssl/SSLServerSocketFactory.java ! src/share/classes/javax/net/ssl/SSLSession.java ! src/share/classes/javax/net/ssl/SSLSocket.java ! src/share/classes/javax/net/ssl/SSLSocketFactory.java ! src/share/classes/javax/net/ssl/TrustManagerFactory.java ! src/share/classes/javax/net/ssl/X509KeyManager.java From xuelei.fan at oracle.com Sun Nov 18 09:36:57 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Sun, 18 Nov 2012 17:36:57 +0800 Subject: Warning cleanup in package javax.net.ssl In-Reply-To: <50A7903E.5050309@oracle.com> References: <50A64E8F.2010603@redhat.com> <50A65E5F.4020009@oracle.com> <50A66476.50901@redhat.com> <50A74F21.6070005@oracle.com> <50A768BD.1080007@redhat.com> <50A7903E.5050309@oracle.com> Message-ID: <50A8AC39.4000507@oracle.com> Thanks, Max! Pushed, http://hg.openjdk.java.net/jdk8/tl/jdk/rev/25e5df117021 Xuelei On 11/17/2012 9:25 PM, Weijun Wang wrote: > You don't need to sign it. RedHat already did it. > > -Max > > On 11/17/2012 06:36 PM, Florian Weimer wrote: >> On 11/17/2012 09:47 AM, Xuelei Fan wrote: >>> Have you signed the Oracle Contributor Agreement (OCA)? The OpenJDK >>> Community requires Contributors to jointly assign their copyright on >>> contributed code [1]. >> >> I haven't signed it. If a separate agreement is required, it would have >> to be signed by Red Hat. If necessary, I can initiate the process. >> From weijun.wang at oracle.com Mon Nov 19 03:13:36 2012 From: weijun.wang at oracle.com (weijun.wang at oracle.com) Date: Mon, 19 Nov 2012 03:13:36 +0000 Subject: hg: jdk8/tl/jdk: 8002344: Krb5LoginModule config class does not return proper KDC list from DNS Message-ID: <20121119031357.4485A47A42@hg.openjdk.java.net> Changeset: f740a9ac6eb6 Author: weijun Date: 2012-11-19 11:13 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f740a9ac6eb6 8002344: Krb5LoginModule config class does not return proper KDC list from DNS Reviewed-by: weijun Contributed-by: Severin Gehwolf , Wang Weijun ! src/share/classes/sun/security/krb5/Config.java + test/sun/security/krb5/config/DNS.java + test/sun/security/krb5/config/NamingManager.java + test/sun/security/krb5/config/dns.sh From sgehwolf at redhat.com Mon Nov 19 11:37:52 2012 From: sgehwolf at redhat.com (Severin Gehwolf) Date: Mon, 19 Nov 2012 12:37:52 +0100 Subject: 8002344 code review request: (was Re: [PATCH] for bug 2376501: Krb5LoginModule config class does not return proper KDC list from DNS) In-Reply-To: <50A396F7.1060504@oracle.com> References: <1352214511.2246.12.camel@dhcp-64-196.muc.redhat.com> <5099B0E0.1090908@oracle.com> <1352389589.2240.12.camel@dhcp-64-196.muc.redhat.com> <509C509E.8020206@oracle.com> <50A2296F.2060909@oracle.com> <50A232B6.7000605@oracle.com> <50A237F4.1070601@oracle.com> <50A23A7B.1060107@oracle.com> <50A2E791.6070100@oracle.com> <50A34833.9010208@oracle.com> <50A35186.1090409@oracle.com> <50A396F7.1060504@oracle.com> Message-ID: <1353325072.2157.8.camel@dhcp-64-196.muc.redhat.com> Max, Can we get the fix[1] backported to JDK7? Patch applies cleanly on top of JDK 7 sources for me. Thanks, Severin [1] http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f740a9ac6eb6 On Wed, 2012-11-14 at 17:04 +0400, Dmitry Samersoff wrote: > Weijun, > > On 2012-11-14 12:08, Weijun Wang wrote: > >> On 2012-11-14 04:36, Weijun Wang wrote: > >>> Yes, but with line 288, hostport will be "host:1". Isn't that expected? > >> > >> I'm OK with ll. 288 but against ll.285. I'm against comparing integers > >> as strings - port could (imaginary) be specified as 0088 and comparison > >> fails. > > > > I see. > > > > Actually, in KdcComm.java when the string "host:port" is really been > > used, Integer.parseInt(port) is called and when an exception is thrown > > host:88 is tried, although this might not be the correct guess. > > > > Are you ok with this "delayed" check? > > Yes. > > > > > As for the possibility of 0088, I'll remove that equals check and stick > > with > > > > hostport = tokenizer.nextToken() + ":" + port; > > I'm OK with it. > > -Dmitry > > > > > > You can see my DNS.java test already prepared for this by comparing to > > both a.com.:88 and a.com. :) > > > > Thanks > > Max > > > >> > >> > >>>> Customer allowed to use service name here instead of numeric port > >>>> number > >>>> if my memory is not bogus. > >>> > >>> rfc2782 [1] says it can be only a number: > >> > >> Thank you for clarification. > >> -Dmitry > >> > >>> > >>> Port > >>> The port on this target host of this service. The range is 0- > >>> 65535. This is a 16 bit unsigned integer in network byte > >>> order. > >>> This is often as specified in Assigned Numbers but need not be. > >>> > >>> If it's really a service name, I might have to ignore it at the moment > >>> because I don't know an API to perform getportbyname(). > >>> > >>>> > >>>> 2. > >>>>> shadow the real one by prepending it to the bootclasspath. > >>>> jtreg allows you to change boot classpath in othervm mode > >>>> > >>>> e.g. : > >>>> > >>>> @run main/othervm -Xbootclasspath/a:../classes/serviceability > >>>> -XX:+UnlockDiagnosticVMOptions ... ParserTest > >>> > >>> Good suggestion, but the class is built into test.classes and test run > >>> in scratch. I cannot find a way to get the relative path to the class. I > >>> reply on "javac -d ." to output the class into scratch. > >>> > >>> Thanks > >>> Max > >>> > >>> [1] http://tools.ietf.org/html/rfc2782 > >>> > >>>> > >>>> > >>>> -Dmitry > >>>> > >>>> On 2012-11-13 16:07, Weijun Wang wrote: > >>>>> > >>>>> > >>>>> On 11/13/2012 07:44 PM, Dmitry Samersoff wrote: > >>>>>> Weijun, > >>>>>> > >>>>>> Config.java:1162 > >>>>>> This code is unclear to me. > >>>>>> if srvs[i] could be "" this code could insert extra space in > >>>>>> the middle of kdcs string. > >>>>> > >>>>> It should never be empty. KrbServiceLocator.java:281 makes sure it's a > >>>>> valid DNS SRV record. > >>>>> > >>>>>> > >>>>>> if srvc[i] couldn't be empty we can return null just > >>>>>> after line 1160 if srvs.length == 0 > >>>>> > >>>>> Yes, we can. > >>>>> > >>>>>> > >>>>>> KrbServiceLocator.java:285 > >>>>>> > >>>>>> Kerberos could be run on non standard port - rare case but > >>>>>> AFAIK we don't limit it. So it's better to use parseInt here. > >>>>> > >>>>> That's line 288. Are you suggesting that port string can be > >>>>> non-numeric > >>>>> and need a check? > >>>>> > >>>>>> > >>>>>> dns.sh: > >>>>>> Why we need Shell script here? > >>>>> > >>>>> I cannot use the real NamingManager inside JDK because it will attempt > >>>>> to access a real DNS server, thus I write my own fake provider and > >>>>> shadow the real one by prepending it to the bootclasspath. > >>>>> > >>>>> Thanks > >>>>> Max > >>>>> > >>>>> > >>>>>> > >>>>>> Regards, > >>>>>> -Dmitry > >>>>>> > >>>>>> > >>>>>> > >>>>>> On 2012-11-13 15:05, Weijun Wang wrote: > >>>>>>> Ping again. > >>>>>>> > >>>>>>> The webrev contains codes by myself so I need another reviewer. > >>>>>>> > >>>>>>> Thanks > >>>>>>> Max > >>>>>>> > >>>>>>> > >>>>>>> On 11/09/2012 08:38 AM, Weijun Wang wrote: > >>>>>>>> Hi Severin > >>>>>>>> > >>>>>>>> I've created an OpenJDK bug and created a new webrev: > >>>>>>>> > >>>>>>>> http://cr.openjdk.java.net/~weijun/8002344/webrev.00/ > >>>>>>>> > >>>>>>>> The Config.java change is identical to yours, and I added a small > >>>>>>>> tweak > >>>>>>>> in KrbServiceLocator, and a quite ugly regression test. > >>>>>>>> > >>>>>>>> Anyone can review all the changes? > >>>>>>>> > >>>>>>>> After the code review, I'll push the change to tl/jdk. I don't > >>>>>>>> see an > >>>>>>>> OpenJDK user id for you at http://db.openjdk.java.net/people, so I > >>>>>>>> add > >>>>>>>> your name in > >>>>>>>> > >>>>>>>> Contributed-by: Severin Gehwolf > >>>>>>>> > >>>>>>>> Thanks > >>>>>>>> Max > >>>>>>>> > >>>>>>>> > >>>>>>>> On 11/08/2012 11:46 PM, Severin Gehwolf wrote: > >>>>>>>>> Hi Max, > >>>>>>>>> > >>>>>>>>> Thanks for the review! > >>>>>>>>> > >>>>>>>>> On Wed, 2012-11-07 at 08:52 +0800, Weijun Wang wrote: > >>>>>>>>>> The fix looks fine. There is one place it might get enhanced: > >>>>>>>>>> > >>>>>>>>>> if (value.charAt(j) == ':') { > >>>>>>>>>> kdcs = (value.substring(0, j)).trim(); > >>>>>>>>>> } > >>>>>>>>>> > >>>>>>>>>> So this changes a.com:88 to a.com. If the port is really 88, > >>>>>>>>>> it's OK. > >>>>>>>>>> Otherwise, info gets lost. Maybe we can keep the whole string. > >>>>>>>>> > >>>>>>>>> I've removed the entire loop which strips the port from the > >>>>>>>>> returned > >>>>>>>>> record. Updated webrev is here: > >>>>>>>>> > >>>>>>>>> http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev.1/ > >>>>>>>>> > >>>>>>>>>> BTW, are you OK with contributing the fix into OpenJDK main repo? > >>>>>>>>> > >>>>>>>>> Yes, of course :) Just let me know what's to be done to get it > >>>>>>>>> pushed. > >>>>>>>>> > >>>>>>>>> Cheers, > >>>>>>>>> Severin > >>>>>>>>> > >>>>>>>>>> On 11/06/2012 11:08 PM, Severin Gehwolf wrote: > >>>>>>>>>>> Hi, > >>>>>>>>>>> > >>>>>>>>>>> In Config.java, line 1234 in method getKDCFromDNS(String realm) > >>>>>>>>>>> there is > >>>>>>>>>>> a loop which discards earlier values of KDCs returned rather > >>>>>>>>>>> than > >>>>>>>>>>> concatenating them. This results in a behaviour where only > >>>>>>>>>>> one KDC > >>>>>>>>>>> in a > >>>>>>>>>>> seemingly random fashion is returned. In fact, the KDC returned > >>>>>>>>>>> depends > >>>>>>>>>>> on the order which KrbServiceLocator.getKerberosService(realm, > >>>>>>>>>>> "_udp") > >>>>>>>>>>> returns the servers. The correct behaviour should be to return a > >>>>>>>>>>> String > >>>>>>>>>>> containing ALL KDCs available via DNS (separated by spaces). > >>>>>>>>>>> > >>>>>>>>>>> The webrev is here: > >>>>>>>>>>> http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev/ > >>>>>>>>>>> > >>>>>>>>>>> Comments and suggestions very welcome! > >>>>>>>>>>> > >>>>>>>>>>> Thanks, > >>>>>>>>>>> Severin > >>>>>>>>>>> > >>>>>>>>> > >>>>>>>>> > >>>>>>>>> > >>>>>> > >>>>>> > >>>> > >>>> > >> > >> > > From alan.bateman at oracle.com Mon Nov 19 13:17:29 2012 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Mon, 19 Nov 2012 13:17:29 +0000 Subject: hg: jdk8/tl/jdk: 8003607: More ProblemList.txt updates (11/2012) Message-ID: <20121119131750.9313747A4F@hg.openjdk.java.net> Changeset: 3877706701b1 Author: alanb Date: 2012-11-19 13:17 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3877706701b1 8003607: More ProblemList.txt updates (11/2012) Reviewed-by: lancea ! test/ProblemList.txt ! test/TEST.ROOT From chris.hegarty at oracle.com Mon Nov 19 14:03:29 2012 From: chris.hegarty at oracle.com (Chris Hegarty) Date: Mon, 19 Nov 2012 14:03:29 +0000 Subject: RFR 8000476, miscellaneous leaks, access to uninitialized memory, etc In-Reply-To: <50A3A35E.3040102@oracle.com> References: <5086C67B.50501@oracle.com> <50A3A35E.3040102@oracle.com> Message-ID: <50AA3C31.3030303@oracle.com> The updated webrev looks fine. I will push it for you later today. -Chris. On 14/11/2012 13:57, John Zavgren wrote: > I made two changes in response to reader feedback: > 1.) GSSLibStub.c line 573, major should be assigned value zero. > 2.) java_md_solinux.c line 485 JLI_Memfree() > The latest webrev image of these changes can be seen at: > http://cr.openjdk.java.net/~chegar/8000476/webrev.01/ > > Please let me know if any more issues are identified. > > Thanks! > John Zavgren > john.zavgren at oracle.com > > On 10/23/2012 12:31 PM, Dmitry Samersoff wrote: >> John, >> >> java_md_solinux.c >> you probably need to add JLI_MemFree(newargv); >> before line 485 also. >> >> Otherwise looks good. >> >> -Dmitry >> >> On 2012-10-23 20:03, John Zavgren wrote: >>> Greetings: >>> >>> Please review the following webrev image that contains repairs for >>> various sins against memory: leaks, access to uninitialized memory, etc. >>> >>> http://cr.openjdk.java.net/~chegar/8000476/webrev.00/ >>> >>> Thanks! >>> John Zavgren >>> john.zavgren at oracle.com >>> > > From weijun.wang at oracle.com Mon Nov 19 14:04:33 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Mon, 19 Nov 2012 22:04:33 +0800 Subject: 8002344 code review request: (was Re: [PATCH] for bug 2376501: Krb5LoginModule config class does not return proper KDC list from DNS) In-Reply-To: <1353325072.2157.8.camel@dhcp-64-196.muc.redhat.com> References: <1352214511.2246.12.camel@dhcp-64-196.muc.redhat.com> <5099B0E0.1090908@oracle.com> <1352389589.2240.12.camel@dhcp-64-196.muc.redhat.com> <509C509E.8020206@oracle.com> <50A2296F.2060909@oracle.com> <50A232B6.7000605@oracle.com> <50A237F4.1070601@oracle.com> <50A23A7B.1060107@oracle.com> <50A2E791.6070100@oracle.com> <50A34833.9010208@oracle.com> <50A35186.1090409@oracle.com> <50A396F7.1060504@oracle.com> <1353325072.2157.8.camel@dhcp-64-196.muc.redhat.com> Message-ID: <50AA3C71.3010007@oracle.com> Sure. I'll do some basic test before requesting for backport. Tomorrow. 