From vicente.romero at oracle.com Sat Jun 1 14:00:17 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Sat, 01 Jun 2013 21:00:17 +0000 Subject: hg: jdk8/tl/langtools: 8010737: javac, known parameter's names should be copied to automatically generated constructors for inner classes Message-ID: <20130601210023.612D248EB9@hg.openjdk.java.net> Changeset: e9855150c5b0 Author: vromero Date: 2013-06-01 21:57 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/e9855150c5b0 8010737: javac, known parameter's names should be copied to automatically generated constructors for inner classes Reviewed-by: mcimadamore ! src/share/classes/com/sun/tools/javac/comp/MemberEnter.java ! test/tools/javac/MethodParameters/ClassFileVisitor.java ! test/tools/javac/MethodParameters/ReflectionVisitor.java + test/tools/javac/T8010737/ParameterNamesAreNotCopiedToAnonymousInitTest.java From vicente.romero at oracle.com Sat Jun 1 14:10:17 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Sat, 01 Jun 2013 21:10:17 +0000 Subject: hg: jdk8/tl/langtools: 6695379: Copy method annotations and parameter annotations to synthetic bridge methods Message-ID: <20130601211020.6BA4348EBA@hg.openjdk.java.net> Changeset: ec871c3e8337 Author: vromero Date: 2013-06-01 22:09 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/ec871c3e8337 6695379: Copy method annotations and parameter annotations to synthetic bridge methods Reviewed-by: mcimadamore ! src/share/classes/com/sun/tools/javac/comp/TransTypes.java ! src/share/classes/com/sun/tools/javac/jvm/ClassWriter.java ! test/tools/javac/6889255/T6889255.java ! test/tools/javac/MethodParameters/ClassFileVisitor.java ! test/tools/javac/MethodParameters/ReflectionVisitor.java ! test/tools/javac/MethodParameters/Tester.java + test/tools/javac/T6695379/AnnotationsAreNotCopiedToBridgeMethodsTest.java From mike.duigou at oracle.com Sun Jun 2 15:41:33 2013 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Sun, 02 Jun 2013 22:41:33 +0000 Subject: hg: jdk8/tl/jdk: 8007398: Peformance improvements to Integer and Long string formatting. Message-ID: <20130602224212.0147748EC8@hg.openjdk.java.net> Changeset: c8410ce73ad6 Author: mduigou Date: 2013-02-12 17:04 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c8410ce73ad6 8007398: Peformance improvements to Integer and Long string formatting. Reviewed-by: mduigou, martin, darcy, briangoetz Contributed-by: Steven Schlansker , Mike Duigou ! src/share/classes/java/lang/Integer.java ! src/share/classes/java/lang/Long.java + test/java/lang/IntegralPrimitiveToString.java From david.holmes at oracle.com Sun Jun 2 21:22:27 2013 From: david.holmes at oracle.com (David Holmes) Date: Mon, 03 Jun 2013 14:22:27 +1000 Subject: RFR: 8010785: JDK 8 build on Linux fails with new build mechanism In-Reply-To: <51A877E8.1090105@oracle.com> References: <5166961E.3090607@oracle.com> <51A877E8.1090105@oracle.com> Message-ID: <51AC1A03.7060705@oracle.com> Hi Erik, In CreateJars.gmk I don't understand why you move the update to the JARS variable inside the BUILD_CRYPTO conditional when the jar file is a pre-req for a target defined outside of that conditional. What are the allowed combinations: BUILD_CRYPTO=yes, OPENJDK=true == OK (normal OpenJDK build) BUILD_CRYPTO=yes, OPENJDK=false == OK? (builds but doesn't use it?) BUILD_CRYPTO=no, OPENJDK=true == ILLEGAL? (missing re-req in rule?) BUILD_CRYPTO=no, OPENJDK=false == OK (normal Oracle JDK build) This also seems to indicate that the earlier comment block: 469 ########################################################################################## 470 # For all security jars, always build the jar, but for closed, install the prebuilt signed 471 # version instead of the newly built jar. Unsigned jars are treated as intermediate targets 472 # and explicitly added to the JARS list. For open, signing is not needed. See SignJars.gmk 473 # for more information. needs updating to account for this new condition. ("security" covers these crypto jars). --- In Setup.gmk, wouldn't this: 38 ifndef OPENJDK 39 # Some licensees do not get the Security Source bundles. We will 40 # fall back on the prebuilt jce.jar so that we can do a best 41 # attempt at building. 42 ifeq ($(wildcard $(JDK_TOPDIR)/src/share/classes/javax/crypto/Cipher.java),) 43 JCE_PATH := $(PATH_SEP)$(JDK_TOPDIR)/make/closed/tools/crypto/jce/jce.jar 44 endif 45 endif be better handled by a configure check that the sources exist - as is done for other potentially not-present components? Further I think this kind of check belongs in a closed build file as it doesn't relate to building the openjdk sources. Thanks, David On 31/05/2013 8:14 PM, Erik Joelsson wrote: > Finally getting back to this. Updated webrevs: > > http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.02/ > http://cr.openjdk.java.net/~erikj/8010785/webrev.root.02/ > > The javascript part is no longer needed since it has been removed. > > /Erik > > On 2013-04-11 12:53, Erik Joelsson wrote: >> Open part of this review. >> >> The licensee bundles aren't buildable with the new build for several >> reasons. I've tried to fix all the issues that I've found and have now >> successfully built them on linux, windows and solaris. Here is a list >> of the changes that I had to do to OpenJDK: >> >> * Filter out javascript src when the rhino source isn't available. >> Also do not copy rhino resource files when not available. This is >> controlled by a new variable, INCLUDE_JAVASCRIPT, which we control >> from closed configure and shouldn't affect the OpenJDK build. I also >> moved the copying of the resources to the correct makefile, >> CopyIntoClasses.gmk. >> >> * If javax/crypto isn't available, jce.jar needs to be added to the >> bootclasspath of the main java compilation. Also, a number of security >> jar files shouldn't be built at all. (Normally these are built just to >> exercise the logic, but not used.) The kerberos library is also >> excluded by this. Introduced the variable BUILD_CRYPTO, also set by >> closed configure to control this. I used the logic ifneq >> ($(BUILD_CRYPTO),no) to not change the behavior if the variable isn't >> set, which it won't be in the open case. >> >> * I removed the logic for setting the closed cacerts file in the open >> configure script. >> >> * Also fixing JDK-8005655 by adding logic for unzipping sec-bin (and >> friends) if available. >> >> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.01/ >> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.01/ >> >> /Erik From erik.joelsson at oracle.com Mon Jun 3 07:21:26 2013 From: erik.joelsson at oracle.com (Erik Joelsson) Date: Mon, 03 Jun 2013 16:21:26 +0200 Subject: RFR: 8010785: JDK 8 build on Linux fails with new build mechanism In-Reply-To: <51AC1A03.7060705@oracle.com> References: <5166961E.3090607@oracle.com> <51A877E8.1090105@oracle.com> <51AC1A03.7060705@oracle.com> Message-ID: <51ACA666.20003@oracle.com> Hi David, Thanks for the comments, new webrev for jdk: http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.03/ On 2013-06-03 06:22, David Holmes wrote: > Hi Erik, > > In CreateJars.gmk I don't understand why you move the update to the > JARS variable inside the BUILD_CRYPTO conditional when the jar file is > a pre-req for a target defined outside of that conditional. What are > the allowed combinations: > > BUILD_CRYPTO=yes, OPENJDK=true == OK (normal OpenJDK build) > BUILD_CRYPTO=yes, OPENJDK=false == OK? (builds but doesn't use it?) > BUILD_CRYPTO=no, OPENJDK=true == ILLEGAL? (missing re-req in rule?) > BUILD_CRYPTO=no, OPENJDK=false == OK (normal Oracle JDK build) > > This also seems to indicate that the earlier comment block: > > 469 > ########################################################################################## > 470 # For all security jars, always build the jar, but for closed, > install the prebuilt signed > 471 # version instead of the newly built jar. Unsigned jars are > treated as intermediate targets > 472 # and explicitly added to the JARS list. For open, signing is not > needed. See SignJars.gmk > 473 # for more information. > > needs updating to account for this new condition. ("security" covers > these crypto jars). > This is true and I've updated the comment to point it out. BUILD_CRYPTO=false and OPENJDK=true is not a legal combination. > --- > > In Setup.gmk, wouldn't this: > > 38 ifndef OPENJDK > 39 # Some licensees do not get the Security Source bundles. We will > 40 # fall back on the prebuilt jce.jar so that we can do a best > 41 # attempt at building. > 42 ifeq ($(wildcard > $(JDK_TOPDIR)/src/share/classes/javax/crypto/Cipher.java),) > 43 JCE_PATH := > $(PATH_SEP)$(JDK_TOPDIR)/make/closed/tools/crypto/jce/jce.jar > 44 endif > 45 endif > > be better handled by a configure check that the sources exist - as is > done for other potentially not-present components? Further I think > this kind of check belongs in a closed build file as it doesn't relate > to building the openjdk sources. > Also true. The condition is actually similar enough to that of BUILD_CRYPTO to be treated as the same. I moved this to a closed file. /Erik > Thanks, > David > > On 31/05/2013 8:14 PM, Erik Joelsson wrote: >> Finally getting back to this. Updated webrevs: >> >> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.02/ >> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.02/ >> >> The javascript part is no longer needed since it has been removed. >> >> /Erik >> >> On 2013-04-11 12:53, Erik Joelsson wrote: >>> Open part of this review. >>> >>> The licensee bundles aren't buildable with the new build for several >>> reasons. I've tried to fix all the issues that I've found and have now >>> successfully built them on linux, windows and solaris. Here is a list >>> of the changes that I had to do to OpenJDK: >>> >>> * Filter out javascript src when the rhino source isn't available. >>> Also do not copy rhino resource files when not available. This is >>> controlled by a new variable, INCLUDE_JAVASCRIPT, which we control >>> from closed configure and shouldn't affect the OpenJDK build. I also >>> moved the copying of the