10pm here in Beijing. Thanks Max On 11/19/2012 07:37 PM, Severin Gehwolf wrote: > Max, > > Can we get the fix[1] backported to JDK7? Patch applies cleanly on top > of JDK 7 sources for me. > > Thanks, > Severin > > [1] http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f740a9ac6eb6 > > On Wed, 2012-11-14 at 17:04 +0400, Dmitry Samersoff wrote: >> Weijun, >> >> On 2012-11-14 12:08, Weijun Wang wrote: >>>> On 2012-11-14 04:36, Weijun Wang wrote: >>>>> Yes, but with line 288, hostport will be "host:1". Isn't that expected? >>>> >>>> I'm OK with ll. 288 but against ll.285. I'm against comparing integers >>>> as strings - port could (imaginary) be specified as 0088 and comparison >>>> fails. >>> >>> I see. >>> >>> Actually, in KdcComm.java when the string "host:port" is really been >>> used, Integer.parseInt(port) is called and when an exception is thrown >>> host:88 is tried, although this might not be the correct guess. >>> >>> Are you ok with this "delayed" check? >> >> Yes. >> >>> >>> As for the possibility of 0088, I'll remove that equals check and stick >>> with >>> >>> hostport = tokenizer.nextToken() + ":" + port; >> >> I'm OK with it. >> >> -Dmitry >> >> >>> >>> You can see my DNS.java test already prepared for this by comparing to >>> both a.com.:88 and a.com. :) >>> >>> Thanks >>> Max >>> >>>> >>>> >>>>>> Customer allowed to use service name here instead of numeric port >>>>>> number >>>>>> if my memory is not bogus. >>>>> >>>>> rfc2782 [1] says it can be only a number: >>>> >>>> Thank you for clarification. >>>> -Dmitry >>>> >>>>> >>>>> Port >>>>> The port on this target host of this service. The range is 0- >>>>> 65535. This is a 16 bit unsigned integer in network byte >>>>> order. >>>>> This is often as specified in Assigned Numbers but need not be. >>>>> >>>>> If it's really a service name, I might have to ignore it at the moment >>>>> because I don't know an API to perform getportbyname(). >>>>> >>>>>> >>>>>> 2. >>>>>>> shadow the real one by prepending it to the bootclasspath. >>>>>> jtreg allows you to change boot classpath in othervm mode >>>>>> >>>>>> e.g. : >>>>>> >>>>>> @run main/othervm -Xbootclasspath/a:../classes/serviceability >>>>>> -XX:+UnlockDiagnosticVMOptions ... ParserTest >>>>> >>>>> Good suggestion, but the class is built into test.classes and test run >>>>> in scratch. I cannot find a way to get the relative path to the class. I >>>>> reply on "javac -d ." to output the class into scratch. >>>>> >>>>> Thanks >>>>> Max >>>>> >>>>> [1] http://tools.ietf.org/html/rfc2782 >>>>> >>>>>> >>>>>> >>>>>> -Dmitry >>>>>> >>>>>> On 2012-11-13 16:07, Weijun Wang wrote: >>>>>>> >>>>>>> >>>>>>> On 11/13/2012 07:44 PM, Dmitry Samersoff wrote: >>>>>>>> Weijun, >>>>>>>> >>>>>>>> Config.java:1162 >>>>>>>> This code is unclear to me. >>>>>>>> if srvs[i] could be "" this code could insert extra space in >>>>>>>> the middle of kdcs string. >>>>>>> >>>>>>> It should never be empty. KrbServiceLocator.java:281 makes sure it's a >>>>>>> valid DNS SRV record. >>>>>>> >>>>>>>> >>>>>>>> if srvc[i] couldn't be empty we can return null just >>>>>>>> after line 1160 if srvs.length == 0 >>>>>>> >>>>>>> Yes, we can. >>>>>>> >>>>>>>> >>>>>>>> KrbServiceLocator.java:285 >>>>>>>> >>>>>>>> Kerberos could be run on non standard port - rare case but >>>>>>>> AFAIK we don't limit it. So it's better to use parseInt here. >>>>>>> >>>>>>> That's line 288. Are you suggesting that port string can be >>>>>>> non-numeric >>>>>>> and need a check? >>>>>>> >>>>>>>> >>>>>>>> dns.sh: >>>>>>>> Why we need Shell script here? >>>>>>> >>>>>>> I cannot use the real NamingManager inside JDK because it will attempt >>>>>>> to access a real DNS server, thus I write my own fake provider and >>>>>>> shadow the real one by prepending it to the bootclasspath. >>>>>>> >>>>>>> Thanks >>>>>>> Max >>>>>>> >>>>>>> >>>>>>>> >>>>>>>> Regards, >>>>>>>> -Dmitry >>>>>>>> >>>>>>>> >>>>>>>> >>>>>>>> On 2012-11-13 15:05, Weijun Wang wrote: >>>>>>>>> Ping again. >>>>>>>>> >>>>>>>>> The webrev contains codes by myself so I need another reviewer. >>>>>>>>> >>>>>>>>> Thanks >>>>>>>>> Max >>>>>>>>> >>>>>>>>> >>>>>>>>> On 11/09/2012 08:38 AM, Weijun Wang wrote: >>>>>>>>>> Hi Severin >>>>>>>>>> >>>>>>>>>> I've created an OpenJDK bug and created a new webrev: >>>>>>>>>> >>>>>>>>>> http://cr.openjdk.java.net/~weijun/8002344/webrev.00/ >>>>>>>>>> >>>>>>>>>> The Config.java change is identical to yours, and I added a small >>>>>>>>>> tweak >>>>>>>>>> in KrbServiceLocator, and a quite ugly regression test. >>>>>>>>>> >>>>>>>>>> Anyone can review all the changes? >>>>>>>>>> >>>>>>>>>> After the code review, I'll push the change to tl/jdk. I don't >>>>>>>>>> see an >>>>>>>>>> OpenJDK user id for you at http://db.openjdk.java.net/people, so I >>>>>>>>>> add >>>>>>>>>> your name in >>>>>>>>>> >>>>>>>>>> Contributed-by: Severin Gehwolf >>>>>>>>>> >>>>>>>>>> Thanks >>>>>>>>>> Max >>>>>>>>>> >>>>>>>>>> >>>>>>>>>> On 11/08/2012 11:46 PM, Severin Gehwolf wrote: >>>>>>>>>>> Hi Max, >>>>>>>>>>> >>>>>>>>>>> Thanks for the review! >>>>>>>>>>> >>>>>>>>>>> On Wed, 2012-11-07 at 08:52 +0800, Weijun Wang wrote: >>>>>>>>>>>> The fix looks fine. There is one place it might get enhanced: >>>>>>>>>>>> >>>>>>>>>>>> if (value.charAt(j) == ':') { >>>>>>>>>>>> kdcs = (value.substring(0, j)).trim(); >>>>>>>>>>>> } >>>>>>>>>>>> >>>>>>>>>>>> So this changes a.com:88 to a.com. If the port is really 88, >>>>>>>>>>>> it's OK. >>>>>>>>>>>> Otherwise, info gets lost. Maybe we can keep the whole string. >>>>>>>>>>> >>>>>>>>>>> I've removed the entire loop which strips the port from the >>>>>>>>>>> returned >>>>>>>>>>> record. Updated webrev is here: >>>>>>>>>>> >>>>>>>>>>> http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev.1/ >>>>>>>>>>> >>>>>>>>>>>> BTW, are you OK with contributing the fix into OpenJDK main repo? >>>>>>>>>>> >>>>>>>>>>> Yes, of course :) Just let me know what's to be done to get it >>>>>>>>>>> pushed. >>>>>>>>>>> >>>>>>>>>>> Cheers, >>>>>>>>>>> Severin >>>>>>>>>>> >>>>>>>>>>>> On 11/06/2012 11:08 PM, Severin Gehwolf wrote: >>>>>>>>>>>>> Hi, >>>>>>>>>>>>> >>>>>>>>>>>>> In Config.java, line 1234 in method getKDCFromDNS(String realm) >>>>>>>>>>>>> there is >>>>>>>>>>>>> a loop which discards earlier values of KDCs returned rather >>>>>>>>>>>>> than >>>>>>>>>>>>> concatenating them. This results in a behaviour where only >>>>>>>>>>>>> one KDC >>>>>>>>>>>>> in a >>>>>>>>>>>>> seemingly random fashion is returned. In fact, the KDC returned >>>>>>>>>>>>> depends >>>>>>>>>>>>> on the order which KrbServiceLocator.getKerberosService(realm, >>>>>>>>>>>>> "_udp") >>>>>>>>>>>>> returns the servers. The correct behaviour should be to return a >>>>>>>>>>>>> String >>>>>>>>>>>>> containing ALL KDCs available via DNS (separated by spaces). >>>>>>>>>>>>> >>>>>>>>>>>>> The webrev is here: >>>>>>>>>>>>> http://jerboaa.fedorapeople.org/bugs/openjdk/2376501/webrev/ >>>>>>>>>>>>> >>>>>>>>>>>>> Comments and suggestions very welcome! >>>>>>>>>>>>> >>>>>>>>>>>>> Thanks, >>>>>>>>>>>>> Severin >>>>>>>>>>>>> >>>>>>>>>>> >>>>>>>>>>> >>>>>>>>>>> >>>>>>>> >>>>>>>> >>>>>> >>>>>> >>>> >>>> >> >> > > > From jonathan.gibbons at oracle.com Mon Nov 19 19:39:10 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Mon, 19 Nov 2012 19:39:10 +0000 Subject: hg: jdk8/tl/langtools: 8001098: Provide a simple light-weight "plug-in" mechanism for javac Message-ID: <20121119193913.EB92A47A59@hg.openjdk.java.net> Changeset: c0f0c41cafa0 Author: jjg Date: 2012-11-19 11:38 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/c0f0c41cafa0 8001098: Provide a simple light-weight "plug-in" mechanism for javac Reviewed-by: mcimadamore + src/share/classes/com/sun/source/util/Plugin.java ! src/share/classes/com/sun/source/util/Trees.java ! src/share/classes/com/sun/tools/javac/api/BasicJavacTask.java ! src/share/classes/com/sun/tools/javac/api/JavacTaskImpl.java ! src/share/classes/com/sun/tools/javac/api/JavacTrees.java ! src/share/classes/com/sun/tools/javac/main/JavaCompiler.java ! src/share/classes/com/sun/tools/javac/main/Main.java ! src/share/classes/com/sun/tools/javac/main/Option.java ! src/share/classes/com/sun/tools/javac/processing/JavacProcessingEnvironment.java ! src/share/classes/com/sun/tools/javac/resources/javac.properties + test/tools/javac/plugin/showtype/Identifiers.java + test/tools/javac/plugin/showtype/Identifiers.out + test/tools/javac/plugin/showtype/Identifiers_PI.out + test/tools/javac/plugin/showtype/ShowTypePlugin.java + test/tools/javac/plugin/showtype/Test.java From bhavesh.x.patel at oracle.com Tue Nov 20 00:10:20 2012 From: bhavesh.x.patel at oracle.com (bhavesh.x.patel at oracle.com) Date: Tue, 20 Nov 2012 00:10:20 +0000 Subject: hg: jdk8/tl/langtools: 8002304: Group methods by types in methods summary section Message-ID: <20121120001025.33FE847A60@hg.openjdk.java.net> Changeset: 522a1ee72340 Author: bpatel Date: 2012-11-19 16:10 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/522a1ee72340 8002304: Group methods by types in methods summary section Reviewed-by: jjg ! src/share/classes/com/sun/tools/doclets/formats/html/AbstractMemberWriter.java ! src/share/classes/com/sun/tools/doclets/formats/html/HtmlDoclet.java ! src/share/classes/com/sun/tools/doclets/formats/html/HtmlDocletWriter.java ! src/share/classes/com/sun/tools/doclets/formats/html/SubWriterHolderWriter.java ! src/share/classes/com/sun/tools/doclets/formats/html/markup/HtmlStyle.java ! src/share/classes/com/sun/tools/doclets/formats/html/markup/HtmlTree.java ! src/share/classes/com/sun/tools/doclets/formats/html/markup/HtmlWriter.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/MemberSummaryWriter.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/MemberSummaryBuilder.java + src/share/classes/com/sun/tools/doclets/internal/toolkit/resources/activetitlebar.gif + src/share/classes/com/sun/tools/doclets/internal/toolkit/resources/activetitlebar_end.gif + src/share/classes/com/sun/tools/doclets/internal/toolkit/resources/script.js ! src/share/classes/com/sun/tools/doclets/internal/toolkit/resources/stylesheet.css ! src/share/classes/com/sun/tools/doclets/internal/toolkit/util/DocPaths.java + src/share/classes/com/sun/tools/doclets/internal/toolkit/util/MethodTypes.java ! test/com/sun/javadoc/testHtmlTableTags/TestHtmlTableTags.java + test/com/sun/javadoc/testMethodTypes/TestMethodTypes.java + test/com/sun/javadoc/testMethodTypes/pkg1/A.java + test/com/sun/javadoc/testMethodTypes/pkg1/B.java + test/com/sun/javadoc/testMethodTypes/pkg1/D.java ! test/tools/javadoc/api/basic/APITest.java From jonathan.gibbons at oracle.com Tue Nov 20 00:41:14 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Tue, 20 Nov 2012 00:41:14 +0000 Subject: hg: jdk8/tl/langtools: 8003655: Add javac.jvm.ClassFile.V52 Message-ID: <20121120004116.ADD6447A61@hg.openjdk.java.net> Changeset: 2531de382983 Author: jjg Date: 2012-11-19 16:40 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/2531de382983 8003655: Add javac.jvm.ClassFile.V52 Reviewed-by: ksrini ! src/share/classes/com/sun/tools/javac/jvm/ClassFile.java From chris.hegarty at oracle.com Tue Nov 20 09:27:36 2012 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Tue, 20 Nov 2012 09:27:36 +0000 Subject: hg: jdk8/tl/jdk: 8000476: Memory Leaks and uninitialized memory access in PKCS11 and other native code Message-ID: <20121120092756.0EB9547A75@hg.openjdk.java.net> Changeset: 2d08b404cd91 Author: jzavgren Date: 2012-11-20 09:26 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2d08b404cd91 8000476: Memory Leaks and uninitialized memory access in PKCS11 and other native code Reviewed-by: dsamersoff, valeriep, chegar ! src/share/bin/wildcard.c ! src/share/native/sun/security/jgss/wrapper/GSSLibStub.c ! src/share/native/sun/security/pkcs11/wrapper/p11_mutex.c ! src/solaris/bin/java_md_solinux.c From kumar.x.srinivasan at oracle.com Tue Nov 20 14:51:13 2012 From: kumar.x.srinivasan at oracle.com (kumar.x.srinivasan at oracle.com) Date: Tue, 20 Nov 2012 14:51:13 +0000 Subject: hg: jdk8/tl/jdk: 2 new changesets Message-ID: <20121120145147.C9BA147A7E@hg.openjdk.java.net> Changeset: 914cd9b482c8 Author: ksrini Date: 2012-11-19 19:49 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/914cd9b482c8 8001533: java launcher must launch javafx applications Reviewed-by: ksrini, mchung, kcr, alanb Contributed-by: david.dehaven at oracle.com ! src/share/bin/java.c ! src/share/classes/sun/launcher/LauncherHelper.java ! src/share/classes/sun/launcher/resources/launcher.properties ! test/tools/launcher/TestHelper.java Changeset: b1c364c84d09 Author: ksrini Date: 2012-11-19 19:50 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b1c364c84d09 8003660: (launcher) 8001533 regression tests Reviewed-by: ksrini, mchung, kcr, ddehaven Contributed-by: steve.sides at oracle.com + test/tools/launcher/FXLauncherTest.java From jonathan.gibbons at oracle.com Tue Nov 20 15:22:04 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Tue, 20 Nov 2012 15:22:04 +0000 Subject: hg: jdk8/tl/langtools: 8003649: regression/langtools: tools/javac/doctree Message-ID: <20121120152207.387C447A80@hg.openjdk.java.net> Changeset: a25c53e12bd0 Author: jjg Date: 2012-11-20 07:21 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/a25c53e12bd0 8003649: regression/langtools: tools/javac/doctree Reviewed-by: ksrini ! test/tools/javac/doctree/DocCommentTester.java From jonathan.gibbons at oracle.com Tue Nov 20 15:26:09 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Tue, 20 Nov 2012 15:26:09 +0000 Subject: hg: jdk8/tl/langtools: 8003650: java.lang.Exception: expected string not found: pkg/package-frame.html Message-ID: <20121120152612.50E7847A81@hg.openjdk.java.net> Changeset: fb97eaf93d61 Author: jjg Date: 2012-11-20 07:25 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/fb97eaf93d61 8003650: java.lang.Exception: expected string not found: pkg/package-frame.html Reviewed-by: ksrini ! test/tools/javadoc/api/basic/GetTask_WriterTest.java ! test/tools/javadoc/api/basic/RunTest.java From maurizio.cimadamore at oracle.com Tue Nov 20 15:44:10 2012 From: maurizio.cimadamore at oracle.com (maurizio.cimadamore at oracle.com) Date: Tue, 20 Nov 2012 15:44:10 +0000 Subject: hg: jdk8/tl/langtools: 8003663: lambda test fails on Windows Message-ID: <20121120154413.2471947A85@hg.openjdk.java.net> Changeset: 7538e419a588 Author: mcimadamore Date: 2012-11-20 15:43 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/7538e419a588 8003663: lambda test fails on Windows Summary: fix path separator issue in test Reviewed-by: jjg ! test/tools/javac/lambda/abort/Abort.java From jonathan.gibbons at oracle.com Wed Nov 21 18:54:35 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Wed, 21 Nov 2012 18:54:35 +0000 Subject: hg: jdk8/tl/langtools: 7190862: javap shows an incorrect type for operands if the 'wide' prefix is used; ... Message-ID: <20121121185437.6EC0347AC4@hg.openjdk.java.net> Changeset: d9fe1f80515d Author: vromero Date: 2012-11-21 18:40 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/d9fe1f80515d 7190862: javap shows an incorrect type for operands if the 'wide' prefix is used 7109747: (javap) classfile not treating iinc_w correctly. Reviewed-by: jjg, mcimadamore ! src/share/classes/com/sun/tools/classfile/Instruction.java ! src/share/classes/com/sun/tools/classfile/Opcode.java + test/tools/javap/T7190862.java From robert.field at oracle.com Tue Nov 20 17:59:47 2012 From: robert.field at oracle.com (robert.field at oracle.com) Date: Tue, 20 Nov 2012 17:59:47 +0000 Subject: hg: jdk8/tl/langtools: 8003639: convert lambda testng tests to jtreg and add them Message-ID: <20121120175949.EAF1147A92@hg.openjdk.java.net> Changeset: d898d9ee352f Author: rfield Date: 2012-11-20 09:58 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/d898d9ee352f 