resources to the correct makefile, >>> CopyIntoClasses.gmk. >>> >>> * If javax/crypto isn't available, jce.jar needs to be added to the >>> bootclasspath of the main java compilation. Also, a number of security >>> jar files shouldn't be built at all. (Normally these are built just to >>> exercise the logic, but not used.) The kerberos library is also >>> excluded by this. Introduced the variable BUILD_CRYPTO, also set by >>> closed configure to control this. I used the logic ifneq >>> ($(BUILD_CRYPTO),no) to not change the behavior if the variable isn't >>> set, which it won't be in the open case. >>> >>> * I removed the logic for setting the closed cacerts file in the open >>> configure script. >>> >>> * Also fixing JDK-8005655 by adding logic for unzipping sec-bin (and >>> friends) if available. >>> >>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.01/ >>> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.01/ >>> >>> /Erik From nils.loodin at oracle.com Mon Jun 3 07:22:31 2013 From: nils.loodin at oracle.com (nils.loodin at oracle.com) Date: Mon, 03 Jun 2013 14:22:31 +0000 Subject: hg: jdk8/tl/jdk: 6526682: JConsole shows negative CPU Usage Message-ID: <20130603142259.C0BA248EE6@hg.openjdk.java.net> Changeset: 33d1376bf725 Author: nloodin Date: 2013-06-03 16:13 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/33d1376bf725 6526682: JConsole shows negative CPU Usage Reviewed-by: alanb, mchung ! src/share/classes/sun/tools/jconsole/SummaryTab.java From mike.duigou at oracle.com Mon Jun 3 11:32:11 2013 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Mon, 03 Jun 2013 18:32:11 +0000 Subject: hg: jdk8/tl/jdk: 8014966: Add the proper Javadoc to @Contended Message-ID: <20130603183231.B809A48EF4@hg.openjdk.java.net> Changeset: 62d3c82b4509 Author: shade Date: 2013-06-03 22:09 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/62d3c82b4509 8014966: Add the proper Javadoc to @Contended Summary: more extensive description. Reviewed-by: dholmes, mduigou, martin ! src/share/classes/sun/misc/Contended.java From kumar.x.srinivasan at oracle.com Mon Jun 3 13:21:22 2013 From: kumar.x.srinivasan at oracle.com (kumar.x.srinivasan at oracle.com) Date: Mon, 03 Jun 2013 20:21:22 +0000 Subject: hg: jdk8/tl/jdk: 8015813: add test/tools/pack200/TimeStamp.java to ProblemsList Message-ID: <20130603202136.520D048EFC@hg.openjdk.java.net> Changeset: f4e2a70260cf Author: ksrini Date: 2013-06-03 13:20 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f4e2a70260cf 8015813: add test/tools/pack200/TimeStamp.java to ProblemsList Reviewed-by: sherman ! test/ProblemList.txt From jonathan.gibbons at oracle.com Mon Jun 3 16:23:17 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Mon, 03 Jun 2013 23:23:17 +0000 Subject: hg: jdk8/tl/langtools: 8013405: DocLint should support
  • Message-ID: <20130603232321.C159F48F00@hg.openjdk.java.net> Changeset: 391f97e270c2 Author: jjg Date: 2013-06-03 16:22 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/391f97e270c2 8013405: DocLint should support
  • Reviewed-by: ksrini ! src/share/classes/com/sun/tools/doclint/Checker.java ! src/share/classes/com/sun/tools/doclint/HtmlTag.java ! src/share/classes/com/sun/tools/doclint/resources/doclint.properties ! test/tools/doclint/html/ListTagsTest.java + test/tools/doclint/html/ListTagsTest.out From paul.sandoz at oracle.com Mon Jun 3 01:44:08 2013 From: paul.sandoz at oracle.com (paul.sandoz at oracle.com) Date: Mon, 03 Jun 2013 08:44:08 +0000 Subject: hg: jdk8/tl/jdk: 8015008: Primitive iterator over empty sequence, null consumer: forEachRemaining methods do not throw NPE Message-ID: <20130603084437.9FA2948ED1@hg.openjdk.java.net> Changeset: f3c7c5f753dc Author: psandoz Date: 2013-06-03 10:28 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f3c7c5f753dc 8015008: Primitive iterator over empty sequence, null consumer: forEachRemaining methods do not throw NPE Reviewed-by: chegar ! src/share/classes/java/util/PrimitiveIterator.java + test/java/util/Iterator/PrimitiveIteratorDefaults.java From paul.sandoz at oracle.com Mon Jun 3 01:53:02 2013 From: paul.sandoz at oracle.com (paul.sandoz at oracle.com) Date: Mon, 03 Jun 2013 08:53:02 +0000 Subject: hg: jdk8/tl/jdk: 8014731: j.u.stream.StreamSupport class has default constructor generated Message-ID: <20130603085315.D311948ED2@hg.openjdk.java.net> Changeset: 44ef47f3efed Author: psandoz Date: 2013-06-03 10:45 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/44ef47f3efed 8014731: j.u.stream.StreamSupport class has default constructor generated Summary: This change set also fixes broken links Reviewed-by: alanb, chegar Contributed-by: Paul Sandoz , Henry Jen ! src/share/classes/java/util/stream/StreamSupport.java From eric.mccorkle at oracle.com Mon Jun 3 07:48:46 2013 From: eric.mccorkle at oracle.com (eric.mccorkle at oracle.com) Date: Mon, 03 Jun 2013 14:48:46 +0000 Subject: hg: jdk8/tl/jdk: 8014834: shell tests don't begin with #!/bin/sh Message-ID: <20130603144858.89CF948EE7@hg.openjdk.java.net> Changeset: 3d4d7ed93731 Author: emc Date: 2013-06-03 10:44 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3d4d7ed93731 8014834: shell tests don't begin with #!/bin/sh Summary: Some shell tests don't begin with the command interpreter line Reviewed-by: alanb, ksrini ! test/java/util/Locale/LocaleCategory.sh ! test/java/util/Locale/LocaleProviders.sh ! test/java/util/Locale/data/deflocale.sh ! test/java/util/PluggableLocale/BreakIteratorProviderTest.sh ! test/java/util/PluggableLocale/CalendarDataProviderTest.sh ! test/java/util/PluggableLocale/ClasspathTest.sh ! test/java/util/PluggableLocale/CollatorProviderTest.sh ! test/java/util/PluggableLocale/CurrencyNameProviderTest.sh ! test/java/util/PluggableLocale/DateFormatProviderTest.sh ! test/java/util/PluggableLocale/DateFormatSymbolsProviderTest.sh ! test/java/util/PluggableLocale/DecimalFormatSymbolsProviderTest.sh ! test/java/util/PluggableLocale/ExecTest.sh ! test/java/util/PluggableLocale/GenericTest.sh ! test/java/util/PluggableLocale/LocaleNameProviderTest.sh ! test/java/util/PluggableLocale/NumberFormatProviderTest.sh ! test/java/util/PluggableLocale/TimeZoneNameProviderTest.sh ! test/java/util/ResourceBundle/Bug6299235Test.sh ! test/sun/java2d/X11SurfaceData/SharedMemoryPixmapsTest/SharedMemoryPixmapsTest.sh ! test/sun/rmi/rmic/manifestClassPath/run.sh ! test/sun/rmi/rmic/newrmic/equivalence/batch.sh ! test/tools/launcher/MultipleJRE.sh From paul.sandoz at oracle.com Mon Jun 3 08:43:28 2013 From: paul.sandoz at oracle.com (paul.sandoz at oracle.com) Date: Mon, 03 Jun 2013 15:43:28 +0000 Subject: hg: jdk8/tl/jdk: 8014383: StringJoiner example in class description not in sync with streams API Message-ID: <20130603154340.F1AC048EE8@hg.openjdk.java.net> Changeset: a79e2683eae3 Author: psandoz Date: 2013-06-03 17:37 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a79e2683eae3 8014383: StringJoiner example in class description not in sync with streams API Reviewed-by: alanb ! src/share/classes/java/util/StringJoiner.java From lana.steuck at oracle.com Mon Jun 3 16:59:00 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Mon, 03 Jun 2013 23:59:00 +0000 Subject: hg: jdk8/tl/jaxp: 4 new changesets Message-ID: <20130603235917.4C80C48F08@hg.openjdk.java.net> Changeset: 827b59af45f3 Author: katleman Date: 2013-05-23 10:47 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/827b59af45f3 Added tag jdk8-b91 for changeset e3065fb07877 ! .hgtags Changeset: 1ab5d8d6eab8 Author: katleman Date: 2013-05-29 10:15 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/1ab5d8d6eab8 8015525: JDK8 b91 source with GPL header errors Reviewed-by: dholmes, lancea ! src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java Changeset: a6596a06e10b Author: katleman Date: 2013-05-30 10:58 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/a6596a06e10b Added tag jdk8-b92 for changeset 1ab5d8d6eab8 ! .hgtags Changeset: f117a66f337c Author: lana Date: 2013-06-03 16:09 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/f117a66f337c Merge From lana.steuck at oracle.com Mon Jun 3 16:58:51 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Mon, 03 Jun 2013 23:58:51 +0000 Subject: hg: jdk8/tl: 8 new changesets Message-ID: <20130603235853.1796E48F04@hg.openjdk.java.net> Changeset: eea249c1ecee Author: erikj Date: 2013-05-21 13:18 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/eea249c1ecee 8014508: Fix log levels in make Reviewed-by: tbell ! NewMakefile.gmk ! common/autoconf/spec.gmk.in Changeset: e83abb0a04ab Author: katleman Date: 2013-05-21 12:51 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/e83abb0a04ab Merge Changeset: cb51fb4789ac Author: andrew Date: 2013-05-22 13:49 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/rev/cb51fb4789ac 8015087: Provide debugging information for programs Summary: Enable debugging info on programs in OpenJDK builds Reviewed-by: erikj ! common/makefiles/NativeCompilation.gmk Changeset: f089df41bff5 Author: katleman Date: 2013-05-23 10:47 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/f089df41bff5 Added tag jdk8-b91 for changeset cb51fb4789ac ! .hgtags Changeset: e247ee3924d5 Author: erikj Date: 2013-05-22 17:26 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/e247ee3924d5 8014514: Fix jvm args for sjavac Reviewed-by: tbell ! common/autoconf/basics.m4 ! common/autoconf/build-performance.m4 ! common/autoconf/generated-configure.sh Changeset: e7c09a983c3c Author: erikj Date: 2013-05-28 08:50 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/e7c09a983c3c 8007129: build-infra Add configure --with-jtreg option for location of JTREG Reviewed-by: tbell ! common/autoconf/basics.m4 ! common/autoconf/generated-configure.sh ! common/autoconf/spec.gmk.in ! common/autoconf/toolchain.m4 Changeset: 3a36c926a7aa Author: katleman Date: 2013-05-28 17:57 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/3a36c926a7aa Merge Changeset: 46be9eb242d1 Author: katleman Date: 2013-05-30 10:57 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/46be9eb242d1 Added tag jdk8-b92 for changeset 3a36c926a7aa ! .hgtags From lana.steuck at oracle.com Mon Jun 3 16:58:57 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Mon, 03 Jun 2013 23:58:57 +0000 Subject: hg: jdk8/tl/nashorn: 3 new changesets Message-ID: <20130603235904.7A98F48F06@hg.openjdk.java.net> Changeset: dee23cce5235 Author: katleman Date: 2013-05-23 10:47 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/dee23cce5235 Added tag jdk8-b91 for changeset 6b9f41203800 ! .hgtags Changeset: 1c7481ac7fe0 Author: katleman Date: 2013-05-30 10:58 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/1c7481ac7fe0 Added tag jdk8-b92 for changeset dee23cce5235 ! .hgtags Changeset: 7e105c2f3167 Author: lana Date: 2013-06-03 16:10 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/7e105c2f3167 Merge From lana.steuck at oracle.com Mon Jun 3 16:58:54 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Mon, 03 Jun 2013 23:58:54 +0000 Subject: hg: jdk8/tl/jaxws: 2 new changesets Message-ID: <20130603235908.E1D2148F07@hg.openjdk.java.net> Changeset: a0f604766ca1 Author: katleman Date: 2013-05-23 10:47 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/a0f604766ca1 Added tag jdk8-b91 for changeset 0bb1a9fa56b0 ! .hgtags Changeset: 7386eca865e1 Author: katleman Date: 2013-05-30 10:58 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/7386eca865e1 Added tag jdk8-b92 for changeset a0f604766ca1 ! .hgtags From lana.steuck at oracle.com Mon Jun 3 16:58:52 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Mon, 03 Jun 2013 23:58:52 +0000 Subject: hg: jdk8/tl/corba: 2 new changesets Message-ID: <20130603235855.52BFC48F05@hg.openjdk.java.net> Changeset: 717aa26f8e0a Author: katleman Date: 2013-05-23 10:47 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/717aa26f8e0a Added tag jdk8-b91 for changeset 8f7ffb296385 ! .hgtags Changeset: 8dc9d7ccbb2d Author: katleman Date: 2013-05-30 10:57 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/8dc9d7ccbb2d Added tag jdk8-b92 for changeset 717aa26f8e0a ! .hgtags From lana.steuck at oracle.com Mon Jun 3 16:59:21 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Mon, 03 Jun 2013 23:59:21 +0000 Subject: hg: jdk8/tl/hotspot: 42 new changesets Message-ID: <20130604000052.5BF3848F0A@hg.openjdk.java.net> Changeset: ad47de214f0c Author: katleman Date: 2013-05-23 10:47 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ad47de214f0c Added tag jdk8-b91 for changeset 7cbdf0e3725c ! .hgtags Changeset: 7ec426e29e4c Author: amurillo Date: 2013-05-17 09:10 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/7ec426e29e4c 8014760: new hotspot build - hs25-b34 Reviewed-by: jcoomes ! make/hotspot_version Changeset: f49e0508a38a Author: rbackman Date: 2013-05-15 11:30 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f49e0508a38a 4965252: JvmtiExport::post_raw_field_modification jni ref handling is odd Reviewed-by: coleenp, sspitsyn ! src/share/vm/prims/jvmtiExport.cpp Changeset: 243469d929e6 Author: ctornqvi Date: 2013-05-16 15:31 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/243469d929e6 8008169: test/runtime/7158804/Test7158804.sh has bad copyright header Summary: Re-wrote test in Java in addition to fixing the Copyright notice. Also reviewed by leonid.mesnik at oracle.com Reviewed-by: coleenp, ctornqvi Contributed-by: Mikhailo Seledtsov - test/runtime/7158804/Test7158804.sh + test/runtime/CommandLine/ConfigFileParsing.java Changeset: 17db82f22f1e Author: ctornqvi Date: 2013-05-16 17:54 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/17db82f22f1e 8014511: runtime/RedefineObject/TestRedefineObject.java has incorrect classname in @run tag Summary: Corrected the class name Reviewed-by: coleenp, ctornqvi, hseigel Contributed-by: Mikhailo Seledtsov ! test/runtime/RedefineObject/TestRedefineObject.java Changeset: 78332b46e604 Author: kevinw Date: 2013-05-16 12:40 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/78332b46e604 6313816: SA: jstack -m fails on Win32 : UnalignedAddressException Reviewed-by: sla, poonam - agent/src/share/classes/sun/jvm/hotspot/debugger/cdbg/basic/amd64/AMD64CFrame.java - agent/src/share/classes/sun/jvm/hotspot/debugger/cdbg/basic/x86/X86CFrame.java ! agent/src/share/classes/sun/jvm/hotspot/debugger/windbg/WindbgCDebugger.java + agent/src/share/classes/sun/jvm/hotspot/debugger/windows/amd64/WindowsAMD64CFrame.java + agent/src/share/classes/sun/jvm/hotspot/debugger/windows/x86/WindowsX86CFrame.java ! make/sa.files Changeset: 205dd30230e1 Author: shade Date: 2013-05-17 01:43 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/205dd30230e1 8012939: @Contended doesn't work correctly with inheritance Summary: Fix instance_size miscalculation. Reviewed-by: jrose, kvn ! src/share/vm/classfile/classFileParser.cpp + test/runtime/contended/Inheritance1.java Changeset: b334821dad92 Author: dholmes Date: 2013-05-16 21:19 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b334821dad92 Merge Changeset: 50e9396d5257 Author: shade Date: 2013-05-17 01:58 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/50e9396d5257 8014509: @Contended: explicit default value behaves differently from the implicit value Summary: Treat the empty string as the default value tag Reviewed-by: kvn, twisti ! src/share/vm/classfile/classFileParser.cpp + test/runtime/contended/DefaultValue.java Changeset: 074ba6269cf4 Author: dholmes Date: 2013-05-16 22:11 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/074ba6269cf4 Merge - agent/src/share/classes/sun/jvm/hotspot/debugger/cdbg/basic/amd64/AMD64CFrame.java - agent/src/share/classes/sun/jvm/hotspot/debugger/cdbg/basic/x86/X86CFrame.java Changeset: 1ba508fcd3e2 Author: dholmes Date: 2013-05-16 23:40 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/1ba508fcd3e2 Merge Changeset: 6ce351ac7339 Author: rdurbin Date: 2013-05-17 08:51 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/6ce351ac7339 7145527: sscanf must use a length in the format string Summary: Remove dead code containing last call to scanf with no string length specifier Reviewed-by: dcubed, coleenp ! src/share/vm/utilities/debug.cpp Changeset: a250c89cf9e3 Author: dcubed Date: 2013-05-17 08:56 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a250c89cf9e3 Merge Changeset: b5be63340698 Author: dcubed Date: 2013-05-17 11:36 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b5be63340698 Merge - agent/src/share/classes/sun/jvm/hotspot/debugger/cdbg/basic/amd64/AMD64CFrame.java - agent/src/share/classes/sun/jvm/hotspot/debugger/cdbg/basic/x86/X86CFrame.java ! src/share/vm/classfile/classFileParser.cpp - test/runtime/7158804/Test7158804.sh Changeset: 386b77bf6427 Author: dcubed Date: 2013-05-17 17:52 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/386b77bf6427 Merge - make/bsd/makefiles/launcher.make - make/linux/makefiles/launcher.make - make/solaris/makefiles/launcher.make - make/windows/makefiles/launcher.make - src/os/posix/launcher/java_md.c - src/os/posix/launcher/java_md.h - src/os/posix/launcher/launcher.script - src/os/windows/launcher/java_md.c - src/os/windows/launcher/java_md.h - src/share/tools/launcher/java.c - src/share/tools/launcher/java.h - src/share/tools/launcher/jli_util.c - src/share/tools/launcher/jli_util.h - src/share/tools/launcher/wildcard.c - src/share/tools/launcher/wildcard.h - src/share/vm/gc_implementation/parallelScavenge/parMarkBitMap.inline.hpp Changeset: a5d6f0c3585f Author: iklam Date: 2013-05-18 20:41 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a5d6f0c3585f 8014262: PrintStringTableStatistics should include more footprint info Summary: Added info for the string/symbol objects and the hash entries Reviewed-by: coleenp, rbackman ! src/share/vm/classfile/symbolTable.cpp ! src/share/vm/utilities/hashtable.cpp ! src/share/vm/utilities/hashtable.hpp Changeset: 5e3573e08a83 Author: shade Date: 2013-05-20 15:43 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/5e3573e08a83 8014871: Move @Contended regression tests to the same place Summary: Move the missing test to appropriate location. Reviewed-by: dholmes, sla - test/runtime/8003985/Test8003985.java + test/runtime/contended/Basic.java Changeset: bbddfb08190f Author: shade Date: 2013-05-20 23:41 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/bbddfb08190f 8014878: Clean up class field layout code Summary: rename/remove local variables, re-arrange instance_size calculation, more comments. Reviewed-by: kvn, coleenp ! src/share/vm/classfile/classFileParser.cpp Changeset: 293b99787401 Author: dholmes Date: 2013-05-14 07:24 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/293b99787401 8014460: Need to check for non-empty EXT_LIBS_PATH before using it Reviewed-by: tbell, collins, sla, coleenp ! make/bsd/makefiles/arm.make ! make/linux/makefiles/arm.make Changeset: 26579ac80ce9 Author: bpittore Date: 2013-05-15 23:06 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/26579ac80ce9 8014669: arch specific flags not passed to some link commands Summary: EXTRA_CFLAGS does not propagate to saproc and jsig makefiles Reviewed-by: dholmes, tbell, collins ! make/linux/makefiles/jsig.make ! make/linux/makefiles/saproc.make Changeset: f8c833eb2a5f Author: jiangli Date: 2013-05-20 13:13 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f8c833eb2a5f Merge Changeset: c838b672691c Author: jiangli Date: 2013-05-23 13:40 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/c838b672691c Merge Changeset: 91eba9f82325 Author: anoll Date: 2013-05-16 15:46 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/91eba9f82325 8012371: Adjust Tiered compile threshold according to available space in code cache Summary: Added command line parameter to define a threshold at which C1 compilation threshold for is increased. Reviewed-by: kvn, iveresov ! src/share/vm/code/codeCache.cpp ! src/share/vm/code/codeCache.hpp ! src/share/vm/runtime/advancedThresholdPolicy.cpp ! src/share/vm/runtime/advancedThresholdPolicy.hpp ! src/share/vm/runtime/arguments.cpp ! src/share/vm/runtime/globals.hpp Changeset: ec922e5c545a Author: anoll Date: 2013-05-22 10:28 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ec922e5c545a 8012312: hsdis fails to compile with binutils-2.23.2 Summary: added to header file to make hsdis compile with binutils 2.23.