8003639: convert lambda testng tests to jtreg and add them Reviewed-by: mcimadamore + test/tools/javac/defaultMethodExecution/DefaultMethodRegressionTests.java - test/tools/javac/defaultMethods/fd/FDTest.java - test/tools/javac/defaultMethods/fd/shapegen/ClassCase.java - test/tools/javac/defaultMethods/fd/shapegen/Hierarchy.java - test/tools/javac/defaultMethods/fd/shapegen/HierarchyGenerator.java - test/tools/javac/defaultMethods/fd/shapegen/Rule.java - test/tools/javac/defaultMethods/fd/shapegen/RuleGroup.java - test/tools/javac/defaultMethods/fd/shapegen/TTNode.java - test/tools/javac/defaultMethods/fd/shapegen/TTParser.java - test/tools/javac/defaultMethods/fd/shapegen/TTShape.java + test/tools/javac/lambda/lambdaExecution/InInterface.java + test/tools/javac/lambda/lambdaExecution/InnerConstructor.java + test/tools/javac/lambda/lambdaExecution/LambdaTranslationTest1.java + test/tools/javac/lambda/lambdaExecution/LambdaTranslationTest2.java + test/tools/javac/lambda/lambdaExecution/TBlock.java + test/tools/javac/lambda/lambdaExecution/TMapper.java + test/tools/javac/lambda/lambdaExecution/TPredicate.java + test/tools/javac/lambda/methodReferenceExecution/MethodReferenceTestFDCCE.java + test/tools/javac/lambda/methodReferenceExecution/MethodReferenceTestInnerDefault.java + test/tools/javac/lambda/methodReferenceExecution/MethodReferenceTestInnerInstance.java + test/tools/javac/lambda/methodReferenceExecution/MethodReferenceTestInnerVarArgsThis.java + test/tools/javac/lambda/methodReferenceExecution/MethodReferenceTestInstance.java + test/tools/javac/lambda/methodReferenceExecution/MethodReferenceTestKinds.java + test/tools/javac/lambda/methodReferenceExecution/MethodReferenceTestNew.java + test/tools/javac/lambda/methodReferenceExecution/MethodReferenceTestNewInner.java + test/tools/javac/lambda/methodReferenceExecution/MethodReferenceTestSueCase1.java + test/tools/javac/lambda/methodReferenceExecution/MethodReferenceTestSueCase2.java + test/tools/javac/lambda/methodReferenceExecution/MethodReferenceTestSueCase4.java + test/tools/javac/lambda/methodReferenceExecution/MethodReferenceTestSuper.java + test/tools/javac/lambda/methodReferenceExecution/MethodReferenceTestSuperDefault.java + test/tools/javac/lambda/methodReferenceExecution/MethodReferenceTestTypeConversion.java + test/tools/javac/lambda/methodReferenceExecution/MethodReferenceTestVarArgs.java + test/tools/javac/lambda/methodReferenceExecution/MethodReferenceTestVarArgsExt.java + test/tools/javac/lambda/methodReferenceExecution/MethodReferenceTestVarArgsSuper.java + test/tools/javac/lambda/methodReferenceExecution/MethodReferenceTestVarArgsSuperDefault.java + test/tools/javac/lambda/methodReferenceExecution/MethodReferenceTestVarArgsThis.java + test/tools/javac/lambdaShapes/TEST.properties + test/tools/javac/lambdaShapes/org/openjdk/tests/javac/FDTest.java + test/tools/javac/lambdaShapes/org/openjdk/tests/separate/AttributeInjector.java + test/tools/javac/lambdaShapes/org/openjdk/tests/separate/ClassFile.java + test/tools/javac/lambdaShapes/org/openjdk/tests/separate/ClassFilePreprocessor.java + test/tools/javac/lambdaShapes/org/openjdk/tests/separate/ClassToInterfaceConverter.java + test/tools/javac/lambdaShapes/org/openjdk/tests/separate/Compiler.java + test/tools/javac/lambdaShapes/org/openjdk/tests/separate/DirectedClassLoader.java + test/tools/javac/lambdaShapes/org/openjdk/tests/separate/SourceModel.java + test/tools/javac/lambdaShapes/org/openjdk/tests/separate/TestHarness.java + test/tools/javac/lambdaShapes/org/openjdk/tests/shapegen/ClassCase.java + test/tools/javac/lambdaShapes/org/openjdk/tests/shapegen/Hierarchy.java + test/tools/javac/lambdaShapes/org/openjdk/tests/shapegen/HierarchyGenerator.java + test/tools/javac/lambdaShapes/org/openjdk/tests/shapegen/Rule.java + test/tools/javac/lambdaShapes/org/openjdk/tests/shapegen/RuleGroup.java + test/tools/javac/lambdaShapes/org/openjdk/tests/shapegen/TTNode.java + test/tools/javac/lambdaShapes/org/openjdk/tests/shapegen/TTParser.java + test/tools/javac/lambdaShapes/org/openjdk/tests/shapegen/TTShape.java + test/tools/javac/lambdaShapes/org/openjdk/tests/vm/DefaultMethodsTest.java + test/tools/javac/lambdaShapes/org/openjdk/tests/vm/FDSeparateCompilationTest.java From vikram.aroskar at oracle.com Wed Nov 21 05:41:20 2012 From: vikram.aroskar at oracle.com (vikram.aroskar at oracle.com) Date: Wed, 21 Nov 2012 05:41:20 +0000 Subject: hg: jdk8/tl/jdk: 7198904: (alt-rt) TreeMap.clone is broken Message-ID: <20121121054132.0CF5547AAD@hg.openjdk.java.net> Changeset: f389bf27fc4f Author: dbuck Date: 2012-11-20 21:35 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f389bf27fc4f 7198904: (alt-rt) TreeMap.clone is broken Summary: Test case for cr7198904. Issue only found in OracleJDK, but test case is valid for OpenJDK as well Reviewed-by: mduigou, dholmes + test/java/util/TreeMap/Clone.java From jonathan.gibbons at oracle.com Wed Nov 21 19:54:43 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Wed, 21 Nov 2012 19:54:43 +0000 Subject: hg: jdk8/tl/langtools: 6574624: javax.tools.JavaCompiler spec contains errors in sample code Message-ID: <20121121195445.6DE1847AC6@hg.openjdk.java.net> Changeset: 3746b071d75b Author: vromero Date: 2012-11-21 19:09 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/3746b071d75b 6574624: javax.tools.JavaCompiler spec contains errors in sample code Reviewed-by: jjg, mcimadamore ! src/share/classes/javax/tools/JavaCompiler.java From xuelei.fan at oracle.com Thu Nov 22 15:00:00 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Thu, 22 Nov 2012 23:00:00 +0800 Subject: Code Review Request for 7030966, Support AEAD CipherSuites (JSSE part of JEP 115) Message-ID: <50AE3DF0.1020400@oracle.com> Hi Valerie, Max or Brad, Can you review the update for JDK-7030966? It is the JSSE part of JEP 115. webrev: http://cr.openjdk.java.net./~xuelei/7030966/webrev.00/ JEP 115: http://openjdk.java.net/jeps/115 In the update, I have not remove the debug synchronization. I will remove them before pushing the changeset. Thanks, Xuelei From fweimer at redhat.com Thu Nov 22 17:41:39 2012 From: fweimer at redhat.com (Florian Weimer) Date: Thu, 22 Nov 2012 18:41:39 +0100 Subject: Warning cleanup in package sun.security.ssl (1/n) Message-ID: <50AE63D3.3080104@redhat.com> The attached patch adds missing @Override annotations and removes unnecessary imports. -- Florian Weimer / Red Hat Product Security Team -------------- next part -------------- A non-text attachment was scrubbed... Name: sun-security-ssl-1.patch Type: text/x-patch Size: 101743 bytes Desc: not available URL: From fweimer at redhat.com Thu Nov 22 17:59:02 2012 From: fweimer at redhat.com (Florian Weimer) Date: Thu, 22 Nov 2012 18:59:02 +0100 Subject: TLS 1.2 signature_algorithms extension processing Message-ID: <50AE67E6.2080708@redhat.com> Is the extension actually being processed? sun.security.ssl.HandshakeHash.setCertificateVerifyAlg(String) appears to have no effect because the cvAlg member is never read. -- Florian Weimer / Red Hat Product Security Team From fweimer at redhat.com Thu Nov 22 18:05:01 2012 From: fweimer at redhat.com (Florian Weimer) Date: Thu, 22 Nov 2012 19:05:01 +0100 Subject: Warning cleanup in package sun.security.ssl (2/n) Message-ID: <50AE694D.3010607@redhat.com> This patch removes unused variables. If any of them have to stay because they are accessed through reflection (possibly by legacy code), there really ought to be a comment reflecting that. The last hunk removes a NullPointerException, I think. -- Florian Weimer / Red Hat Product Security Team -------------- next part -------------- A non-text attachment was scrubbed... Name: sun-security-ssl-2.patch Type: text/x-patch Size: 3757 bytes Desc: not available URL: From xuelei.fan at oracle.com Fri Nov 23 09:15:19 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Fri, 23 Nov 2012 17:15:19 +0800 Subject: Code Review Request, JDK-8001751, Javadoc warnings in JSSE code Message-ID: <50AF3EA7.4040309@oracle.com> Hi, Please review the java doc warning cleanup in javax.net.sll. webrev: http://cr.openjdk.java.net./~xuelei/8001751/webrev.00/ Thanks, Xuelei From fweimer at redhat.com Fri Nov 23 11:22:44 2012 From: fweimer at redhat.com (Florian Weimer) Date: Fri, 23 Nov 2012 12:22:44 +0100 Subject: Code Review Request for 7030966, Support AEAD CipherSuites (JSSE part of JEP 115) In-Reply-To: <50AE3DF0.1020400@oracle.com> References: <50AE3DF0.1020400@oracle.com> Message-ID: <50AF5C84.9000505@redhat.com> On 11/22/2012 04:00 PM, Xuelei Fan wrote: > Hi Valerie, Max or Brad, > > Can you review the update for JDK-7030966? It is the JSSE part of JEP 115. > > webrev: http://cr.openjdk.java.net./~xuelei/7030966/webrev.00/ > JEP 115: http://openjdk.java.net/jeps/115 > > In the update, I have not remove the debug synchronization. I will > remove them before pushing the changeset. Does this add a new memory allocation to every TLS record which is being processed? I believe the comment in Authenticator should read: * This interface represents an SSL/TLS message authentication token, * which encapsulates a sequence number and ensures that attempts to * delete or reorder messages can be detected. Quotes from the RFC should probable marked as such. -- Florian Weimer / Red Hat Product Security Team From xuelei.fan at oracle.com Fri Nov 23 11:54:48 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Fri, 23 Nov 2012 19:54:48 +0800 Subject: Code Review Request for 7030966, Support AEAD CipherSuites (JSSE part of JEP 115) In-Reply-To: <50AF5C84.9000505@redhat.com> References: <50AE3DF0.1020400@oracle.com> <50AF5C84.9000505@redhat.com> Message-ID: <50AF6408.2030002@oracle.com> On 11/23/2012 7:22 PM, Florian Weimer wrote: > On 11/22/2012 04:00 PM, Xuelei Fan wrote: >> Hi Valerie, Max or Brad, >> >> Can you review the update for JDK-7030966? It is the JSSE part of JEP >> 115. >> >> webrev: http://cr.openjdk.java.net./~xuelei/7030966/webrev.00/ >> JEP 115: http://openjdk.java.net/jeps/115 >> >> In the update, I have not remove the debug synchronization. I will >> remove them before pushing the changeset. > > Does this add a new memory allocation to every TLS record which is being > processed? Not really. We used to use large memory block (Record.maxRecordSize) for every record. The buffer size does not get changed. In the future, we may consider to use size-adjustable small records. > > I believe the comment in Authenticator should read: > > * This interface represents an SSL/TLS message authentication token, > * which encapsulates a sequence number and ensures that attempts to > * delete or reorder messages can be detected. > > Quotes from the RFC should probable marked as such. > Thanks for the word-smithing. It really helps a lot to me. Thanks, Xuelei From fweimer at redhat.com Fri Nov 23 12:01:12 2012 From: fweimer at redhat.com (Florian Weimer) Date: Fri, 23 Nov 2012 13:01:12 +0100 Subject: Code Review Request for 7030966, Support AEAD CipherSuites (JSSE part of JEP 115) In-Reply-To: <50AF6408.2030002@oracle.com> References: <50AE3DF0.1020400@oracle.com> <50AF5C84.9000505@redhat.com> <50AF6408.2030002@oracle.com> Message-ID: <50AF6588.2080502@redhat.com> On 11/23/2012 12:54 PM, Xuelei Fan wrote: > On 11/23/2012 7:22 PM, Florian Weimer wrote: >> On 11/22/2012 04:00 PM, Xuelei Fan wrote: >>> Hi Valerie, Max or Brad, >>> >>> Can you review the update for JDK-7030966? It is the JSSE part of JEP >>> 115. >>> >>> webrev: http://cr.openjdk.java.net./~xuelei/7030966/webrev.00/ >>> JEP 115: http://openjdk.java.net/jeps/115 >>> >>> In the update, I have not remove the debug synchronization. I will >>> remove them before pushing the changeset. >> >> Does this add a new memory allocation to every TLS record which is being >> processed? > Not really. We used to use large memory block (Record.maxRecordSize) > for every record. The buffer size does not get changed. I'm referring to this code in Authenticator.acquireAuthenticationBytes(). If I'm not mistaken, this is called for every record. Previously, the array was directly hashed, and after the refactoring, a copy is made and then hashed. Or am I missing something? -- Florian Weimer / Red Hat Product Security Team From xuelei.fan at oracle.com Fri Nov 23 12:24:27 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Fri, 23 Nov 2012 20:24:27 +0800 Subject: Code Review Request for 7030966, Support AEAD CipherSuites (JSSE part of JEP 115) In-Reply-To: <50AF6588.2080502@redhat.com> References: <50AE3DF0.1020400@oracle.com> <50AF5C84.9000505@redhat.com> <50AF6408.2030002@oracle.com> <50AF6588.2080502@redhat.com> Message-ID: <50AF6AFB.9020907@oracle.com> On 11/23/2012 8:01 PM, Florian Weimer wrote: > On 11/23/2012 12:54 PM, Xuelei Fan wrote: >> On 11/23/2012 7:22 PM, Florian Weimer wrote: >>> On 11/22/2012 04:00 PM, Xuelei Fan wrote: >>>> Hi Valerie, Max or Brad, >>>> >>>> Can you review the update for JDK-7030966? It is the JSSE part of JEP >>>> 115. >>>> >>>> webrev: http://cr.openjdk.java.net./~xuelei/7030966/webrev.00/ >>>> JEP 115: http://openjdk.java.net/jeps/115 >>>> >>>> In the update, I have not remove the debug synchronization. I will >>>> remove them before pushing the changeset. >>> >>> Does this add a new memory allocation to every TLS record which is being >>> processed? > >> Not really. We used to use large memory block (Record.maxRecordSize) >> for every record. The buffer size does not get changed. > > I'm referring to this code in > Authenticator.acquireAuthenticationBytes(). If I'm not mistaken, this > is called for every record. Previously, the array was directly hashed, > and after the refactoring, a copy is made and then hashed. Or am I > missing something? > Sorry for my miss-understanding. You are right here. We can return the array reference without clone. I was too conservative so that I always want to return copied array for safe coding style. It's not big problem to me because the array size is only 13 bytes, the clone should be pretty fast, and the memory footprint should be pretty small. Thanks, Xuelei From xuelei.fan at oracle.com Fri Nov 23 12:28:58 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Fri, 23 Nov 2012 20:28:58 +0800 Subject: Warning cleanup in package sun.security.ssl (1/n) In-Reply-To: <50AE63D3.3080104@redhat.com> References: <50AE63D3.3080104@redhat.com> Message-ID: <50AF6C0A.1060107@oracle.com> Thanks for the cleanup, which makes the code style of JSSE looks pretty. Please let me know if you want a sponsor to push the patch. Thanks, Xuelei On 11/23/2012 1:41 AM, Florian Weimer wrote: > The attached patch adds missing @Override annotations and removes > unnecessary imports. > From xuelei.fan at oracle.com Fri Nov 23 12:52:53 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Fri, 23 Nov 2012 20:52:53 +0800 Subject: Warning cleanup in package sun.security.ssl (2/n) In-Reply-To: <50AE694D.3010607@redhat.com> References: <50AE694D.3010607@redhat.com> Message-ID: <50AF71A5.40207@oracle.com> Great catches! Looks fine to me. Please let me know if you want a sponsor to push the patch. Thanks, Xuelei On 11/23/2012 2:05 AM, Florian Weimer wrote: > This patch removes unused variables. If any of them have to stay > because they are accessed through reflection (possibly by legacy code), > there really ought to be a comment reflecting that. > > The last hunk removes a NullPointerException, I think. > From fweimer at redhat.com Fri Nov 23 12:56:37 2012 From: fweimer at redhat.com (Florian Weimer) Date: Fri, 23 Nov 2012 13:56:37 +0100 Subject: Warning cleanup in package sun.security.ssl (2/n) In-Reply-To: <50AF71A5.40207@oracle.com> References: <50AE694D.3010607@redhat.com> <50AF71A5.40207@oracle.com> Message-ID: <50AF7285.6000406@redhat.com> On 11/23/2012 01:52 PM, Xuelei Fan wrote: > Great catches! Looks fine to me. > > Please let me know if you want a sponsor to push the patch. Yes, please. -- Florian Weimer / Red Hat Product Security Team From xuelei.fan at oracle.com Fri Nov 23 13:58:57 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Fri, 23 Nov 2012 21:58:57 +0800 Subject: TLS 1.2 signature_algorithms extension processing In-Reply-To: <50AE67E6.2080708@redhat.com> References: <50AE67E6.2080708@redhat.com> Message-ID: <50AF8121.3060204@oracle.com> On 11/23/2012 1:59 AM, Florian Weimer wrote: > Is the extension actually being processed? Yes. > sun.security.ssl.HandshakeHash.setCertificateVerifyAlg(String) appears > to have no effect because the cvAlg member is never read. > Need to clean up the code. We do not actually use the above code to verify CertificateVerify message for TLS 1.2. Xuelei From fweimer at redhat.com Fri Nov 23 14:34:44 2012 From: fweimer at redhat.com (Florian Weimer) Date: Fri, 23 Nov 2012 15:34:44 +0100 Subject: TLS 1.2 signature_algorithms extension processing In-Reply-To: <50AF8121.3060204@oracle.com> References: <50AE67E6.2080708@redhat.com> <50AF8121.3060204@oracle.com> Message-ID: <50AF8984.4050506@redhat.com> On 11/23/2012 02:58 PM, Xuelei Fan wrote: > On 11/23/2012 1:59 AM, Florian Weimer wrote: >> Is the extension actually being processed? > Yes. > >> sun.security.ssl.HandshakeHash.setCertificateVerifyAlg(String) appears >> to have no effect because the cvAlg member is never read. >> > Need to clean up the code. We do not actually use the above code to > verify CertificateVerify message for TLS 1.2. Okay, I will try to come up with a patch. -- Florian Weimer / Red Hat Product Security Team From fweimer at redhat.com Fri Nov 23 16:45:25 2012 From: fweimer at redhat.com (Florian Weimer) Date: Fri, 23 Nov 2012 17:45:25 +0100 Subject: Warning cleanup in package sun.security.ssl (3/n) Message-ID: <50AFA825.90002@redhat.com> This patch removes unused constructs related to the TLS 1.2 signature_algorithm extension. See the brief discussion here: (I need a sponsor for this patch.) -- Florian Weimer / Red Hat Product Security Team -------------- next part -------------- A non-text attachment was scrubbed... Name: sun-security-ssl-3.patch Type: text/x-patch Size: 8351 bytes Desc: not available URL: From xuelei.fan at oracle.com Sat Nov 24 00:43:51 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Sat, 24 Nov 2012 08:43:51 +0800 Subject: Code Review Request, JDK-8001751, Javadoc warnings in JSSE code In-Reply-To: <50AF3EA7.4040309@oracle.com> References: <50AF3EA7.4040309@oracle.com> Message-ID: <50B01847.7090503@oracle.com> It's a P2 bug, ping again. Thanks, Xuelei On 11/23/2012 5:15 PM, Xuelei Fan wrote: > Hi, > > Please review the java doc warning cleanup in javax.net.sll. > > webrev: http://cr.openjdk.java.net./~xuelei/8001751/webrev.00/ > > Thanks, > Xuelei > From Alan.Bateman at oracle.com Sat Nov 24 08:11:08 2012 From: Alan.Bateman at oracle.com (Alan Bateman) Date: Sat, 24 Nov 2012 08:11:08 +0000 Subject: Code Review Request, JDK-8001751, Javadoc warnings in JSSE code Message-ID: <50B0811C.1070209@oracle.com> Looks okay to me and good to get these fixed as we had been otherwise free of javadoc warnings in the jdk8 forest for some time. -Alan. From xuelei.fan at oracle.com Sat Nov 24 11:21:59 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Sat, 24 Nov 2012 19:21:59 +0800 Subject: Code Review Request, JDK-8001751, Javadoc warnings in JSSE code In-Reply-To: <50B0811C.1070209@oracle.com> References: <50B0811C.1070209@oracle.com> Message-ID: <50B0ADD7.4070400@oracle.com> Thanks, Alan! Xuelei On 11/24/2012 4:11 PM, Alan Bateman wrote: > > Looks okay to me and good to get these fixed as we had been otherwise > free of javadoc warnings in the jdk8 forest for some time. > > -Alan. From xuelei.fan at oracle.com Sat Nov 24 11:36:08 2012 From: xuelei.fan at oracle.com (xuelei.fan at oracle.com) Date: Sat, 24 Nov 2012 11:36:08 +0000 Subject: hg: jdk8/tl/jdk: 8001751: Javadoc warnings in JSSE code Message-ID: <20121124113655.9694A47B01@hg.openjdk.java.net> Changeset: 621c379d909d Author: xuelei Date: 2012-11-24 03:34 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/621c379d909d 8001751: Javadoc warnings in JSSE code Reviewed-by: alanb ! src/share/classes/javax/net/ssl/HostnameVerifier.java ! src/share/classes/javax/net/ssl/SNIHostName.java ! src/share/classes/javax/net/ssl/SNIMatcher.java ! src/share/classes/javax/net/ssl/SNIServerName.java ! src/share/classes/javax/net/ssl/SSLParameters.java ! src/share/classes/javax/net/ssl/SSLSocketFactory.java From xuelei.fan at oracle.com Sat Nov 24 12:10:29 2012 From: xuelei.fan at oracle.com (xuelei.fan at oracle.com) Date: Sat, 24 Nov 2012 12:10:29 +0000 Subject: hg: jdk8/tl/jdk: 8003950: Adds missing Override annotations and removes unnecessary imports in sun.security.ssl Message-ID: <20121124121041.DA75147B02@hg.openjdk.java.net> Changeset: f7d45462b225 Author: xuelei Date: 2012-11-24 04:09 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f7d45462b225 8003950: Adds missing Override annotations and removes unnecessary imports in sun.security.ssl Reviewed-by: xuelei Contributed-by: Florian Weimer ! src/share/classes/sun/security/ssl/AppInputStream.java ! src/share/classes/sun/security/ssl/AppOutputStream.java ! src/share/classes/sun/security/ssl/BaseSSLSocketImpl.java ! src/share/classes/sun/security/ssl/ByteBufferInputStream.java ! src/share/classes/sun/security/ssl/CipherBox.java ! src/share/classes/sun/security/ssl/CipherSuite.java ! src/share/classes/sun/security/ssl/CipherSuiteList.java ! src/share/classes/sun/security/ssl/ClientHandshaker.java ! src/share/classes/sun/security/ssl/DHClientKeyExchange.java ! src/share/classes/sun/security/ssl/ECDHClientKeyExchange.java ! src/share/classes/sun/security/ssl/ECDHCrypt.java ! src/share/classes/sun/security/ssl/EngineInputRecord.java ! src/share/classes/sun/security/ssl/EngineOutputRecord.java ! src/share/classes/sun/security/ssl/EngineWriter.java ! src/share/classes/sun/security/ssl/ExtensionType.java ! src/share/classes/sun/security/ssl/HandshakeHash.java ! src/share/classes/sun/security/ssl/HandshakeInStream.java ! src/share/classes/sun/security/ssl/HandshakeMessage.java ! src/share/classes/sun/security/ssl/HandshakeOutStream.java ! src/share/classes/sun/security/ssl/Handshaker.java ! src/share/classes/sun/security/ssl/HelloExtension.java ! src/share/classes/sun/security/ssl/HelloExtensions.java ! src/share/classes/sun/security/ssl/InputRecord.java ! src/share/classes/sun/security/ssl/JsseJce.java ! src/share/classes/sun/security/ssl/KerberosClientKeyExchange.java ! src/share/classes/sun/security/ssl/KeyManagerFactoryImpl.java ! src/share/classes/sun/security/ssl/Krb5Helper.java ! src/share/classes/sun/security/ssl/OutputRecord.java ! src/share/classes/sun/security/ssl/ProtocolList.java ! src/share/classes/sun/security/ssl/ProtocolVersion.java ! src/share/classes/sun/security/ssl/RSAClientKeyExchange.java ! src/share/classes/sun/security/ssl/RSASignature.java ! src/share/classes/sun/security/ssl/RenegotiationInfoExtension.java ! src/share/classes/sun/security/ssl/SSLAlgorithmConstraints.java ! src/share/classes/sun/security/ssl/SSLContextImpl.java ! src/share/classes/sun/security/ssl/SSLEngineImpl.java ! src/share/classes/sun/security/ssl/SSLServerSocketFactoryImpl.java ! src/share/classes/sun/security/ssl/SSLServerSocketImpl.java ! src/share/classes/sun/security/ssl/SSLSessionContextImpl.java ! src/share/classes/sun/security/ssl/SSLSessionImpl.java ! src/share/classes/sun/security/ssl/SSLSocketFactoryImpl.java ! src/share/classes/sun/security/ssl/SSLSocketImpl.java ! src/share/classes/sun/security/ssl/ServerHandshaker.java ! src/share/classes/sun/security/ssl/ServerNameExtension.java ! src/share/classes/sun/security/ssl/SessionId.java ! src/share/classes/sun/security/ssl/SunJSSE.java ! src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java ! src/share/classes/sun/security/ssl/SupportedEllipticCurvesExtension.java ! src/share/classes/sun/security/ssl/SupportedEllipticPointFormatsExtension.java ! src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java ! src/share/classes/sun/security/ssl/UnknownExtension.java ! src/share/classes/sun/security/ssl/X509KeyManagerImpl.java ! src/share/classes/sun/security/ssl/X509TrustManagerImpl.java From xuelei.fan at oracle.com Sat Nov 24 12:12:40 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Sat, 24 Nov 2012 20:12:40 +0800 Subject: Warning cleanup in package sun.security.ssl (1/n) In-Reply-To: <50AF6C0A.1060107@oracle.com> References: <50AE63D3.3080104@redhat.com> <50AF6C0A.1060107@oracle.com> Message-ID: <50B0B9B8.1040900@oracle.com> Pushed, http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f7d45462b225 Thanks for the contribution! Xuelei On 11/23/2012 8:28 PM, Xuelei Fan wrote: > Thanks for the cleanup, which makes the code style of JSSE looks pretty. > > Please let me know if you want a sponsor to push the patch. > > Thanks, > Xuelei > > On 11/23/2012 1:41 AM, Florian Weimer wrote: >> The attached patch adds missing @Override annotations and removes >> unnecessary imports. >> > From xuelei.fan at oracle.com Sat Nov 24 12:28:56 2012 From: xuelei.fan at oracle.com (xuelei.fan at oracle.com) Date: Sat, 24 Nov 2012 12:28:56 +0000 Subject: hg: jdk8/tl/jdk: 8003951: Removes unused variables in sun.security.ssl Message-ID: <20121124122908.0B17E47B03@hg.openjdk.java.net> Changeset: d30c13172254 Author: xuelei Date: 2012-11-24 04:27 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d30c13172254 8003951: Removes unused variables in sun.security.ssl Reviewed-by: xuelei Contributed-by: Florian Weimer ! src/share/classes/sun/security/ssl/HandshakeMessage.java ! src/share/classes/sun/security/ssl/JsseJce.java ! src/share/classes/sun/security/ssl/SSLServerSocketImpl.java ! src/share/classes/sun/security/ssl/SSLSessionContextImpl.java ! src/share/classes/sun/security/ssl/SSLSocketFactoryImpl.java ! src/share/classes/sun/security/ssl/X509TrustManagerImpl.java From xuelei.fan at oracle.com Sat Nov 24 12:30:33 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Sat, 24 Nov 2012 20:30:33 +0800 Subject: Warning cleanup in package sun.security.ssl (2/n) In-Reply-To: <50AF7285.6000406@redhat.com> References: <50AE694D.3010607@redhat.com> <50AF71A5.40207@oracle.com> <50AF7285.6000406@redhat.com> Message-ID: <50B0BDE9.4020107@oracle.com> pushed, http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d30c13172254 Thanks for the contribution! Xuelei On 11/23/2012 8:56 PM, Florian Weimer wrote: > On 11/23/2012 01:52 PM, Xuelei Fan wrote: >> Great catches! Looks fine to me. >> >> Please let me know if you want a sponsor to push the patch. > > Yes, please. > From sean.mullan at oracle.com Mon Nov 26 13:54:42 2012 From: sean.mullan at oracle.com (sean.mullan at oracle.com) Date: Mon, 26 Nov 2012 13:54:42 +0000 Subject: hg: jdk8/tl/jdk: 3 new changesets Message-ID: <20121126135526.EBF6547B20@hg.openjdk.java.net> Changeset: 054470092795 Author: mullan Date: 2012-11-26 08:12 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/054470092795 7167056: Clarify that BasicPermission names that contain non-wildcard asterisks are not invalid Reviewed-by: weijun, xuelei ! src/share/classes/com/sun/net/ssl/SSLPermission.java ! src/share/classes/java/lang/RuntimePermission.java ! src/share/classes/java/net/NetPermission.java ! src/share/classes/java/security/BasicPermission.java ! src/share/classes/java/sql/SQLPermission.java ! src/share/classes/java/util/PropertyPermission.java ! src/share/classes/javax/net/ssl/SSLPermission.java + test/java/security/BasicPermission/Wildcard.java Changeset: ea66140be78d Author: mullan Date: 2012-11-26 08:23 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ea66140be78d Merge - makefiles/docs/CORE_PKGS.gmk - makefiles/docs/Makefile - makefiles/docs/NON_CORE_PKGS.gmk - makefiles/docs/Notes.html - makefiles/mapfiles/launchers/mapfile-amd64 - makefiles/mapfiles/launchers/mapfile-i586 - makefiles/mapfiles/libawt_headless/reorder-i586 - makefiles/mapfiles/libjava/reorder-i586 - makefiles/mapfiles/libjpeg/reorder-i586 - makefiles/mapfiles/libnio/mapfile-bsd - makefiles/mapfiles/libnio/reorder-i586 - makefiles/mapfiles/libverify/reorder-i586 - makefiles/mapfiles/libzip/reorder-i586 - makefiles/sun/xawt/ToBin.java ! src/share/classes/java/security/BasicPermission.java ! src/share/classes/java/sql/SQLPermission.java ! src/share/classes/java/util/PropertyPermission.java ! src/share/classes/javax/net/ssl/SSLPermission.java - src/share/classes/sun/net/www/protocol/gopher/GopherClient.java - src/share/classes/sun/net/www/protocol/gopher/Handler.java Changeset: d7ed56d57d97 Author: mullan Date: 2012-11-26 08:34 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d7ed56d57d97 Merge From alexey.utkin at oracle.com Fri Nov 