* Reviewed-by: kvn, twisti ! src/share/tools/hsdis/hsdis.c Changeset: b4907b24ed48 Author: twisti Date: 2013-05-22 11:44 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b4907b24ed48 Merge Changeset: 1682bec79205 Author: kvn Date: 2013-05-22 09:02 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/1682bec79205 8014811: loopTransform.cpp assert(cmp_end->in(2) == limit) failed Summary: Stop current iteration of loop opts if partial_peel() failed and it created node clones outside processed loop. Reviewed-by: roland ! src/share/vm/opto/loopnode.hpp ! src/share/vm/opto/loopopts.cpp Changeset: 71a2d06b9c2b Author: kvn Date: 2013-05-22 17:39 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/71a2d06b9c2b Merge Changeset: 3f281b313240 Author: kvn Date: 2013-05-22 18:25 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3f281b313240 8010927: Kitchensink crashed with SIGSEGV, Problematic frame: v ~StubRoutines::checkcast_arraycopy Summary: Changed gen_write_ref_array_post_barrier() code on x64 to pass start address and number of copied oop elements. In generate_checkcast_copy() skip post barrier code if no elements are copied. Reviewed-by: roland ! src/cpu/x86/vm/stubGenerator_x86_32.cpp ! src/cpu/x86/vm/stubGenerator_x86_64.cpp + test/compiler/8010927/Test8010927.java Changeset: 01e51113b4f5 Author: anoll Date: 2013-05-23 14:11 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/01e51113b4f5 8014430: JRE crashes instead of stop compilation on full Code Cache. Internal Error (c1_Compiler.cpp:87) Summary: Disable client compiler and switch to interpreter if there is not enough free space in the code cache. Reviewed-by: kvn, twisti ! src/share/vm/c1/c1_Compiler.cpp ! src/share/vm/c1/c1_Compiler.hpp Changeset: 59e18b573605 Author: twisti Date: 2013-05-23 15:30 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/59e18b573605 Merge Changeset: 001ec9515f84 Author: ehelin Date: 2013-05-17 11:57 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/001ec9515f84 8014277: Remove ObjectClosure as base class for BoolObjectClosure Reviewed-by: brutisso, tschatzl ! src/share/vm/gc_implementation/concurrentMarkSweep/concurrentMarkSweepGeneration.hpp ! src/share/vm/gc_implementation/g1/concurrentMark.hpp ! src/share/vm/gc_implementation/g1/g1CollectedHeap.cpp ! src/share/vm/gc_implementation/g1/g1CollectedHeap.hpp ! src/share/vm/gc_implementation/parallelScavenge/psMarkSweep.cpp ! src/share/vm/gc_implementation/parallelScavenge/psParallelCompact.cpp ! src/share/vm/gc_implementation/parallelScavenge/psParallelCompact.hpp ! src/share/vm/gc_implementation/parallelScavenge/psScavenge.cpp ! src/share/vm/gc_implementation/shared/markSweep.cpp ! src/share/vm/gc_implementation/shared/markSweep.hpp ! src/share/vm/memory/defNewGeneration.cpp ! src/share/vm/memory/defNewGeneration.hpp ! src/share/vm/memory/iterator.hpp ! src/share/vm/memory/referenceProcessor.cpp ! src/share/vm/memory/sharedHeap.cpp ! src/share/vm/runtime/jniHandles.cpp Changeset: 2138a2c14831 Author: jwilhelm Date: 2013-05-19 20:31 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/2138a2c14831 Merge ! src/share/vm/gc_implementation/shared/markSweep.cpp Changeset: 10f759898d40 Author: tamao Date: 2013-05-20 10:44 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/10f759898d40 7186737: Unable to allocate bit maps or card tables for parallel gc for the requested heap Summary: Print helpful error message when VM aborts due to inability of allocating bit maps or card tables Reviewed-by: jmasa, stefank Contributed-by: tamao ! src/share/vm/gc_implementation/parallelScavenge/parMarkBitMap.cpp ! src/share/vm/gc_implementation/parallelScavenge/parMarkBitMap.hpp ! src/share/vm/gc_implementation/parallelScavenge/psParallelCompact.cpp ! src/share/vm/gc_implementation/parallelScavenge/psParallelCompact.hpp Changeset: 2b1a9d972fc2 Author: jmasa Date: 2013-05-20 22:34 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/2b1a9d972fc2 8014862: Add fast Metasapce capacity and used per MetadataType Reviewed-by: ehelin, stefank ! src/share/vm/memory/metaspace.cpp ! src/share/vm/memory/metaspace.hpp Changeset: 28e53b8db94f Author: brutisso Date: 2013-05-21 08:50 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/28e53b8db94f 7066063: CMS: "Conservation Principle" assert failed Summary: Add call to coalBirth() in CompactibleFreeListSpace::reset() Reviewed-by: ysr, jmasa ! src/share/vm/gc_implementation/concurrentMarkSweep/compactibleFreeListSpace.cpp Changeset: 5ed122fbd0ef Author: brutisso Date: 2013-05-21 10:39 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/5ed122fbd0ef Merge Changeset: 6702da6b6082 Author: tschatzl Date: 2013-05-21 11:30 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/6702da6b6082 8014405: G1: PerRegionTable::fl_mem_size() calculates size of the free list using wrong element sizes Summary: Instead of using a simple sizeof(), ask the PerRegionTable class about its size when iterating over the free list. Reviewed-by: jwilhelm, brutisso ! src/share/vm/gc_implementation/g1/heapRegionRemSet.cpp ! src/share/vm/gc_implementation/g1/heapRegionRemSet.hpp ! src/share/vm/prims/jni.cpp Changeset: 7c5a1b62f53d Author: brutisso Date: 2013-05-22 08:04 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/7c5a1b62f53d 8014971: Minor code cleanup of the freelist management Reviewed-by: jwilhelm, jmasa, tschatzl ! src/share/vm/gc_implementation/concurrentMarkSweep/adaptiveFreeList.cpp ! src/share/vm/gc_implementation/concurrentMarkSweep/adaptiveFreeList.hpp ! src/share/vm/gc_implementation/concurrentMarkSweep/compactibleFreeListSpace.cpp ! src/share/vm/gc_implementation/concurrentMarkSweep/concurrentMarkSweepGeneration.cpp ! src/share/vm/memory/freeList.cpp ! src/share/vm/memory/freeList.hpp Changeset: 62890ed7e2a8 Author: jwilhelm Date: 2013-05-24 09:29 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/62890ed7e2a8 Merge - agent/src/share/classes/sun/jvm/hotspot/debugger/cdbg/basic/amd64/AMD64CFrame.java - agent/src/share/classes/sun/jvm/hotspot/debugger/cdbg/basic/x86/X86CFrame.java - test/runtime/7158804/Test7158804.sh - test/runtime/8003985/Test8003985.java Changeset: 38da9f4f6709 Author: amurillo Date: 2013-05-24 09:25 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/38da9f4f6709 Merge - agent/src/share/classes/sun/jvm/hotspot/debugger/cdbg/basic/amd64/AMD64CFrame.java - agent/src/share/classes/sun/jvm/hotspot/debugger/cdbg/basic/x86/X86CFrame.java - test/runtime/7158804/Test7158804.sh - test/runtime/8003985/Test8003985.java Changeset: 092018493d3b Author: amurillo Date: 2013-05-24 09:25 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/092018493d3b Added tag hs25-b34 for changeset 38da9f4f6709 ! .hgtags Changeset: 573d86d412cd Author: katleman Date: 2013-05-30 10:57 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/573d86d412cd Added tag jdk8-b92 for changeset 092018493d3b ! .hgtags From lana.steuck at oracle.com Mon Jun 3 16:59:01 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Mon, 03 Jun 2013 23:59:01 +0000 Subject: hg: jdk8/tl/langtools: 7 new changesets Message-ID: <20130603235930.C178B48F09@hg.openjdk.java.net> Changeset: 4830d661c4f9 Author: katleman Date: 2013-05-23 10:47 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/4830d661c4f9 Added tag jdk8-b91 for changeset 997c0fae2b12 ! .hgtags Changeset: 58eace4d997f Author: erikj Date: 2013-05-28 08:49 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/58eace4d997f 8012566: Replace find, rm, printf and similar with their proper variables Reviewed-by: tbell ! makefiles/BuildLangtools.gmk Changeset: 3597773628a4 Author: katleman Date: 2013-05-28 17:58 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/3597773628a4 Merge Changeset: 149890642a0e Author: katleman Date: 2013-05-29 10:16 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/149890642a0e 8015525: JDK8 b91 source with GPL header errors Reviewed-by: dholmes, lancea ! test/tools/javac/annotations/typeAnnotations/classfile/TestNewCastArray.java Changeset: 023e9a614d26 Author: katleman Date: 2013-05-30 10:58 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/023e9a614d26 Added tag jdk8-b92 for changeset 149890642a0e ! .hgtags Changeset: 8258f84a8649 Author: lana Date: 2013-06-03 16:10 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/8258f84a8649 Merge Changeset: 7a4fd1076b15 Author: lana Date: 2013-06-03 16:56 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/7a4fd1076b15 Merge From lana.steuck at oracle.com Mon Jun 3 16:59:10 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Mon, 03 Jun 2013 23:59:10 +0000 Subject: hg: jdk8/tl/jdk: 9 new changesets Message-ID: <20130604000125.5D10348F0B@hg.openjdk.java.net> Changeset: 2868607646a0 Author: erikj Date: 2013-05-21 17:02 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2868607646a0 8011346: build-infra: While Constructing Javadoc information, JSpinner.java error: package sun.util.locale.provider does not exist Reviewed-by: dholmes, tbell, naoto ! makefiles/GensrcSwing.gmk Changeset: b61632814be2 Author: katleman Date: 2013-05-21 12:54 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b61632814be2 Merge Changeset: f559fadbf491 Author: andrew Date: 2013-05-22 13:48 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f559fadbf491 8015087: Provide debugging information for programs Summary: Add missing debug info to unpack200 and jexec Reviewed-by: erikj ! makefiles/CompileLaunchers.gmk Changeset: 88d6a20672ac Author: erikj Date: 2013-05-22 10:31 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/88d6a20672ac 8014970: Use open man pages for non commercial builds Reviewed-by: omajid, tbell ! makefiles/Images.gmk Changeset: 169451cf0cc5 Author: erikj Date: 2013-05-22 15:00 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/169451cf0cc5 Merge Changeset: fbd926b20201 Author: katleman Date: 2013-05-23 10:47 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/fbd926b20201 Added tag jdk8-b91 for changeset 169451cf0cc5 ! .hgtags Changeset: a2a2a91075ad Author: katleman Date: 2013-05-29 10:16 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a2a2a91075ad 8015525: JDK8 b91 source with GPL header errors Reviewed-by: dholmes, lancea ! test/java/util/stream/test/org/openjdk/tests/java/util/FillableStringTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/MapTest.java ! test/jdk/lambda/MethodReferenceTestInstanceMethod.java ! test/jdk/lambda/MethodReferenceTestKinds.java ! test/jdk/lambda/MethodReferenceTestSueCase1.java ! test/jdk/lambda/MethodReferenceTestSueCase2.java ! test/jdk/lambda/MethodReferenceTestSueCase4.java ! test/jdk/lambda/separate/AttributeInjector.java ! test/jdk/lambda/separate/ClassFile.java ! test/jdk/lambda/separate/ClassFilePreprocessor.java ! test/jdk/lambda/separate/ClassToInterfaceConverter.java ! test/jdk/lambda/separate/Compiler.java ! test/jdk/lambda/separate/DirectedClassLoader.java ! test/jdk/lambda/separate/SourceModel.java ! test/jdk/lambda/separate/TestHarness.java ! test/jdk/lambda/vm/DefaultMethodRegressionTests.java ! test/jdk/lambda/vm/DefaultMethodsTest.java ! test/jdk/lambda/vm/InterfaceAccessFlagsTest.java Changeset: 3c08c9ebd1fb Author: katleman Date: 2013-05-30 10:58 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3c08c9ebd1fb Added tag jdk8-b92 for changeset a2a2a91075ad ! .hgtags Changeset: 1fd682e7110b Author: lana Date: 2013-06-03 16:09 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1fd682e7110b Merge From jonathan.gibbons at oracle.com Mon Jun 3 17:09:31 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Tue, 04 Jun 2013 00:09:31 +0000 Subject: hg: jdk8/tl/langtools: 8006615: [doclint] move remaining messages into resource bundle Message-ID: <20130604000934.BA9B048F0C@hg.openjdk.java.net> Changeset: 242bcad5be74 Author: jjg Date: 2013-06-03 17:09 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/242bcad5be74 8006615: [doclint] move remaining messages into resource bundle Reviewed-by: mcimadamore, vromero ! src/share/classes/com/sun/tools/doclint/DocLint.java ! src/share/classes/com/sun/tools/doclint/resources/doclint.properties + test/tools/doclint/ResourceTest.java ! test/tools/doclint/tool/RunTest.java From jonathan.gibbons at oracle.com Mon Jun 3 17:24:56 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Tue, 04 Jun 2013 00:24:56 +0000 Subject: hg: jdk8/tl/langtools: 8007687: javadoc -X does not include -Xdoclint Message-ID: <20130604002459.86C9948F0D@hg.openjdk.java.net> Changeset: 019063968164 Author: jjg Date: 2013-06-03 17:24 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/019063968164 8007687: javadoc -X does not include -Xdoclint Reviewed-by: darcy ! src/share/classes/com/sun/tools/doclets/formats/html/ConfigurationImpl.java ! src/share/classes/com/sun/tools/doclets/formats/html/resources/standard.properties ! src/share/classes/com/sun/tools/javac/resources/javac.properties ! src/share/classes/com/sun/tools/javadoc/Start.java ! src/share/classes/com/sun/tools/javadoc/resources/javadoc.properties ! test/com/sun/javadoc/testHelpOption/TestHelpOption.java + test/com/sun/javadoc/testXOption/TestXOption.java From david.holmes at oracle.com Mon Jun 3 21:56:23 2013 From: david.holmes at oracle.com (David Holmes) Date: Tue, 04 Jun 2013 14:56:23 +1000 Subject: RFR: 8010785: JDK 8 build on Linux fails with new build mechanism In-Reply-To: <51ACA666.20003@oracle.com> References: <5166961E.3090607@oracle.com> <51A877E8.1090105@oracle.com> <51AC1A03.7060705@oracle.com> <51ACA666.20003@oracle.com> Message-ID: <51AD7377.8040702@oracle.com> Hi Erik, On 4/06/2013 12:21 AM, Erik Joelsson wrote: > Hi David, > > Thanks for the comments, new webrev for jdk: > > http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.03/ Thanks. Minor typo in CreateJars.gmk: 478 # other way to get the jars then to build them. then -> than I think we should add a (configure time?) check to watch for the illegal: BUILD_CRYPTO=no, OPENJDK=true. David ----- > On 2013-06-03 06:22, David Holmes wrote: >> Hi Erik, >> >> In CreateJars.gmk I don't understand why you move the update to the >> JARS variable inside the BUILD_CRYPTO conditional when the jar file is >> a pre-req for a target defined outside of that conditional. What are >> the allowed combinations: >> >> BUILD_CRYPTO=yes, OPENJDK=true == OK (normal OpenJDK build) >> BUILD_CRYPTO=yes, OPENJDK=false == OK? (builds but doesn't use it?) >> BUILD_CRYPTO=no, OPENJDK=true == ILLEGAL? (missing re-req in rule?) >> BUILD_CRYPTO=no, OPENJDK=false == OK (normal Oracle JDK build) >> >> This also seems to indicate that the earlier comment block: >> >> 469 >> ########################################################################################## >> >> 470 # For all security jars, always build the jar, but for closed, >> install the prebuilt signed >> 471 # version instead of the newly built jar. Unsigned jars are >> treated as intermediate targets >> 472 # and explicitly added to the JARS list. For open, signing is not >> needed. See SignJars.gmk >> 473 # for more information. >> >> needs updating to account for this new condition. ("security" covers >> these crypto jars). >> > This is true and I've updated the comment to point it out. > BUILD_CRYPTO=false and OPENJDK=true is not a legal combination. >> --- >> >> In Setup.gmk, wouldn't this: >> >> 38 ifndef OPENJDK >> 39 # Some licensees do not get the Security Source bundles. We will >> 40 # fall back on the prebuilt jce.jar so that we can do a best >> 41 # attempt at building. >> 42 ifeq ($(wildcard >> $(JDK_TOPDIR)/src/share/classes/javax/crypto/Cipher.java),) >> 43 JCE_PATH := >> $(PATH_SEP)$(JDK_TOPDIR)/make/closed/tools/crypto/jce/jce.jar >> 44 endif >> 45 endif >> >> be better handled by a configure check that the sources exist - as is >> done for other potentially not-present components? Further I think >> this kind of check belongs in a closed build file as it doesn't relate >> to building the openjdk sources. >> > Also true. The condition is actually similar enough to that of > BUILD_CRYPTO to be treated as the same. I moved this to a closed file. > > /Erik >> Thanks, >> David >> >> On 31/05/2013 8:14 PM, Erik Joelsson wrote: >>> Finally getting back to this. Updated webrevs: >>> >>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.02/ >>> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.02/ >>> >>> The javascript part is no longer needed since it has been removed. >>> >>> /Erik >>> >>> On 2013-04-11 12:53, Erik Joelsson wrote: >>>> Open part of this review. >>>> >>>> The licensee bundles aren't buildable with the new build for several >>>> reasons. I've tried to fix all the issues that I've found and have now >>>> successfully built them on linux, windows and solaris. Here is a list >>>> of the changes that I had to do to OpenJDK: >>>> >>>> * Filter out javascript src when the rhino source isn't available. >>>> Also do not copy rhino resource files when not available. This is >>>> controlled by a new variable, INCLUDE_JAVASCRIPT, which we control >>>> from closed configure and shouldn't affect the OpenJDK build. I also >>>> moved the copying of the resources to the correct makefile, >>>> CopyIntoClasses.gmk. >>>> >>>> * If javax/crypto isn't available, jce.jar needs to be added to the >>>> bootclasspath of the main java compilation. Also, a number of security >>>> jar files shouldn't be built at all. (Normally these are built just to >>>> exercise the logic, but not used.) The kerberos library is also >>>> excluded by this. Introduced the variable BUILD_CRYPTO, also set by >>>> closed configure to control this. I used the logic ifneq >>>> ($(BUILD_CRYPTO),no) to not change the behavior if the variable isn't >>>> set, which it won't be in the open case. >>>> >>>> * I removed the logic for setting the closed cacerts file in the open >>>> configure script. >>>> >>>> * Also fixing JDK-8005655 by adding logic for unzipping sec-bin (and >>>> friends) if available. >>>> >>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.01/ >>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.01/ >>>> >>>> /Erik From alan.bateman at oracle.com Tue Jun 4 02:12:54 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Tue, 04 Jun 2013 09:12:54 +0000 Subject: hg: jdk8/tl/jdk: 8005698: Handle Frequent HashMap Collisions with Balanced Trees Message-ID: <20130604091322.8CA5748F1D@hg.openjdk.java.net> Changeset: 5223d3228658 Author: bchristi Date: 2013-06-04 10:04 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5223d3228658 8005698: Handle Frequent HashMap Collisions with Balanced Trees Summary: HashMap bins with many collisions store entries in balanced trees Reviewed-by: alanb, dl, mduigou ! src/share/classes/java/util/HashMap.java ! src/share/classes/java/util/Hashtable.java ! src/share/classes/java/util/LinkedHashMap.java ! src/share/classes/java/util/WeakHashMap.java ! src/share/classes/sun/misc/Hashing.java + test/java/util/Map/CheckRandomHashSeed.java ! test/java/util/Map/Collisions.java + test/java/util/Map/InPlaceOpsCollisions.java + test/java/util/Map/TreeBinSplitBackToEntries.java + test/java/util/Spliterator/SpliteratorCollisions.java From michael.x.mcmahon at oracle.com Tue Jun 4 02:57:58 2013 From: michael.x.mcmahon at oracle.com (michael.x.mcmahon at oracle.com) Date: Tue, 04 Jun 2013 09:57:58 +0000 Subject: hg: jdk8/tl/jdk: 8014723: sun/misc/URLClassPath/ClassnameCharTest.java failing Message-ID: <20130604095818.9D81848F20@hg.openjdk.java.net> Changeset: f8b071428ca5 Author: michaelm Date: 2013-06-04 10:56 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f8b071428ca5 8014723: sun/misc/URLClassPath/ClassnameCharTest.java failing Reviewed-by: alanb, chegar ! src/share/classes/java/net/HttpURLPermission.java ! test/ProblemList.txt From maurizio.cimadamore at oracle.com Tue Jun 4 03:45:28 2013 From: maurizio.cimadamore at oracle.com (maurizio.cimadamore at oracle.com) Date: Tue, 04 Jun 2013 10:45:28 +0000 Subject: hg: jdk8/tl/langtools: 3 new changesets Message-ID: <20130604104540.031B548F23@hg.openjdk.java.net> Changeset: 5cd3cb69c8b3 Author: mcimadamore Date: 2013-06-04 11:30 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/5cd3cb69c8b3 7116676: RichDiagnosticFormatter