23 09:09:48 2012 From: alexey.utkin at oracle.com (alexey.utkin at oracle.com) Date: Fri, 23 Nov 2012 09:09:48 +0000 Subject: hg: jdk8/tl/jdk: 8003898: X11 toolkit can be chosen as the default toolkit Message-ID: <20121123091008.A675F47AEF@hg.openjdk.java.net> Changeset: ee6e5b7d5d55 Author: uta Date: 2012-11-23 13:07 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ee6e5b7d5d55 8003898: X11 toolkit can be chosen as the default toolkit Summary: XToolkit is not selected for any values of system-wide environment variables (ex. DISPLAY). Reviewed-by: anthony, art ! src/solaris/native/java/lang/java_props_macosx.c From alexey.utkin at oracle.com Mon Nov 26 11:56:28 2012 From: alexey.utkin at oracle.com (alexey.utkin at oracle.com) Date: Mon, 26 Nov 2012 11:56:28 +0000 Subject: hg: jdk8/tl/jdk: 7162111: TEST_BUG: change tests run in headless mode [macosx] (open) Message-ID: <20121126115703.7539047B1F@hg.openjdk.java.net> Changeset: 8970128e040d Author: uta Date: 2012-11-26 15:54 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8970128e040d 7162111: TEST_BUG: change tests run in headless mode [macosx] (open) Summary: In problem tests detection of AWT headless mode was introduced or AWT dependence was removed. Reviewed-by: alanb ! test/ProblemList.txt ! test/demo/jvmti/mtrace/TraceJFrame.java ! test/java/io/Serializable/resolveClass/deserializeButton/Foo.java ! test/java/io/Serializable/resolveClass/deserializeButton/Test.java ! test/java/io/Serializable/resolveClass/deserializeButton/run.sh From mike.duigou at oracle.com Mon Nov 26 23:08:48 2012 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Mon, 26 Nov 2012 23:08:48 +0000 Subject: hg: jdk8/tl/jdk: 8001634: Initial set of functional interface types Message-ID: <20121126230909.6075A47B30@hg.openjdk.java.net> Changeset: c2e80176a697 Author: mduigou Date: 2012-11-26 15:08 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c2e80176a697 8001634: Initial set of functional interface types Summary: Add the core functional interfaces used by the JSR335 libraries. Reviewed-by: dholmes, briangoetz, darcy ! make/docs/CORE_PKGS.gmk ! make/java/java/Makefile + src/share/classes/java/util/function/BinaryOperator.java + src/share/classes/java/util/function/Block.java + src/share/classes/java/util/function/DoubleBinaryOperator.java + src/share/classes/java/util/function/DoubleBlock.java + src/share/classes/java/util/function/DoubleFunction.java + src/share/classes/java/util/function/DoubleSupplier.java + src/share/classes/java/util/function/DoubleUnaryOperator.java + src/share/classes/java/util/function/Function.java + src/share/classes/java/util/function/IntBinaryOperator.java + src/share/classes/java/util/function/IntBlock.java + src/share/classes/java/util/function/IntFunction.java + src/share/classes/java/util/function/IntSupplier.java + src/share/classes/java/util/function/IntUnaryOperator.java + src/share/classes/java/util/function/LongBinaryOperator.java + src/share/classes/java/util/function/LongBlock.java + src/share/classes/java/util/function/LongFunction.java + src/share/classes/java/util/function/LongSupplier.java + src/share/classes/java/util/function/LongUnaryOperator.java + src/share/classes/java/util/function/Predicate.java + src/share/classes/java/util/function/Supplier.java + src/share/classes/java/util/function/UnaryOperator.java + src/share/classes/java/util/function/package-info.java From xuelei.fan at oracle.com Tue Nov 27 02:50:04 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Tue, 27 Nov 2012 10:50:04 +0800 Subject: Warning cleanup in package sun.security.ssl (3/n) In-Reply-To: <50AFA825.90002@redhat.com> References: <50AFA825.90002@redhat.com> Message-ID: <50B42A5C.70101@oracle.com> Hi Florian, The fix looks fine to me. Would you like also to cleanup the comments (and code for get method) related to both setCertificateVerifyAlg()/getCertificateVerifyHash() in HandshakeHash.java? Thanks, Xuelei On 11/24/2012 12:45 AM, Florian Weimer wrote: > This patch removes unused constructs related to the TLS 1.2 > signature_algorithm extension. See the brief discussion here: > > > > > (I need a sponsor for this patch.) > From stephen.flores at oracle.com Tue Nov 27 03:21:07 2012 From: stephen.flores at oracle.com (Stephen Flores) Date: Mon, 26 Nov 2012 22:21:07 -0500 Subject: 7194075: Various classes of sunec.jar are duplicated in rt.jar Message-ID: <50B431A3.3080808@oracle.com> Vincent, Sean, Please review the fix for: CR 7194075: Various classes of sunec.jar are duplicated in rt.jar http://cr.openjdk.java.net/~sflores/7194075/webrev-1/ Changes: *Changed/renamed any of methods that did not support the public API to package private. *Moved the decode and encode point methods out of ECParameters to a new class sun.security.util.ECUtil. *Changed any "new byte[], System.arraycopy" blocks in ECUtil point methods to Arrays.copyOfRange. *Added a new AlgorithmParameterSpec in sun.security.util to get curves by key size, for PKCS11 to use. *Moved all of static lookup methods in ECParameters, NamedCurve and the curve repository to separate class (CurveDB). This made ECParameters and NamedCurve cleaner and easier work on (there was some ECParameters cleanup. *In JSSE and PKCS11 and changed the references to ECParmeters and NamedCurve to the ECUtil which has utility methods that use the public APIs. *Changed to the EC unit test to use the list of supported curves in the property that the SunEC provider has already. *Changed SunECEntries to build the list of supported curves property from the collection in CurveDB. *Changed the JDK makefiles to not duplicate EC classes in rt.jar. Thanks, Steve. From fweimer at redhat.com Tue Nov 27 13:29:16 2012 From: fweimer at redhat.com (Florian Weimer) Date: Tue, 27 Nov 2012 14:29:16 +0100 Subject: Warning cleanup in package sun.security.ssl (3/n) In-Reply-To: <50B42A5C.70101@oracle.com> References: <50AFA825.90002@redhat.com> <50B42A5C.70101@oracle.com> Message-ID: <50B4C02C.6000004@redhat.com> On 11/27/2012 03:50 AM, Xuelei Fan wrote: > The fix looks fine to me. Would you like also to cleanup the comments > (and code for get method) related to both > setCertificateVerifyAlg()/getCertificateVerifyHash() in HandshakeHash.java? Good point. restrictCertificateVerifyAlgs() was effectively a NOP as well, so I removed that, too. New patch attached. -- Florian Weimer / Red Hat Product Security Team -------------- next part -------------- A non-text attachment was scrubbed... Name: sun-security-ssl-3.patch Type: text/x-patch Size: 12383 bytes Desc: not available URL: From chris.hegarty at oracle.com Tue Nov 27 17:16:10 2012 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Tue, 27 Nov 2012 17:16:10 +0000 Subject: hg: jdk8/tl/jdk: 8003833: Spurious NPE from Socket.getIn/OutputStream Message-ID: <20121127171622.2C62847B48@hg.openjdk.java.net> Changeset: ddf97baea570 Author: chegar Date: 2012-11-27 17:15 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ddf97baea570 8003833: Spurious NPE from Socket.getIn/OutputStream Reviewed-by: alanb, dsamersoff ! src/share/classes/java/net/AbstractPlainSocketImpl.java + test/java/net/Socket/Streams.java From gnu.andrew at redhat.com Tue Nov 27 20:09:13 2012 From: gnu.andrew at redhat.com (Andrew Hughes) Date: Tue, 27 Nov 2012 15:09:13 -0500 (EST) Subject: [PATCH FOR REVIEW] Allow multiple initialisation of NSS with different library directories to be a non-criticial error In-Reply-To: Message-ID: <854948354.6867251.1354046953815.JavaMail.root@redhat.com> ----- Original Message ----- > Hello Andrew, > > The code changes look fine. I will open a bug for this issue. > Is there a testcase available for this new option? > Hi Vincent, Sorry for the delayed reply. There isn't a testcase as such and I've been meaning to find time to write one, but still haven't got round to it. The problem where PKCS11 is initialised twice is actually shown by the current jtreg tests if PKCS11 is configured in java.security, so it may be possible to just adapt that test to explicitly try loading a second library. But I guess it would have to assume the presence of a system NSS install. It's one of those bugs that's easy to reproduce when you know the system and JDK configuration, but not just from a test :-) > Thanks. > > > On 7 Nov 2012, at 18:45, Andrew Hughes wrote: > > > The PKCS11 provider has an option in its configuration file, > > "handleStartupErrors" > > that can be used to make different types of failure non-critical > > (throwing a > > UnsupportedOperationException rather than a ProviderException). By > > default, > > all failures are critical. > > > > This option is not available for the failure resulting from an > > attempt to try to > > load a provider with a different library directory to one that has > > already been > > loaded; such a failure is always critical. > > > > This webrev: > > > > http://cr.openjdk.java.net/~andrew/pkcs11-multiinit/webrev.01/ > > > > simply extends the existing option so that this failure can be made > > non-critical. > > Both the existing IGNORE_ALL setting and the new IGNORE_MULTI_INIT > > setting will > > turn the failure into one which throws > > UnsupportedOperationException, resulting > > in the provider not being loaded rather than an JVM crash. > > > > This allows a default PKCS11 setup to be specified, which is then > > silently dropped > > if the user tries to load a conflicting setup (e.g. their own local > > NSS library). > > > > The patch is against tl at present. I'll need a bug ID to push > > this if it looks ok. > > > > Thanks, > > -- > > Andrew :) > > > > Free Java Software Engineer > > Red Hat, Inc. (http://www.redhat.com) > > > > PGP Key: 248BDC07 (https://keys.indymedia.org/) > > Fingerprint = EC5A 1F5E C0AD 1D15 8F1F 8F91 3B96 A578 248B DC07 > > > > -- Andrew :) Free Java Software Engineer Red Hat, Inc. (http://www.redhat.com) PGP Key: 248BDC07 (https://keys.indymedia.org/) Fingerprint = EC5A 1F5E C0AD 1D15 8F1F 8F91 3B96 A578 248B DC07 From vincent.x.ryan at oracle.com Tue Nov 27 20:38:14 2012 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Tue, 27 Nov 2012 20:38:14 +0000 Subject: [PATCH FOR REVIEW] Allow multiple initialisation of NSS with different library directories to be a non-criticial error In-Reply-To: <854948354.6867251.1354046953815.JavaMail.root@redhat.com> References: <854948354.6867251.1354046953815.JavaMail.root@redhat.com> Message-ID: <50B524B6.6050305@oracle.com> Adapting an existing test sounds good. There are several PKCS11 tests that exercise NSS. They look in the usual places for the NSS libraries and fail gracefully when NSS is not present. On 27/11/2012 20:09, Andrew Hughes wrote: > ----- Original Message ----- >> Hello Andrew, >> >> The code changes look fine. I will open a bug for this issue. >> Is there a testcase available for this new option? >> > > Hi Vincent, > > Sorry for the delayed reply. There isn't a testcase as such and > I've been meaning to find time to write one, but still haven't got > round to it. The problem where PKCS11 is initialised twice is > actually shown by the current jtreg tests if PKCS11 is configured in > java.security, so it may be possible to just adapt that test to explicitly > try loading a second library. But I guess it would have to assume > the presence of a system NSS install. It's one of those bugs that's > easy to reproduce when you know the system and JDK configuration, but > not just from a test :-) > >> Thanks. >> >> >> On 7 Nov 2012, at 18:45, Andrew Hughes wrote: >> >>> The PKCS11 provider has an option in its configuration file, >>> "handleStartupErrors" >>> that can be used to make different types of failure non-critical >>> (throwing a >>> UnsupportedOperationException rather than a ProviderException). By >>> default, >>> all failures are critical. >>> >>> This option is not available for the failure resulting from an >>> attempt to try to >>> load a provider with a different library directory to one that has >>> already been >>> loaded; such a failure is always critical. >>> >>> This webrev: >>> >>> http://cr.openjdk.java.net/~andrew/pkcs11-multiinit/webrev.01/ >>> >>> simply extends the existing option so that this failure can be made >>> non-critical. >>> Both the existing IGNORE_ALL setting and the new IGNORE_MULTI_INIT >>> setting will >>> turn the failure into one which throws >>> UnsupportedOperationException, resulting >>> in the provider not being loaded rather than an JVM crash. >>> >>> This allows a default PKCS11 setup to be specified, which is then >>> silently dropped >>> if the user tries to load a conflicting setup (e.g. their own local >>> NSS library). >>> >>> The patch is against tl at present. I'll need a bug ID to push >>> this if it looks ok. >>> >>> Thanks, >>> -- >>> Andrew :) >>> >>> Free Java Software Engineer >>> Red Hat, Inc. (http://www.redhat.com) >>> >>> PGP Key: 248BDC07 (https://keys.indymedia.org/) >>> Fingerprint = EC5A 1F5E C0AD 1D15 8F1F 8F91 3B96 A578 248B DC07 >>> >> >> > From jonathan.gibbons at oracle.com Tue Nov 27 21:55:33 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Tue, 27 Nov 2012 21:55:33 +0000 Subject: hg: jdk8/tl/langtools: 8004068: Fix build problems caused by on-demand imports Message-ID: <20121127215536.1550E47B54@hg.openjdk.java.net> Changeset: 4d68e2a05b50 Author: jjg Date: 2012-11-27 13:55 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/4d68e2a05b50 8004068: Fix build problems caused by on-demand imports Reviewed-by: jjg Contributed-by: eric.caspole at amd.com ! src/share/classes/com/sun/tools/javac/code/Types.java From jason.uh at oracle.com Tue Nov 27 23:00:08 2012 From: jason.uh at oracle.com (Jason Uh) Date: Tue, 27 Nov 2012 15:00:08 -0800 Subject: RFR: 7199143: OCSP revocation checker should provide possibility to specify connection timeout Message-ID: <50B545F8.7030104@oracle.com> Could I please get a review of http://cr.openjdk.java.net/~juh/7199143/webrev.00/ This changeset makes the OCSP connection timeout length configurable through a system property. Note that there is no regression test here, as Artem will be writing one separately. Thanks, Jason From rob.mckenna at oracle.com Wed Nov 28 00:45:53 2012 From: rob.mckenna at oracle.com (rob.mckenna at oracle.com) Date: Wed, 28 Nov 2012 00:45:53 +0000 Subject: hg: jdk8/tl/jdk: 8003597: TEST_BUG: Eliminate dependency on javaweb from closed net tests Message-ID: <20121128004604.AB77B47B59@hg.openjdk.java.net> Changeset: 40311b5f478f Author: robm Date: 2012-11-28 00:47 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/40311b5f478f 8003597: TEST_BUG: Eliminate dependency on javaweb from closed net tests Reviewed-by: chegar + test/java/net/ResponseCache/Test.java + test/java/net/Socket/B6210227.java From xueming.shen at oracle.com Wed Nov 28 05:31:19 2012 From: xueming.shen at oracle.com (xueming.shen at oracle.com) Date: Wed, 28 Nov 2012 05:31:19 +0000 Subject: hg: jdk8/tl/jdk: 4235519: Make sun.misc.BASE64{De, En}coder classes public Message-ID: <20121128053138.E602747B61@hg.openjdk.java.net> Changeset: 39b25d5880c6 Author: sherman Date: 2012-11-27 21:51 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/39b25d5880c6 4235519: Make sun.misc.BASE64{De,En}coder classes public Summary: to add java.util.Base64 Reviewed-by: alanb, mduigou ! make/java/java/FILES_java.gmk From xueming.shen at oracle.com Wed Nov 28 05:46:44 2012 From: xueming.shen at oracle.com (xueming.shen at oracle.com) Date: Wed, 28 Nov 2012 05:46:44 +0000 Subject: hg: jdk8/tl/jdk: 8004088: hg push for bug#4235519 failed to push all files Message-ID: <20121128054655.9C87B47B62@hg.openjdk.java.net> Changeset: c6ed2c238d4f Author: sherman Date: 2012-11-27 22:07 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c6ed2c238d4f 8004088: hg push for bug#4235519 failed to push all files Summary: pushed all base64 files Reviewed-by: alanb, mduigou + src/share/classes/java/util/Base64.java + test/java/util/Base64/TestBase64.java + test/java/util/Base64/TestBase64Golden.java + test/java/util/Base64/baseEncode.txt + test/java/util/Base64/mimeEncode.txt + test/java/util/Base64/plain.txt + test/java/util/Base64/urlEncode.txt From vincent.x.ryan at oracle.com Wed Nov 28 09:52:39 2012 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Wed, 28 Nov 2012 09:52:39 +0000 Subject: RFR: 7199143: OCSP revocation checker should provide possibility to specify connection timeout In-Reply-To: <50B545F8.7030104@oracle.com> References: <50B545F8.7030104@oracle.com> Message-ID: <2F069499-13B4-4F3A-9588-C2986B67BDBD@oracle.com> Your change looks fine. I've just a comment about the units: many of the current system properties that control timeouts are in milliseconds. A timeout of one second may be too long for some environments. On 27 Nov 2012, at 23:00, Jason Uh wrote: > Could I please get a review of > http://cr.openjdk.java.net/~juh/7199143/webrev.00/ > > This changeset makes the OCSP connection timeout length configurable through a system property. Note that there is no regression test here, as Artem will be writing one separately. > > Thanks, > Jason From xuelei.fan at oracle.com Wed Nov 28 13:21:34 2012 From: xuelei.fan at oracle.com (xuelei.fan at oracle.com) Date: Wed, 28 Nov 2012 13:21:34 +0000 Subject: hg: jdk8/tl/jdk: 8004019: Removes unused method HandshakeHash.setCertificateVerifyAlg() Message-ID: <20121128132156.637FD47B72@hg.openjdk.java.net> Changeset: 46c627801490 Author: xuelei Date: 2012-11-28 05:18 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/46c627801490 8004019: Removes unused method HandshakeHash.setCertificateVerifyAlg() Summary: certification verification in HandshakeHash was abandoned during TLS 1.2 implementation Reviewed-by: xuelei, weijun Contributed-by: Florian Weimer ! src/share/classes/sun/security/ssl/ClientHandshaker.java ! src/share/classes/sun/security/ssl/HandshakeHash.java ! src/share/classes/sun/security/ssl/Handshaker.java ! src/share/classes/sun/security/ssl/MAC.java ! src/share/classes/sun/security/ssl/ServerHandshaker.java ! src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java From xuelei.fan at oracle.com Wed Nov 28 13:25:26 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Wed, 28 Nov 2012 21:25:26 +0800 Subject: Warning cleanup in package sun.security.ssl (3/n) In-Reply-To: <50B4C02C.6000004@redhat.com> References: <50AFA825.90002@redhat.com> <50B42A5C.70101@oracle.com> <50B4C02C.6000004@redhat.com> Message-ID: <50B610C6.80405@oracle.com> pushed: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/46c627801490 Thanks for the contribution! Xuelei On 11/27/2012 9:29 PM, Florian Weimer wrote: > On 11/27/2012 03:50 AM, Xuelei Fan wrote: > >> The fix looks fine to me. Would you like also to cleanup the comments >> (and code for get method) related to both >> setCertificateVerifyAlg()/getCertificateVerifyHash() in >> HandshakeHash.java? > > Good point. restrictCertificateVerifyAlgs() was effectively a NOP as > well, so I removed that, too. > > New patch attached. > From sean.mullan at oracle.com Wed Nov 28 13:45:48 2012 From: sean.mullan at oracle.com (Sean Mullan) Date: Wed, 28 Nov 2012 08:45:48 -0500 Subject: RFR: 7199143: OCSP revocation checker should provide possibility to specify connection timeout In-Reply-To: <2F069499-13B4-4F3A-9588-C2986B67BDBD@oracle.com> References: <50B545F8.7030104@oracle.com> <2F069499-13B4-4F3A-9588-C2986B67BDBD@oracle.com> Message-ID: <50B6158C.80308@oracle.com> On 11/28/2012 04:52 AM, Vincent Ryan wrote: > Your change looks fine. > > I've just a comment about the units: many of the current system properties that control timeouts are > in milliseconds. A timeout of one second may be too long for some environments. I've looked at other implementations that support an OCSP timeout configuration and the ones I have found all use seconds. The default value is 15 seconds, so if there is a timeout, I think most users would bump it up by a few more seconds, say to 30 or 60 seconds, and milliseconds would be too fine grained. Fix looks good to me too. --Sean > > > > On 27 Nov 2012, at 23:00, Jason Uh wrote: > >> Could I please get a review of >> http://cr.openjdk.java.net/~juh/7199143/webrev.00/ >> >> This changeset makes the OCSP connection timeout length configurable through a system property. Note that there is no regression test here, as Artem will be writing one separately. >> >> Thanks, >> Jason > From fweimer at redhat.com Wed Nov 28 13:55:09 2012 From: fweimer at redhat.com (Florian Weimer) Date: Wed, 28 Nov 2012 14:55:09 +0100 Subject: Add a factory for HostnameVerifiers Message-ID: <50B617BD.1050206@redhat.com> The attached patch adds a new class javax.net.ssl.HostnameVerifierFactory, along with an SPI class and an implementation. This allows TLS clients to perform host name verification without referring to the internal HostnameChecker class. I've updated the existing TLS test case for Kerberos to include host name checking, and a new test case for host name verification with certificate authentication. It turns out that HostnameChecker does not quite implement the algorithm from RFC 2818 (I think only a single wildcard per entire name is allowed by the RFC), but that could be changed in a separate patch. -- Florian Weimer / Red Hat Product Security Team -------------- next part -------------- A non-text attachment was scrubbed... Name: hostnameverifierfactory.patch Type: text/x-patch Size: 30123 bytes Desc: not available URL: From xuelei.fan at oracle.com Wed Nov 28 14:59:57 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Wed, 28 Nov 2012 22:59:57 +0800 Subject: Add a factory for HostnameVerifiers In-Reply-To: <50B617BD.1050206@redhat.com> References: <50B617BD.1050206@redhat.com> Message-ID: <50B626ED.4080700@oracle.com> What's the motivation of the proposal? It's more preferable to use the new X509ExtendedTrustManager and proper endpoint identification algorithm to do hostname verification. Does the new endpoint identification approach works for you? Thanks, Xuelei On 11/28/2012 9:55 PM, Florian Weimer wrote: > The attached patch adds a new class > javax.net.ssl.HostnameVerifierFactory, along with an SPI class and an > implementation. This allows TLS clients to perform host name > verification without referring to the internal HostnameChecker class. > > I've updated the existing TLS test case for Kerberos to include host > name checking, and a new test case for host name verification with > certificate authentication. It turns out that HostnameChecker does not > quite implement the algorithm from RFC 2818 (I think only a single > wildcard per entire name is allowed by the RFC), but that could be > changed in a separate patch. > From sean.mullan at oracle.com Wed Nov 28 16:53:25 2012 From: sean.mullan at oracle.com (Sean Mullan) Date: Wed, 28 Nov 2012 11:53:25 -0500 Subject: [8] Code Review Request for 8004044: Lazily instantiate SunJCE.RANDOM Message-ID: <50B64185.7080709@oracle.com> Please review the following webrev which lazily initializes the SecureRandom object used by the SunJCE provider. In JDK 9, we want to load JCE providers with java.util.ServiceLoader as part of the transition to modules. This can cause potential recursive loading issues if the Sun provider for SecureRandom has not been loaded yet (since providers are loaded in no specific order using ServiceLoader). The fix is to lazily instantiate SunJCE.RANDOM. This is a proactive fix that will smooth the transition to modules. There is no regression test as this is a small refactoring that is covered by existing tests. The bug has been tagged with the noreg-cleanup label. The bug is not up on bugs.sun.com yet. bug : http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8004044 webrev: http://cr.openjdk.java.net/~mullan/webrevs/8004044/webrev.00 Thanks, Sean From jonathan.gibbons at oracle.com Wed Nov 28 17:29:14 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Wed, 28 Nov 2012 17:29:14 +0000 Subject: hg: jdk8/tl/jdk: 7154390: Add support for repeating annotations in j.l.r.AnnotatedElement Message-ID: <20121128172933.A1AB547B88@hg.openjdk.java.net> Changeset: 735b93462eed Author: jfranck Date: 2012-11-28 09:21 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/735b93462eed 7154390: Add support for repeating annotations in j.l.r.AnnotatedElement Reviewed-by: darcy ! src/share/classes/java/lang/Class.java ! src/share/classes/java/lang/Package.java ! src/share/classes/java/lang/System.java ! src/share/classes/java/lang/annotation/ContainedBy.java ! src/share/classes/java/lang/annotation/ContainerFor.java + src/share/classes/java/lang/annotation/InvalidContainerAnnotationError.java ! src/share/classes/java/lang/reflect/AccessibleObject.java ! src/share/classes/java/lang/reflect/AnnotatedElement.java ! src/share/classes/java/lang/reflect/Executable.java ! src/share/classes/java/lang/reflect/Field.java ! src/share/classes/sun/misc/JavaLangAccess.java ! src/share/classes/sun/reflect/annotation/AnnotationParser.java + src/share/classes/sun/reflect/annotation/AnnotationSupport.java ! src/share/classes/sun/reflect/generics/reflectiveObjects/TypeVariableImpl.java + test/java/lang/annotation/repeatingAnnotations/RepeatedUnitTest.java + test/java/lang/annotation/repeatingAnnotations/subpackage/Containee.java + test/java/lang/annotation/repeatingAnnotations/subpackage/Container.java + test/java/lang/annotation/repeatingAnnotations/subpackage/InheritedContainee.java + test/java/lang/annotation/repeatingAnnotations/subpackage/InheritedContainer.java + test/java/lang/annotation/repeatingAnnotations/subpackage/InheritedNonRepeated.java + test/java/lang/annotation/repeatingAnnotations/subpackage/NonRepeated.java + test/java/lang/annotation/repeatingAnnotations/subpackage/package-info.java From mandy.chung at oracle.com Wed Nov 28 17:34:18 2012 From: mandy.chung at oracle.com (Mandy Chung) Date: Wed, 28 Nov 2012 09:34:18 -0800 Subject: [8] Code Review Request for 8004044: Lazily instantiate SunJCE.RANDOM In-Reply-To: <50B64185.7080709@oracle.com> References: <50B64185.7080709@oracle.com> Message-ID: <50B64B1A.3050405@oracle.com> On 11/28/2012 8:53 AM, Sean Mullan wrote: > Please review the following webrev which lazily initializes the > SecureRandom object used by the SunJCE provider. > > In JDK 9, we want to load JCE providers with java.util.ServiceLoader > as part of the transition to modules. This can cause potential > recursive loading issues if the Sun provider for SecureRandom has not > been loaded yet (since providers are loaded in no specific order using > ServiceLoader). The fix is to lazily instantiate SunJCE.RANDOM. This > is a proactive fix that will smooth the transition to modules. > > There is no regression test as this is a small refactoring that is > covered by existing tests. The bug has been tagged with the > noreg-cleanup label. > > The bug is not up on bugs.sun.com yet. > bug : http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8004044 > webrev: http://cr.openjdk.java.net/~mullan/webrevs/8004044/webrev.00 > Looks good to me. This change has already been in the jigsaw repos [1] for modules support. Thanks for including this change in jdk8 that will help maintaining the delta between jdk8 and jigsaw to the minimum for only the jigsaw-specific change. Mandy [1] http://hg.openjdk.java.net/jigsaw/jigsaw/jdk/rev/bf6c3ddca9f9 From jonathan.gibbons at oracle.com Wed Nov 28 18:04:03 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Wed, 28 Nov 2012 18:04:03 +0000 Subject: hg: jdk8/tl/langtools: 7144981: javac should ignore ignorable characters in input Message-ID: <20121128180408.2E3ED47B8C@hg.openjdk.java.net> Changeset: 1f41a5758cf7 Author: vromero Date: 2012-11-23 15:13 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/1f41a5758cf7 7144981: javac should ignore ignorable characters in input Reviewed-by: jjg, mcimadamore ! src/share/classes/com/sun/tools/javac/parser/JavaTokenizer.java + test/tools/javac/7144981/IgnoreIgnorableCharactersInInput.java From mandy.chung at oracle.com Wed Nov 28 18:52:34 2012 From: mandy.chung at oracle.com (mandy.chung at oracle.com) Date: Wed, 28 Nov 2012 18:52:34 +0000 Subject: hg: jdk8/tl/jdk: 2 new changesets Message-ID: <20121128185309.F136A47B95@hg.openjdk.java.net> Changeset: 09bef1e118e3 Author: mchung Date: 2012-11-28 10:49 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/09bef1e118e3 8003851: MethodHandleNatives dependency on java.sql.DriverManager Reviewed-by: alanb, dholmes ! src/share/classes/java/lang/invoke/MethodHandleNatives.java Changeset: 80ddee59a21d Author: mchung Date: 2012-11-28 10:50 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/80ddee59a21d 8003869: Eliminate