throws NPE when formatMessage is called directly Summary: Fix NPE in RichDiagnosticFormatter.formatMessage Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/util/RichDiagnosticFormatter.java + test/tools/javac/Diagnostics/7116676/T7116676.java Changeset: 32c50b5f70b5 Author: mcimadamore Date: 2013-06-04 11:31 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/32c50b5f70b5 8008160: Five lambda TargetType tests have @ignore Summary: Remove @ignore flags from tests that now pass Reviewed-by: jjg ! test/tools/javac/lambda/TargetType53.java ! test/tools/javac/lambda/TargetType54.java ! test/tools/javac/lambda/TargetType58.java ! test/tools/javac/lambda/TargetType59.java ! test/tools/javac/lambda/TargetType62.java Changeset: c8acc254b6d7 Author: mcimadamore Date: 2013-06-04 11:34 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/c8acc254b6d7 8015505: Spurious inference error when return type of generic method requires unchecked conversion to target Summary: Use check context compatibility during 15.12.2.8 check (only when JDK 8 inference is enabled) Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/comp/Infer.java + test/tools/javac/generics/inference/8015505/T8015505.java + test/tools/javac/generics/inference/8015505/T8015505.out ! test/tools/javac/generics/rawOverride/7062745/GenericOverrideTest.java From alan.bateman at oracle.com Tue Jun 4 03:54:03 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Tue, 04 Jun 2013 10:54:03 +0000 Subject: hg: jdk8/tl/jdk: 8015872: ProblemList.txt updates (6/2013) Message-ID: <20130604105418.1BA0F48F24@hg.openjdk.java.net> Changeset: 780fbbd50ce4 Author: alanb Date: 2013-06-04 11:52 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/780fbbd50ce4 8015872: ProblemList.txt updates (6/2013) Reviewed-by: chegar ! test/ProblemList.txt From erik.joelsson at oracle.com Tue Jun 4 04:12:56 2013 From: erik.joelsson at oracle.com (Erik Joelsson) Date: Tue, 4 Jun 2013 04:12:56 -0700 (PDT) Subject: RFR: 8010785: JDK 8 build on Linux fails with new build mechanism In-Reply-To: <51AD7377.8040702@oracle.com> References: <5166961E.3090607@oracle.com> <51A877E8.1090105@oracle.com> <51AC1A03.7060705@oracle.com> <51ACA666.20003@oracle.com> <51AD7377.8040702@oracle.com> Message-ID: <51ADCBB8.9020704@oracle.com> New webrev: http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.04/ On 2013-06-04 06:56, David Holmes wrote: > Hi Erik, > > On 4/06/2013 12:21 AM, Erik Joelsson wrote: >> Hi David, >> >> Thanks for the comments, new webrev for jdk: >> >> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.03/ > > Thanks. > > Minor typo in CreateJars.gmk: > > 478 # other way to get the jars then to build them. > > then -> than > Fixed. /Erik > I think we should add a (configure time?) check to watch for the > illegal: BUILD_CRYPTO=no, OPENJDK=true. > > David > ----- > >> On 2013-06-03 06:22, David Holmes wrote: >>> Hi Erik, >>> >>> In CreateJars.gmk I don't understand why you move the update to the >>> JARS variable inside the BUILD_CRYPTO conditional when the jar file is >>> a pre-req for a target defined outside of that conditional. What are >>> the allowed combinations: >>> >>> BUILD_CRYPTO=yes, OPENJDK=true == OK (normal OpenJDK build) >>> BUILD_CRYPTO=yes, OPENJDK=false == OK? (builds but doesn't use it?) >>> BUILD_CRYPTO=no, OPENJDK=true == ILLEGAL? (missing re-req in rule?) >>> BUILD_CRYPTO=no, OPENJDK=false == OK (normal Oracle JDK build) >>> >>> This also seems to indicate that the earlier comment block: >>> >>> 469 >>> ########################################################################################## >>> >>> >>> 470 # For all security jars, always build the jar, but for closed, >>> install the prebuilt signed >>> 471 # version instead of the newly built jar. Unsigned jars are >>> treated as intermediate targets >>> 472 # and explicitly added to the JARS list. For open, signing is not >>> needed. See SignJars.gmk >>> 473 # for more information. >>> >>> needs updating to account for this new condition. ("security" covers >>> these crypto jars). >>> >> This is true and I've updated the comment to point it out. >> BUILD_CRYPTO=false and OPENJDK=true is not a legal combination. >>> --- >>> >>> In Setup.gmk, wouldn't this: >>> >>> 38 ifndef OPENJDK >>> 39 # Some licensees do not get the Security Source bundles. We >>> will >>> 40 # fall back on the prebuilt jce.jar so that we can do a best >>> 41 # attempt at building. >>> 42 ifeq ($(wildcard >>> $(JDK_TOPDIR)/src/share/classes/javax/crypto/Cipher.java),) >>> 43 JCE_PATH := >>> $(PATH_SEP)$(JDK_TOPDIR)/make/closed/tools/crypto/jce/jce.jar >>> 44 endif >>> 45 endif >>> >>> be better handled by a configure check that the sources exist - as is >>> done for other potentially not-present components? Further I think >>> this kind of check belongs in a closed build file as it doesn't relate >>> to building the openjdk sources. >>> >> Also true. The condition is actually similar enough to that of >> BUILD_CRYPTO to be treated as the same. I moved this to a closed file. >> >> /Erik >>> Thanks, >>> David >>> >>> On 31/05/2013 8:14 PM, Erik Joelsson wrote: >>>> Finally getting back to this. Updated webrevs: >>>> >>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.02/ >>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.02/ >>>> >>>> The javascript part is no longer needed since it has been removed. >>>> >>>> /Erik >>>> >>>> On 2013-04-11 12:53, Erik Joelsson wrote: >>>>> Open part of this review. >>>>> >>>>> The licensee bundles aren't buildable with the new build for several >>>>> reasons. I've tried to fix all the issues that I've found and have >>>>> now >>>>> successfully built them on linux, windows and solaris. Here is a list >>>>> of the changes that I had to do to OpenJDK: >>>>> >>>>> * Filter out javascript src when the rhino source isn't available. >>>>> Also do not copy rhino resource files when not available. This is >>>>> controlled by a new variable, INCLUDE_JAVASCRIPT, which we control >>>>> from closed configure and shouldn't affect the OpenJDK build. I also >>>>> moved the copying of the resources to the correct makefile, >>>>> CopyIntoClasses.gmk. >>>>> >>>>> * If javax/crypto isn't available, jce.jar needs to be added to the >>>>> bootclasspath of the main java compilation. Also, a number of >>>>> security >>>>> jar files shouldn't be built at all. (Normally these are built >>>>> just to >>>>> exercise the logic, but not used.) The kerberos library is also >>>>> excluded by this. Introduced the variable BUILD_CRYPTO, also set by >>>>> closed configure to control this. I used the logic ifneq >>>>> ($(BUILD_CRYPTO),no) to not change the behavior if the variable isn't >>>>> set, which it won't be in the open case. >>>>> >>>>> * I removed the logic for setting the closed cacerts file in the open >>>>> configure script. >>>>> >>>>> * Also fixing JDK-8005655 by adding logic for unzipping sec-bin (and >>>>> friends) if available. >>>>> >>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.01/ >>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.01/ >>>>> >>>>> /Erik From erik.joelsson at oracle.com Tue Jun 4 04:21:07 2013 From: erik.joelsson at oracle.com (Erik Joelsson) Date: Tue, 04 Jun 2013 13:21:07 +0200 Subject: RFR: 8010785: JDK 8 build on Linux fails with new build mechanism In-Reply-To: <51AD7377.8040702@oracle.com> References: <5166961E.3090607@oracle.com> <51A877E8.1090105@oracle.com> <51AC1A03.7060705@oracle.com> <51ACA666.20003@oracle.com> <51AD7377.8040702@oracle.com> Message-ID: <51ADCDA3.3090207@oracle.com> On 2013-06-04 06:56, David Holmes wrote: > > I think we should add a (configure time?) check to watch for the > illegal: BUILD_CRYPTO=no, OPENJDK=true. > Not sure where that would fit. Configure is only setting BUILD_CRYPTO false in the closed logic, so this would be to catch someone either setting it on command line to configure or make, or a licensee adding --enable-openjdk-only to configure. To catch both we would need the check in the open. (And if we start looking at BUILD_CRYPTO in open configure, we might as well set it to yes there for a default and skip ever having it empty.) /Erik > David > ----- > >> On 2013-06-03 06:22, David Holmes wrote: >>> Hi Erik, >>> >>> In CreateJars.gmk I don't understand why you move the update to the >>> JARS variable inside the BUILD_CRYPTO conditional when the jar file is >>> a pre-req for a target defined outside of that conditional. What are >>> the allowed combinations: >>> >>> BUILD_CRYPTO=yes, OPENJDK=true == OK (normal OpenJDK build) >>> BUILD_CRYPTO=yes, OPENJDK=false == OK? (builds but doesn't use it?) >>> BUILD_CRYPTO=no, OPENJDK=true == ILLEGAL? (missing re-req in rule?) >>> BUILD_CRYPTO=no, OPENJDK=false == OK (normal Oracle JDK build) >>> >>> This also seems to indicate that the earlier comment block: >>> >>> 469 >>> ########################################################################################## >>> >>> >>> 470 # For all security jars, always build the jar, but for closed, >>> install the prebuilt signed >>> 471 # version instead of the newly built jar. Unsigned jars are >>> treated as intermediate targets >>> 472 # and explicitly added to the JARS list. For open, signing is not >>> needed. See SignJars.gmk >>> 473 # for more information. >>> >>> needs updating to account for this new condition. ("security" covers >>> these crypto jars). >>> >> This is true and I've updated the comment to point it out. >> BUILD_CRYPTO=false and OPENJDK=true is not a legal combination. >>> --- >>> >>> In Setup.gmk, wouldn't this: >>> >>> 38 ifndef OPENJDK >>> 39 # Some licensees do not get the Security Source bundles. We >>> will >>> 40 # fall back on the prebuilt jce.jar so that we can do a best >>> 41 # attempt at building. >>> 42 ifeq ($(wildcard >>> $(JDK_TOPDIR)/src/share/classes/javax/crypto/Cipher.java),) >>> 43 JCE_PATH := >>> $(PATH_SEP)$(JDK_TOPDIR)/make/closed/tools/crypto/jce/jce.jar >>> 44 endif >>> 45 endif >>> >>> be better handled by a configure check that the sources exist - as is >>> done for other potentially not-present components? Further I