java.lang.invoke.InnerClassLambdaMetafactory dependency on java.util.logging Reviewed-by: alanb, dholmes ! src/share/classes/java/lang/invoke/InnerClassLambdaMetafactory.java From daniel.fuchs at oracle.com Wed Nov 28 18:09:23 2012 From: daniel.fuchs at oracle.com (daniel.fuchs at oracle.com) Date: Wed, 28 Nov 2012 18:09:23 +0000 Subject: hg: jdk8/tl/jdk: 2 new changesets Message-ID: <20121128180956.C6F0F47B8D@hg.openjdk.java.net> Changeset: 3b6a2fe6d75c Author: dfuchs Date: 2012-11-28 15:14 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3b6a2fe6d75c 8003476: Cleanup warnings in com.sun.jmx.snmp code Reviewed-by: alanb, smarks ! src/share/classes/com/sun/jmx/snmp/EnumRowStatus.java ! src/share/classes/com/sun/jmx/snmp/Enumerated.java ! src/share/classes/com/sun/jmx/snmp/IPAcl/AclImpl.java ! src/share/classes/com/sun/jmx/snmp/IPAcl/JDMAclBlock.java ! src/share/classes/com/sun/jmx/snmp/IPAcl/JDMInformBlock.java ! src/share/classes/com/sun/jmx/snmp/IPAcl/JDMTrapBlock.java ! src/share/classes/com/sun/jmx/snmp/IPAcl/JJTParserState.java ! src/share/classes/com/sun/jmx/snmp/IPAcl/Parser.java ! src/share/classes/com/sun/jmx/snmp/IPAcl/SnmpAcl.java ! src/share/classes/com/sun/jmx/snmp/InetAddressAcl.java ! src/share/classes/com/sun/jmx/snmp/agent/SnmpErrorHandlerAgent.java ! src/share/classes/com/sun/jmx/snmp/agent/SnmpGenericObjectServer.java ! src/share/classes/com/sun/jmx/snmp/agent/SnmpIndex.java ! src/share/classes/com/sun/jmx/snmp/agent/SnmpMib.java ! src/share/classes/com/sun/jmx/snmp/agent/SnmpMibAgent.java ! src/share/classes/com/sun/jmx/snmp/agent/SnmpMibGroup.java ! src/share/classes/com/sun/jmx/snmp/agent/SnmpMibOid.java ! src/share/classes/com/sun/jmx/snmp/agent/SnmpMibRequest.java ! src/share/classes/com/sun/jmx/snmp/agent/SnmpMibRequestImpl.java ! src/share/classes/com/sun/jmx/snmp/agent/SnmpMibSubRequest.java ! src/share/classes/com/sun/jmx/snmp/agent/SnmpMibTable.java ! src/share/classes/com/sun/jmx/snmp/agent/SnmpRequestTree.java ! src/share/classes/com/sun/jmx/snmp/agent/SnmpStandardObjectServer.java ! src/share/classes/com/sun/jmx/snmp/daemon/CommunicatorServer.java ! src/share/classes/com/sun/jmx/snmp/daemon/SnmpAdaptorServer.java ! src/share/classes/com/sun/jmx/snmp/daemon/SnmpAdaptorServerMBean.java ! src/share/classes/com/sun/jmx/snmp/daemon/SnmpMibTree.java ! src/share/classes/com/sun/jmx/snmp/daemon/SnmpRequestHandler.java ! src/share/classes/com/sun/jmx/snmp/daemon/SnmpSubBulkRequestHandler.java ! src/share/classes/com/sun/jmx/snmp/defaults/SnmpProperties.java ! src/share/classes/com/sun/jmx/snmp/tasks/ThreadService.java ! src/share/classes/sun/management/snmp/AdaptorBootstrap.java Changeset: 262b3b2f3aa3 Author: dfuchs Date: 2012-11-28 10:08 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/262b3b2f3aa3 Merge From bradford.wetmore at oracle.com Thu Nov 29 03:23:45 2012 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Wed, 28 Nov 2012 19:23:45 -0800 Subject: [8] Code Review Request for 8004044: Lazily instantiate SunJCE.RANDOM In-Reply-To: <50B64185.7080709@oracle.com> References: <50B64185.7080709@oracle.com> Message-ID: <50B6D541.7030808@oracle.com> Sean, Could you please provide a little more background for the motivation for this fix? I'm not quite following yet how we get into this situation. (Bear with me, I'm not familiar with ServiceLoader yet, so this may be a beginner's question.) In our current implementation, there's always been the assumption that the order of providers is specified by the java.security file, and possibly tweaked by Security.*provider() code, thus ensuring that requested algs will come from the highest ordered provider at the time of initialization. Is this going away? FYI, the current behavior when no providers have been registered as Security Providers is to directly create a SHA1PRNG. The code itself is ok, even without the upcoming change to ServiceLoader. Brad On 11/28/2012 8:53 AM, Sean Mullan wrote: > Please review the following webrev which lazily initializes the > SecureRandom object used by the SunJCE provider. > > In JDK 9, we want to load JCE providers with java.util.ServiceLoader as > part of the transition to modules. This can cause potential recursive > loading issues if the Sun provider for SecureRandom has not been loaded > yet (since providers are loaded in no specific order using > ServiceLoader). The fix is to lazily instantiate SunJCE.RANDOM. This is > a proactive fix that will smooth the transition to modules. > > There is no regression test as this is a small refactoring that is > covered by existing tests. The bug has been tagged with the > noreg-cleanup label. > > The bug is not up on bugs.sun.com yet. > bug : http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8004044 > webrev: http://cr.openjdk.java.net/~mullan/webrevs/8004044/webrev.00 > > Thanks, > Sean From michael.x.mcmahon at oracle.com Thu Nov 29 10:26:32 2012 From: michael.x.mcmahon at oracle.com (michael.x.mcmahon at oracle.com) Date: Thu, 29 Nov 2012 10:26:32 +0000 Subject: hg: jdk8/tl/jdk: 2 new changesets Message-ID: <20121129102724.1680E47BBE@hg.openjdk.java.net> Changeset: 13ec794734f5 Author: michaelm Date: 2012-11-29 09:41 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/13ec794734f5 7200720: crash in net.dll during NTLM authentication Reviewed-by: chegar, dsamersoff ! make/java/net/Makefile ! src/windows/classes/sun/net/www/protocol/http/ntlm/NTLMAuthSequence.java ! src/windows/classes/sun/net/www/protocol/http/ntlm/NTLMAuthentication.java ! src/windows/native/sun/net/www/protocol/http/ntlm/NTLMAuthSequence.c Changeset: ba5eabd6a37b Author: michaelm Date: 2012-11-29 09:47 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ba5eabd6a37b Merge From chris.hegarty at oracle.com Thu Nov 29 12:30:55 2012 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Thu, 29 Nov 2012 12:30:55 +0000 Subject: hg: jdk8/tl/jdk: 8003380: Compiler warnings in logging test code Message-ID: <20121129123111.0D04747BC2@hg.openjdk.java.net> Changeset: 2b829a5a46ee Author: jgish Date: 2012-11-29 12:28 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2b829a5a46ee 8003380: Compiler warnings in logging test code Summary: Use generics, suppress warnings where appropriate, remove unused imports, etc. Reviewed-by: lancea, chegar ! test/java/util/logging/ClassLoaderLeakTest.java ! test/java/util/logging/Listeners.java ! test/java/util/logging/ListenersWithSM.java ! test/java/util/logging/LoggerResourceBundleRace.java ! test/java/util/logging/LoggingDeadlock2.java ! test/java/util/logging/LoggingDeadlock3.java ! test/java/util/logging/LoggingDeadlock4.java ! test/java/util/logging/LoggingMXBeanTest.java ! test/java/util/logging/LoggingMXBeanTest2.java ! test/java/util/logging/MemoryHandlerTest.java ! test/java/util/logging/ParentLoggersTest.java ! test/java/util/logging/SimpleFormatterFormat.java From fweimer at redhat.com Thu Nov 29 12:57:11 2012 From: fweimer at redhat.com (Florian Weimer) Date: Thu, 29 Nov 2012 13:57:11 +0100 Subject: Add a factory for HostnameVerifiers In-Reply-To: <50B626ED.4080700@oracle.com> References: <50B617BD.1050206@redhat.com> <50B626ED.4080700@oracle.com> Message-ID: <50B75BA7.1000309@redhat.com> On 11/28/2012 03:59 PM, Xuelei Fan wrote: > What's the motivation of the proposal? > > It's more preferable to use the new X509ExtendedTrustManager and proper > endpoint identification algorithm to do hostname verification. Does the > new endpoint identification approach works for you? Oops, I missed hat. I think I saw it before, but I forgot about it. Maybe it would make sense to add a hint to the HostnameVerifier interface? The documentation is also a bit ambiguous about the applicability of the host name check to the TLSv1 SSLContext. Would it be possible to backport the javax.net.ssl.SSLParameters.setEndpointIdentificationAlgorithm(String) method to OpenJDK 6, without introducing the X509ExtendedTrustManager class? -- Florian Weimer / Red Hat Product Security Team From sean.mullan at oracle.com Thu Nov 29 16:34:47 2012 From: sean.mullan at oracle.com (Sean Mullan) Date: Thu, 29 Nov 2012 11:34:47 -0500 Subject: [8] Code Review Request for 8004044: Lazily instantiate SunJCE.RANDOM In-Reply-To: <50B6D541.7030808@oracle.com> References: <50B64185.7080709@oracle.com> <50B6D541.7030808@oracle.com> Message-ID: <50B78EA7.3000706@oracle.com> On 11/28/2012 10:23 PM, Brad Wetmore wrote: > Sean, > > Could you please provide a little more background for the motivation for > this fix? I'm not quite following yet how we get into this situation. > (Bear with me, I'm not familiar with ServiceLoader yet, so this may be a > beginner's question.) > > In our current implementation, there's always been the assumption that > the order of providers is specified by the java.security file, and > possibly tweaked by Security.*provider() code, thus ensuring that > requested algs will come from the highest ordered provider at the time > of initialization. Is this going away? TBD. As part of project jigsaw, I prototyped loading JCE providers using ServiceLoader. There are a few issues that need to be resolved in the JDK 9 timeframe, including: 1. There is no preference order for services loaded by ServiceLoader I addressed this by aggressively loading all providers, and then reordering them based on the ordering in the java.security file. This is not ideal, but it works. 2. There is no mechanism to specify an additional configuration file This is used by our PKCS11 provider, for example. I hacked around this by passing it the config file after it had been instantiated, but again this is not ideal. More information on each of these issues and a few others is here: http://bugs.sun.com/view_bug.do?bug_id=7191104 > FYI, the current behavior when no providers have been registered as > Security Providers is to directly create a SHA1PRNG. > > The code itself is ok, even without the upcoming change to ServiceLoader. Ok, thanks. --Sean > > Brad > > > On 11/28/2012 8:53 AM, Sean Mullan wrote: >> Please review the following webrev which lazily initializes the >> SecureRandom object used by the SunJCE provider. >> >> In JDK 9, we want to load JCE providers with java.util.ServiceLoader as >> part of the transition to modules. This can cause potential recursive >> loading issues if the Sun provider for SecureRandom has not been loaded >> yet (since providers are loaded in no specific order using >> ServiceLoader). The fix is to lazily instantiate SunJCE.RANDOM. This is >> a proactive fix that will smooth the transition to modules. >> >> There is no regression test as this is a small refactoring that is >> covered by existing tests. The bug has been tagged with the >> noreg-cleanup label. >> >> The bug is not up on bugs.sun.com yet. >> bug : http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8004044 >> webrev: http://cr.openjdk.java.net/~mullan/webrevs/8004044/webrev.00 >> >> Thanks, >> Sean From chris.hegarty at oracle.com Thu Nov 29 17:05:13 2012 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Thu, 29 Nov 2012 17:05:13 +0000 Subject: hg: jdk8/tl/jdk: 8004141: UnsafeStaticFieldAccessorImpl#base should be final Message-ID: <20121129170547.49D6747BDB@hg.openjdk.java.net> Changeset: d91e6cb1da41 Author: shade Date: 2012-11-29 17:03 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d91e6cb1da41 8004141: UnsafeStaticFieldAccessorImpl#base should be final Reviewed-by: chegar, alanb Contributed-by: peter.levart at gmail.com ! src/share/classes/sun/reflect/UnsafeStaticFieldAccessorImpl.java From sean.mullan at oracle.com Thu Nov 29 17:49:20 2012 From: sean.mullan at oracle.com (Sean Mullan) Date: Thu, 29 Nov 2012 12:49:20 -0500 Subject: 7194075: Various classes of sunec.jar are duplicated in rt.jar In-Reply-To: <50B431A3.3080808@oracle.com> References: <50B431A3.3080808@oracle.com> Message-ID: <50B7A020.1050609@oracle.com> Hi Steve, Most of this looks good. Here are my comments: * General You haven't added any new regression tests for this. Since this is essentially a lot of code refactoring and covered by existing tests, can you add the noreg-cleanup keyword to the bug? * src/share/classes/java/security/AlgorithmParameters.java [394] You can't make this change, since it would violate the spec which says it returns null. You will need to workaround this some other way. * src/share/classes/sun/security/ec/ECDSASignature.java [278, 305] The comment should be aligned to the left. * src/share/classes/sun/security/pkcs11/P11ECKeyFactory.java [121-2] The exception message here seems misleading, since it doesn't have to be an instance of ECPublicKey, it could just be a PublicKey as long as the encoding is correct. Why not just set the cause to the InvalidKeySpecException, ex: What exception message did the old code throw? It might be best to preserve that behavior. [151-2] same comment as above * src/share/classes/sun/security/util/ECUtil.java [230-60] Can you add a comment as to why this is commented out? --Sean On 11/26/2012 10:21 PM, Stephen Flores wrote: > Vincent, Sean, > > Please review the fix for: > > CR 7194075: Various classes of sunec.jar are duplicated in rt.jar > > http://cr.openjdk.java.net/~sflores/7194075/webrev-1/ > > Changes: > > *Changed/renamed any of methods that did not support the public API to > package private. > > *Moved the decode and encode point methods out of ECParameters to a new > class sun.security.util.ECUtil. > > *Changed any "new byte[], System.arraycopy" blocks in ECUtil point > methods to Arrays.copyOfRange. > > *Added a new AlgorithmParameterSpec in sun.security.util to get curves > by key size, for PKCS11 to use. > > *Moved all of static lookup methods in ECParameters, NamedCurve and the > curve repository to separate class (CurveDB). This made ECParameters and > NamedCurve cleaner and easier work on (there was some ECParameters cleanup. > > *In JSSE and PKCS11 and changed the references to ECParmeters and > NamedCurve to the ECUtil which has utility methods that use the public > APIs. > > *Changed to the EC unit test to use the list of supported curves in the > property that the SunEC provider has already. > > *Changed SunECEntries to build the list of supported curves property > from the collection in CurveDB. > > *Changed the JDK makefiles to not duplicate EC classes in rt.jar. > > Thanks, > > Steve. From mike.duigou at oracle.com Thu Nov 29 22:10:50 2012 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Thu, 29 Nov 2012 22:10:50 +0000 Subject: hg: jdk8/tl/jdk: 2 new changesets Message-ID: <20121129221115.4FF2F47BE5@hg.openjdk.java.net> Changeset: bf6ceb6b8f80 Author: mduigou Date: 2012-11-29 14:07 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/bf6ceb6b8f80 7175464: entrySetView field is never updated in NavigableSubMap Summary: The method entrySet() in AscendingSubMap and DescendingSubMap failed to cache the entrySetView. Reviewed-by: alanb, psandoz ! src/share/classes/java/util/TreeMap.java Changeset: 75cb07a7b622 Author: mduigou Date: 2012-11-29 14:09 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/75cb07a7b622 6553074: String{Buffer,Builder}.indexOf(Str, int) contains unnecessary allocation Summary: It is not necessary to extract the value array with toCharArray. The value array can now be used directly. Reviewed-by: alanb ! src/share/classes/java/lang/AbstractStringBuilder.java ! src/share/classes/java/lang/String.java From stuart.marks at oracle.com Thu Nov 29 22:28:29 2012 From: stuart.marks at oracle.com (stuart.marks at oracle.com) Date: Thu, 29 Nov 2012 22:28:29 +0000 Subject: hg: jdk8/tl: 8004131: move jdi tests out of core testset Message-ID: <20121129222829.9601E47BE7@hg.openjdk.java.net> Changeset: ab1ab9b148dd Author: smarks Date: 2012-11-28 17:31 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/rev/ab1ab9b148dd 8004131: move jdi tests out of core testset Reviewed-by: alanb, chegar ! make/jprt.properties From stuart.marks at oracle.com Thu Nov 29 22:29:18 2012 From: stuart.marks at oracle.com (stuart.marks at oracle.com) Date: Thu, 29 Nov 2012 22:29:18 +0000 Subject: hg: jdk8/tl/jdk: 8004131: move jdi tests out of core testset Message-ID: <20121129222933.6F61047BE8@hg.openjdk.java.net> Changeset: 83d9f30ebeed Author: smarks Date: 2012-11-28 17:31 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/83d9f30ebeed 8004131: move jdi tests out of core testset Reviewed-by: alanb, chegar ! make/jprt.properties From stuart.marks at oracle.com Thu Nov 29 22:43:04 2012 From: stuart.marks at oracle.com (stuart.marks at oracle.com) Date: Thu, 29 Nov 2012 22:43:04 +0000 Subject: hg: jdk8/tl/jdk: 8004134: More ProblemList.txt updates (11/2012) Message-ID: <20121129224315.E787047BE9@hg.openjdk.java.net> Changeset: 7ccf93c60c4d Author: smarks Date: 2012-11-29 14:43 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7ccf93c60c4d 8004134: More ProblemList.txt updates (11/2012) Reviewed-by: alanb Contributed-by: amy.lu at oracle.com ! test/ProblemList.txt From xuelei.fan at oracle.com Fri Nov 30 00:28:25 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Fri, 30 Nov 2012 08:28:25 +0800 Subject: Add a factory for HostnameVerifiers In-Reply-To: <50B75BA7.1000309@redhat.com> References: <50B617BD.1050206@redhat.com> <50B626ED.4080700@oracle.com> <50B75BA7.1000309@redhat.com> Message-ID: <50B7FDA9.6020607@oracle.com> On 11/29/2012 8:57 PM, Florian Weimer wrote: > On 11/28/2012 03:59 PM, Xuelei Fan wrote: >> What's the motivation of the proposal? >> >> It's more preferable to use the new X509ExtendedTrustManager and proper >> endpoint identification algorithm to do hostname verification. Does the >> new endpoint identification approach works for you? > > Oops, I missed hat. I think I saw it before, but I forgot about it. > Maybe it would make sense to add a hint to the HostnameVerifier > interface? The documentation is also a bit ambiguous about the > applicability of the host name check to the TLSv1 SSLContext. > Any suggestions? > Would it be possible to backport the > javax.net.ssl.SSLParameters.setEndpointIdentificationAlgorithm(String) > method to OpenJDK 6, without introducing the X509ExtendedTrustManager > class? > We cannot add new methods to update releases. And without SSLSocket/SSLEngine, it is unlikely to get the end point identification algorithm for individual connections. So it is no possible to me that we can backport the updated SSLParameters without the X509ExtendedTrustManager. Xuelei From jonathan.gibbons at oracle.com Fri Nov 30 06:10:24 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Fri, 30 Nov 2012 06:10:24 +0000 Subject: hg: jdk8/tl/langtools: 7153958: add constant pool reference to class containing inlined constants Message-ID: <20121130061030.7451A47C1E@hg.openjdk.java.net> Changeset: 969c96b980b7 Author: vromero Date: 2012-11-29 09:41 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/969c96b980b7 7153958: add constant pool reference to class containing inlined constants Reviewed-by: jjg, mcimadamore ! src/share/classes/com/sun/tools/javac/comp/Lower.java ! src/share/classes/com/sun/tools/javac/jvm/Gen.java + test/tools/javac/7153958/CPoolRefClassContainingInlinedCts.java + test/tools/javac/7153958/pkg/ClassToBeStaticallyImported.java From luchsh at linux.vnet.ibm.com Fri Nov 30 09:26:07 2012 From: luchsh at linux.vnet.ibm.com (luchsh at linux.vnet.ibm.com) Date: Fri, 30 Nov 2012 09:26:07 +0000 Subject: hg: jdk8/tl/jdk: 8004211: Remove unused dlinfo local variable in launcher code Message-ID: <20121130092624.E937A47C27@hg.openjdk.java.net> Changeset: e988de7465d4 Author: zhangshj Date: 2012-11-30 17:24 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e988de7465d4 8004211: Remove unused dlinfo local variable in launcher code Reviewed-by: alanb ! src/solaris/bin/java_md_solinux.c From alan.bateman at oracle.com Fri Nov 30 11:19:16 2012 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Fri, 30 Nov 2012 11:19:16 +0000 Subject: hg: jdk8/tl/jdk: 8003949: LogManager, downgrade normative reference to ${java.home}/lib/logging.properties Message-ID: <20121130112005.2955B47C29@hg.openjdk.java.net> Changeset: 72d3d07b625d Author: alanb Date: 2012-11-30 11:18 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/72d3d07b625d 8003949: LogManager, downgrade normative reference to ${java.home}/lib/logging.properties Reviewed-by: psandoz, mchung ! src/share/classes/java/util/logging/LogManager.java From maurizio.cimadamore at oracle.com Fri Nov 30 15:15:50 2012 From: maurizio.cimadamore at oracle.com (maurizio.cimadamore at oracle.com) Date: Fri, 30 Nov 2012 15:15:50 +0000 Subject: hg: jdk8/tl/langtools: 4 new changesets Message-ID: <20121130151602.08B3C47C38@hg.openjdk.java.net> Changeset: 4f9853659bf1 Author: mcimadamore Date: 2012-11-30 15:14 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/4f9853659bf1 8004105: Expression statement lambdas should be void-compatible Summary: Fix lambda compatibility rules as per latest EDR Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/parser/JavacParser.java ! src/share/classes/com/sun/tools/javac/tree/TreeInfo.java ! test/tools/javac/lambda/LambdaConv21.java ! test/tools/javac/lambda/LambdaConv21.out ! test/tools/javac/lambda/VoidCompatibility.out Changeset: 34d1ebaf4645 Author: mcimadamore Date: 2012-11-30 15:14 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/34d1ebaf4645 8004102: Add support for generic functional descriptors Summary: Method references are allowed to have a generic functional interface descriptor target Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/code/Types.java ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/resources/compiler.properties - test/tools/javac/diags/examples/InvalidGenericDescInFunctionalInterface.java + test/tools/javac/diags/examples/InvalidGenericLambdaTarget.java + test/tools/javac/lambda/FunctionalInterfaceConversionTest.java - test/tools/javac/lambda/LambdaConversionTest.java + test/tools/javac/lambda/MethodReference57.java + test/tools/javac/lambda/MethodReference58.java + test/tools/javac/lambda/MethodReference58.out Changeset: 9b26c96f5138 Author: mcimadamore Date: 2012-11-30 15:14 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/9b26c96f5138 8004101: Add checks for method reference well-formedness Summary: Bring method reference type-checking in sync with latest EDR Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/LambdaToMethod.java ! src/share/classes/com/sun/tools/javac/comp/Resolve.java ! src/share/classes/com/sun/tools/javac/resources/compiler.properties ! src/share/classes/com/sun/tools/javac/tree/JCTree.java + test/tools/javac/diags/examples/StaticBoundMref.java + test/tools/javac/diags/examples/StaticMrefWithTargs.java ! test/tools/javac/lambda/MethodReference30.java + test/tools/javac/lambda/MethodReference55.java + test/tools/javac/lambda/MethodReference55.out + test/tools/javac/lambda/MethodReference56.java + test/tools/javac/lambda/MethodReference56.out ! test/tools/javac/lambda/methodReference/MethodRef1.java ! test/tools/javac/lambda/methodReference/SamConversion.java ! test/tools/javac/lambda/methodReferenceExecution/MethodReferenceTestKinds.java Changeset: f6f1fd261f57 Author: mcimadamore Date: 2012-11-30 15:14 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/f6f1fd261f57 8002099: Add support for intersection types in cast expression Summary: Add parser and type-checking support for intersection types in cast expressions Reviewed-by: jjg + src/share/classes/com/sun/source/tree/IntersectionTypeTree.java ! src/share/classes/com/sun/source/tree/Tree.java ! src/share/classes/com/sun/source/tree/TreeVisitor.java ! src/share/classes/com/sun/source/util/SimpleTreeVisitor.java ! src/share/classes/com/sun/source/util/TreeScanner.java ! src/share/classes/com/sun/tools/javac/code/Source.java ! src/share/classes/com/sun/tools/javac/code/Type.java ! src/share/classes/com/sun/tools/javac/code/Types.java ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/TransTypes.java ! src/share/classes/com/sun/tools/javac/jvm/ClassReader.java ! src/share/classes/com/sun/tools/javac/model/JavacTypes.java ! src/share/classes/com/sun/tools/javac/parser/JavacParser.java ! src/share/classes/com/sun/tools/javac/resources/compiler.properties ! src/share/classes/com/sun/tools/javac/tree/JCTree.java ! src/share/classes/com/sun/tools/javac/tree/Pretty.java ! src/share/classes/com/sun/tools/javac/tree/TreeCopier.java ! src/share/classes/com/sun/tools/javac/tree/TreeMaker.java ! src/share/classes/com/sun/tools/javac/tree/TreeScanner.java ! src/share/classes/com/sun/tools/javac/tree/TreeTranslator.java + src/share/classes/javax/lang/model/type/IntersectionType.java ! src/share/classes/javax/lang/model/type/TypeKind.java ! src/share/classes/javax/lang/model/type/TypeVisitor.java ! src/share/classes/javax/lang/model/util/AbstractTypeVisitor6.java ! src/share/classes/javax/lang/model/util/AbstractTypeVisitor8.java + test/tools/javac/cast/intersection/IntersectionTypeCastTest.java + test/tools/javac/cast/intersection/IntersectionTypeParserTest.java + test/tools/javac/cast/intersection/model/Check.java + test/tools/javac/cast/intersection/model/IntersectionTypeInfo.java + test/tools/javac/cast/intersection/model/Member.java + test/tools/javac/cast/intersection/model/Model01.java + test/tools/javac/cast/intersection/model/ModelChecker.java + test/tools/javac/diags/examples/IntersectionTypesInCastNotSupported.java + test/tools/javac/diags/examples/SecondaryBoundMustBeMarkerIntf.java + test/tools/javac/lambda/Intersection01.java + test/tools/javac/lambda/Intersection01.out ! test/tools/javac/lambda/LambdaParserTest.java + test/tools/javac/lambda/intersection/IntersectionTargetTypeTest.java From alan.bateman at oracle.com Fri Nov 30 16:32:31 2012 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Fri, 30 Nov 2012 16:32:31 +0000 Subject: hg: jdk8/tl/jdk: 7165762: (aio) Default thread pool should be configured so that threads terminated after a timeout period Message-ID: <20121130163244.7681447C3C@hg.openjdk.java.net> Changeset: c370048be8fc Author: alanb Date: 2012-11-30 16:29 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c370048be8fc 7165762: (aio) Default thread pool should be configured so that threads terminated after a timeout period Reviewed-by: chegar ! src/share/classes/sun/nio/ch/ThreadPool.java From jonathan.gibbons at oracle.com Fri Nov 30 17:08:49 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Fri, 30 Nov 2012 17:08:49 +0000 Subject: hg: jdk8/tl/jdk: 8004110: Remove debug code form sun/reflect/annotation/AnnotationSupport.java Message-ID: <20121130170901.BB34B47C3F@hg.openjdk.java.net> Changeset: e7edb0da9c6a Author: jfranck Date: 2012-11-30 09:47 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e7edb0da9c6a 8004110: Remove debug code form sun/reflect/annotation/AnnotationSupport.java Reviewed-by: jjg, darcy ! src/share/classes/sun/reflect/annotation/AnnotationSupport.java From kurchi.subhra.hazra at oracle.com Fri Nov 30 19:53:13 2012 From: kurchi.subhra.hazra at oracle.com (kurchi.subhra.hazra at oracle.com) Date: Fri, 30 Nov 2012 19:53:13 +0000 Subject: hg: jdk8/tl/jdk: 7197662: (prefs) java/util/prefs/AddNodeChangeListener.java fails by timeout or by "couldn't get file lock" Message-ID: <20121130195325.683A147C45@hg.openjdk.java.net> Changeset: 43d2e02c4098 Author: khazra Date: 2012-11-30 12:00 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/43d2e02c4098 7197662: (prefs) java/util/prefs/AddNodeChangeListener.java fails by timeout or by "couldn't get file lock" Summary: Set -Djava.util.prefs.userRoot to current working directory of user in the prefs tests Reviewed-by: alanb, chegar, weijun, dxu ! test/java/util/prefs/AddNodeChangeListener.java ! test/java/util/prefs/CheckUserPrefsStorage.sh ! test/java/util/prefs/CommentsInXml.java ! test/java/util/prefs/ConflictInFlush.java ! test/java/util/prefs/ExportNode.java ! test/java/util/prefs/ExportSubtree.java ! test/java/util/prefs/PrefsSpi.sh ! test/java/util/prefs/RemoveNullKeyCheck.java ! test/java/util/prefs/RemoveReadOnlyNode.java ! test/java/util/prefs/RemoveUnregedListener.java From staffan.larsen at oracle.com Fri Nov 30 07:20:01 2012 From: staffan.larsen at oracle.com (staffan.larsen at oracle.com) Date: Fri, 30 Nov 2012 07:20:01 +0000 Subject: hg: jdk8/tl/jdk: 7155168: java/util/TimeZone/Bug6912560.java: expected Asia/Tokyo Message-ID: <20121130072037.120A447C22@hg.openjdk.java.net> Changeset: 55f8ddc2f9c6 Author: sla Date: 2012-11-30 08:17 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/55f8ddc2f9c6 7155168: java/util/TimeZone/Bug6912560.java: expected Asia/Tokyo Reviewed-by: okutsu ! test/java/util/TimeZone/Bug6912560.java