think >>> this kind of check belongs in a closed build file as it doesn't relate >>> to building the openjdk sources. >>> >> Also true. The condition is actually similar enough to that of >> BUILD_CRYPTO to be treated as the same. I moved this to a closed file. >> >> /Erik >>> Thanks, >>> David >>> >>> On 31/05/2013 8:14 PM, Erik Joelsson wrote: >>>> Finally getting back to this. Updated webrevs: >>>> >>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.02/ >>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.02/ >>>> >>>> The javascript part is no longer needed since it has been removed. >>>> >>>> /Erik >>>> >>>> On 2013-04-11 12:53, Erik Joelsson wrote: >>>>> Open part of this review. >>>>> >>>>> The licensee bundles aren't buildable with the new build for several >>>>> reasons. I've tried to fix all the issues that I've found and have >>>>> now >>>>> successfully built them on linux, windows and solaris. Here is a list >>>>> of the changes that I had to do to OpenJDK: >>>>> >>>>> * Filter out javascript src when the rhino source isn't available. >>>>> Also do not copy rhino resource files when not available. This is >>>>> controlled by a new variable, INCLUDE_JAVASCRIPT, which we control >>>>> from closed configure and shouldn't affect the OpenJDK build. I also >>>>> moved the copying of the resources to the correct makefile, >>>>> CopyIntoClasses.gmk. >>>>> >>>>> * If javax/crypto isn't available, jce.jar needs to be added to the >>>>> bootclasspath of the main java compilation. Also, a number of >>>>> security >>>>> jar files shouldn't be built at all. (Normally these are built >>>>> just to >>>>> exercise the logic, but not used.) The kerberos library is also >>>>> excluded by this. Introduced the variable BUILD_CRYPTO, also set by >>>>> closed configure to control this. I used the logic ifneq >>>>> ($(BUILD_CRYPTO),no) to not change the behavior if the variable isn't >>>>> set, which it won't be in the open case. >>>>> >>>>> * I removed the logic for setting the closed cacerts file in the open >>>>> configure script. >>>>> >>>>> * Also fixing JDK-8005655 by adding logic for unzipping sec-bin (and >>>>> friends) if available. >>>>> >>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.01/ >>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.01/ >>>>> >>>>> /Erik From vicente.romero at oracle.com Tue Jun 4 05:22:08 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Tue, 04 Jun 2013 12:22:08 +0000 Subject: hg: jdk8/tl/langtools: 7165659: javac incorrectly sets strictfp access flag on inner-classes Message-ID: <20130604122211.584C048F28@hg.openjdk.java.net> Changeset: 775a51e3276f Author: vromero Date: 2013-06-04 13:21 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/775a51e3276f 7165659: javac incorrectly sets strictfp access flag on inner-classes Reviewed-by: jjg, mcimadamore ! src/share/classes/com/sun/tools/javac/jvm/ClassWriter.java + test/tools/javac/T7165659/InnerClassAttrMustNotHaveStrictFPFlagTest.java From david.holmes at oracle.com Tue Jun 4 05:38:26 2013 From: david.holmes at oracle.com (David Holmes) Date: Tue, 04 Jun 2013 22:38:26 +1000 Subject: RFR: 8010785: JDK 8 build on Linux fails with new build mechanism In-Reply-To: <51ADCDA3.3090207@oracle.com> References: <5166961E.3090607@oracle.com> <51A877E8.1090105@oracle.com> <51AC1A03.7060705@oracle.com> <51ACA666.20003@oracle.com> <51AD7377.8040702@oracle.com> <51ADCDA3.3090207@oracle.com> Message-ID: <51ADDFC2.3040305@oracle.com> On 4/06/2013 9:21 PM, Erik Joelsson wrote: > > > On 2013-06-04 06:56, David Holmes wrote: >> >> I think we should add a (configure time?) check to watch for the >> illegal: BUILD_CRYPTO=no, OPENJDK=true. >> > Not sure where that would fit. Configure is only setting BUILD_CRYPTO > false in the closed logic, so this would be to catch someone either > setting it on command line to configure or make, or a licensee adding > --enable-openjdk-only to configure. To catch both we would need the > check in the open. (And if we start looking at BUILD_CRYPTO in open > configure, we might as well set it to yes there for a default and skip > ever having it empty.) Can we do something in the makefile then? Straight after the comment 475 # The source for the crypto jars is not available for all licensees. The BUILD_CRYPTO 476 # variable is set to false if these jars can't be built to skip that step of the build. 477 # Note that for OPENJDK, the build will fail if BUILD_CRYPTO=false since then there is no 478 # other way to get the jars then to build them. ifeq ($(BUILD_CRYPTO), no) ifdef OPENJDK $(error Crypto libraries must be built in an OpenJDK build) endif endif David > /Erik >> David >> ----- >> >>> On 2013-06-03 06:22, David Holmes wrote: >>>> Hi Erik, >>>> >>>> In CreateJars.gmk I don't understand why you move the update to the >>>> JARS variable inside the BUILD_CRYPTO conditional when the jar file is >>>> a pre-req for a target defined outside of that conditional. What are >>>> the allowed combinations: >>>> >>>> BUILD_CRYPTO=yes, OPENJDK=true == OK (normal OpenJDK build) >>>> BUILD_CRYPTO=yes, OPENJDK=false == OK? (builds but doesn't use it?) >>>> BUILD_CRYPTO=no, OPENJDK=true == ILLEGAL? (missing re-req in rule?) >>>> BUILD_CRYPTO=no, OPENJDK=false == OK (normal Oracle JDK build) >>>> >>>> This also seems to indicate that the earlier comment block: >>>> >>>> 469 >>>> ########################################################################################## >>>> >>>> >>>> 470 # For all security jars, always build the jar, but for closed, >>>> install the prebuilt signed >>>> 471 # version instead of the newly built jar. Unsigned jars are >>>> treated as intermediate targets >>>> 472 # and explicitly added to the JARS list. For open, signing is not >>>> needed. See SignJars.gmk >>>> 473 # for more information. >>>> >>>> needs updating to account for this new condition. ("security" covers >>>> these crypto jars). >>>> >>> This is true and I've updated the comment to point it out. >>> BUILD_CRYPTO=false and OPENJDK=true is not a legal combination. >>>> --- >>>> >>>> In Setup.gmk, wouldn't this: >>>> >>>> 38 ifndef OPENJDK >>>> 39 # Some licensees do not get the Security Source bundles. We >>>> will >>>> 40 # fall back on the prebuilt jce.jar so that we can do a best >>>> 41 # attempt at building. >>>> 42 ifeq ($(wildcard >>>> $(JDK_TOPDIR)/src/share/classes/javax/crypto/Cipher.java),) >>>> 43 JCE_PATH := >>>> $(PATH_SEP)$(JDK_TOPDIR)/make/closed/tools/crypto/jce/jce.jar >>>> 44 endif >>>> 45 endif >>>> >>>> be better handled by a configure check that the sources exist - as is >>>> done for other potentially not-present components? Further I think >>>> this kind of check belongs in a closed build file as it doesn't relate >>>> to building the openjdk sources. >>>> >>> Also true. The condition is actually similar enough to that of >>> BUILD_CRYPTO to be treated as the same. I moved this to a closed file. >>> >>> /Erik >>>> Thanks, >>>> David >>>> >>>> On 31/05/2013 8:14 PM, Erik Joelsson wrote: >>>>> Finally getting back to this. Updated webrevs: >>>>> >>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.02/ >>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.02/ >>>>> >>>>> The javascript part is no longer needed since it has been removed. >>>>> >>>>> /Erik >>>>> >>>>> On 2013-04-11 12:53, Erik Joelsson wrote: >>>>>> Open part of this review. >>>>>> >>>>>> The licensee bundles aren't buildable with the new build for several >>>>>> reasons. I've tried to fix all the issues that I've found and have >>>>>> now >>>>>> successfully built them on linux, windows and solaris. Here is a list >>>>>> of the changes that I had to do to OpenJDK: >>>>>> >>>>>> * Filter out javascript src when the rhino source isn't available. >>>>>> Also do not copy rhino resource files when not available. This is >>>>>> controlled by a new variable, INCLUDE_JAVASCRIPT, which we control >>>>>> from closed configure and shouldn't affect the OpenJDK build. I also >>>>>> moved the copying of the resources to the correct makefile, >>>>>> CopyIntoClasses.gmk. >>>>>> >>>>>> * If javax/crypto isn't available, jce.jar needs to be added to the >>>>>> bootclasspath of the main java compilation. Also, a number of >>>>>> security >>>>>> jar files shouldn't be built at all. (Normally these are built >>>>>> just to >>>>>> exercise the logic, but not used.) The kerberos library is also >>>>>> excluded by this. Introduced the variable BUILD_CRYPTO, also set by >>>>>> closed configure to control this. I used the logic ifneq >>>>>> ($(BUILD_CRYPTO),no) to not change the behavior if the variable isn't >>>>>> set, which it won't be in the open case. >>>>>> >>>>>> * I removed the logic for setting the closed cacerts file in the open >>>>>> configure script. >>>>>> >>>>>> * Also fixing JDK-8005655 by adding logic for unzipping sec-bin (and >>>>>> friends) if available. >>>>>> >>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.01/ >>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.01/ >>>>>> >>>>>> /Erik From alan.bateman at oracle.com Tue Jun 4 07:26:42 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Tue, 04 Jun 2013 14:26:42 +0000 Subject: hg: jdk8/tl/jdk: 8014855: TEST_BUG: java/nio/file/Files/StreamTest.java fails when sym links not supported Message-ID: <20130604142715.C1D5E48F2A@hg.openjdk.java.net> Changeset: 25a8e6fd0210 Author: alanb Date: 2013-06-04 15:18 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/25a8e6fd0210 8014855: TEST_BUG: java/nio/file/Files/StreamTest.java fails when sym links not supported Reviewed-by: alanb Contributed-by: henry.jen at oracle.com ! test/java/nio/file/Files/StreamTest.java From huizhe.wang at oracle.com Tue Jun 4 09:36:06 2013 From: huizhe.wang at oracle.com (huizhe.wang at oracle.com) Date: Tue, 04 Jun 2013 16:36:06 +0000 Subject: hg: jdk8/tl/jaxp: 8015630: Remove default restriction settings of jaxp 1.5 properties in JDK8 Message-ID: <20130604163612.CDF1648F30@hg.openjdk.java.net> Changeset: 5b958f0a5498 Author: joehw Date: 2013-06-04 09:35 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/5b958f0a5498 8015630: Remove default restriction settings of jaxp 1.5 properties in JDK8 Reviewed-by: alanb ! src/com/sun/org/apache/xalan/internal/XalanConstants.java ! src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerFactoryImpl.java ! src/com/sun/org/apache/xerces/internal/impl/Constants.java ! src/com/sun/org/apache/xerces/internal/jaxp/validation/XMLSchemaFactory.java From naoto.sato at oracle.com Tue Jun 4 10:34:18 2013 From: naoto.sato at oracle.com (naoto.sato at oracle.com) Date: Tue, 04 Jun 2013 17:34:18 +0000 Subject: hg: jdk8/tl/jdk: 8013903: Japanese calendar field names are not displayed with -Djava.locale.providers=HOST on Windows Message-ID: <20130604173453.3630C48F3B@hg.openjdk.java.net> Changeset: 379e1bcae693 Author: naoto Date: 2013-06-04 10:33 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/379e1bcae693 8013903: Japanese calendar field names are not displayed with -Djava.locale.providers=HOST on Windows Reviewed-by: okutsu ! src/share/classes/java/util/spi/LocaleServiceProvider.java ! src/share/classes/sun/util/locale/provider/FallbackLocaleProviderAdapter.java ! src/share/classes/sun/util/locale/provider/JRELocaleProviderAdapter.java ! src/share/classes/sun/util/locale/provider/LocaleProviderAdapter.java ! src/share/classes/sun/util/locale/provider/LocaleServiceProviderPool.java ! src/windows/classes/sun/util/locale/provider/HostLocaleProviderAdapterImpl.java ! test/java/util/Locale/LocaleProviders.java ! test/java/util/Locale/LocaleProviders.sh From jeffrey.nisewanger at oracle.com Tue Jun 4 11:44:29 2013 From: jeffrey.nisewanger at oracle.com (Jeff Nisewanger) Date: Tue, 04 Jun 2013 11:44:29 -0700 Subject: Code Review Request: JEP 140 Limited doPrivileged In-Reply-To: <51A5F83E.1010303@redhat.com> References: <51A598A6.7040505@oracle.com> <51A5F83E.1010303@redhat.com> Message-ID: <51AE358D.40608@oracle.com> On 5/29/2013 5:44 AM, Florian Weimer wrote: > On 05/29/2013 07:56 AM, Jeff Nisewanger wrote: > >> The webrev is: http://cr.openjdk.java.net/~jdn/8014097/webrev.0/ > > The overloads make it cumbersome to use this feature with lambda > expressions: > > http://mail.openjdk.java.net/pipermail/security-dev/2013-May/007434.html > > Could you rename the variant which take a PrivilegedExceptionAction > argument to avoid this? > This is a good point that I overlooked. I'm going to file a bug and look into the possibility of doing this. Thanks! Jeff From jeffrey.nisewanger at oracle.com Tue Jun 4 11:53:52 2013 From: jeffrey.nisewanger at oracle.com (Jeff Nisewanger) Date: Tue, 04 Jun 2013 11:53:52 -0700 Subject: Code Review Request: JEP 140 Limited doPrivileged In-Reply-To: <51A8F195.6020901@oracle.com> References: <51A598A6.7040505@oracle.com> <51A8F195.6020901@oracle.com> Message-ID: <51AE37C0.7060809@oracle.com> Comments inline below: On 5/31/2013 11:53 AM, Mandy Chung wrote: > Jeff, > > The limited doPrivilege is very useful and I'm hoping the libraries > can begin using the limited doPrivileged once this is in jdk8. It's > non-trivial stuff and I know that you're working on the > unit tests and I can look at them when they are available. > > It looks fine to me and I don't see anything obviously wrong. > This extends the wrapper implementation for the combiner > and the new comments you added make it easier to understand. > I think it'd be good to extend the javadoc of package-private > AccessControlContext constructor about "wrapped" ACC > and some summary on how they will be used in determining limited > privilege scope. > > I don't spot anything obviously wrong. Just a few minor comments: > > AccessController.java > You fixed up a couple of @see #doPrivileged in existing > methods. Looks like L393-394, 445-446 were copied before > the change. I'm not sure how these @see tags were > decided to be included and it seems worth taking a pass > and clean that up if appropriate. Yes, I need to make a pass over the @see listings in the javadoc. There was one for the PrivilegedExceptionAction version of the basic doPrivileged() that was inconsistent with the pattern set by the javadoc on the other methods so I changed it (it looked like a copy & paste oversight from the original code). > > You can call java.util.Objects.requireNonNull(perms) to > replacethe null argument check (e.g. L403-405). Might > be good to move the null argument check at the beginning? Good point. I forgot about the new java.util.Object added in Java 7. > > AccessControlContext.java > L214-231: I wonder if it might be better to move this > validation to AccessController.createWrapperbefore constructing > the ACC wrapper. I wanted to keep this code in AccessControlContext.java since it is part of the implementation that is spread over the rest of the class. Moving it to AccessController.java would be awkward and would leak the implementation outside of AccessControlContext.java. > > The comments in the combine method e.g. L618-196, 622-623 > need update after the refactoring. Good point. > > L740-744: FYI this can be replaced by a simple call to: > Objects.equals(this.combiner, that.combiner) > Same comment can apply to the equality check for this.permission > and this.parent. True, although the implementation of Object.equals() looks somewhat non-optimized. I'm curious why there is a long chain of if/else tests before falling back to obj.equals() rather than a simple "if obj.getClass().isArray() else". I'll look into that a bit more. > > checkPermission2 is checking the limited privilege scope. > Maybe good to rename it to something like checkLimitedPrivilegeScope > to make it explicit. Yes, perhaps. Jeff > > > > On 5/28/2013 10:56 PM, Jeff Nisewanger wrote: >> >> This is the implementation of the JEP 140 feature for a limited >> privilege form of doPrivileged(). A test will be added in an >> updated webrev within the next day. >> >> The JEP is: http://openjdk.java.net/jeps/140 >> >> The webrev is: http://cr.openjdk.java.net/~jdn/8014097/webrev.0/ >> > From staffan.larsen at oracle.com Tue Jun 4 00:45:42 2013 From: staffan.larsen at oracle.com (staffan.larsen at oracle.com) Date: Tue, 04 Jun 2013 07:45:42 +0000 Subject: hg: jdk8/tl/jdk: 8015856: Remove java/lang/instrument/IsModifiableClassAgent.java from ProblemList.txt Message-ID: <20130604074603.0396A48F1A@hg.openjdk.java.net> Changeset: 25cf25fb8c68 Author: sla Date: 2013-06-04 09:45 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/25cf25fb8c68 8015856: Remove java/lang/instrument/IsModifiableClassAgent.java from ProblemList.txt Reviewed-by: dholmes ! test/ProblemList.txt From paul.sandoz at oracle.com Tue Jun 4 02:55:01 2013 From: paul.sandoz at oracle.com (paul.sandoz at oracle.com) Date: Tue, 04 Jun 2013 09:55:01 +0000 Subject: hg: jdk8/tl/jdk: 8015790: Remove duplicate spliterator tests Message-ID: <20130604095545.4BD1148F1F@hg.openjdk.java.net> Changeset: fad4ef2123ca Author: psandoz Date: 2013-06-04 11:53 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/fad4ef2123ca 8015790: Remove duplicate spliterator tests Reviewed-by: alanb, mduigou - test/java/util/stream/test/org/openjdk/tests/java/util/stream/SpliteratorLateBindingFailFastTest.java - test/java/util/stream/test/org/openjdk/tests/java/util/stream/SpliteratorTraversingAndSplittingTest.java From r.spilker at gmail.com Tue Jun 4 07:16:01 2013 From: r.spilker at gmail.com (Roel Spilker) Date: Tue, 4 Jun 2013 16:16:01 +0200 Subject: hg: jdk8/tl/jdk: 8014383: StringJoiner example in class description not in sync with streams API In-Reply-To: <20130603154340.F1AC048EE8@hg.openjdk.java.net> References: <20130603154340.F1AC048EE8@hg.openjdk.java.net> Message-ID: Looking at the implementation, the code in toString suggest that it's worthwhile to optimize for an empty suffix (although I doubt that this optimization has any measurable effects). But the constructor always concatenates the prefix and the suffix, which results in both a new string instance and a StringBuilder. If an empty suffix is common (actually, having a separate constructor and the current toString implementation both suggest it is), I think that the initializing the emptyValue field in the constructor should be written as: this.emptyValue = this.suffix.isEmpty() ? this.prefix : this.prefix + this.suffix; Actually, since there is also a setEmptyValue, I think that the field should be left null, and toString and length check for null, resulting in even less objects allocated in that scenario. Roel On Mon, Jun 3, 2013 at 5:43 PM, wrote: > Changeset: a79e2683eae3 > Author: psandoz > Date: 2013-06-03 17:37 +0200 > URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a79e2683eae3 > > 8014383: StringJoiner example in class description not in sync with > streams API > Reviewed-by: alanb > > ! src/share/classes/java/util/StringJoiner.java > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130604/1d893d7f/attachment.html From jonathan.gibbons at oracle.com Tue Jun 4 14:19:14 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Tue, 04 Jun 2013 21:19:14 +0000 Subject: hg: jdk8/tl/langtools: 8004643: Reduce javac space overhead introduced with compiler support for repeating annotations Message-ID: <20130604211917.77FDE48F4C@hg.openjdk.java.net> Changeset: 8fb68f73d4b1 Author: jjg Date: 2013-06-04 14:17 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/8fb68f73d4b1 8004643: Reduce javac space overhead introduced with compiler support for repeating annotations Reviewed-by: mcimadamore, jfranck ! src/share/classes/com/sun/tools/javac/code/Lint.java ! src/share/classes/com/sun/tools/javac/code/Symbol.java ! src/share/classes/com/sun/tools/javac/code/TypeAnnotations.java ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/Enter.java ! src/share/classes/com/sun/tools/javac/comp/Flow.java ! src/share/classes/com/sun/tools/javac/comp/LambdaToMethod.java ! src/share/classes/com/sun/tools/javac/comp/Lower.java ! src/share/classes/com/sun/tools/javac/comp/MemberEnter.java ! src/share/classes/com/sun/tools/javac/comp/TransTypes.java ! src/share/classes/com/sun/tools/javac/jvm/ClassReader.java ! src/share/classes/com/sun/tools/javac/jvm/Code.java ! src/share/classes/com/sun/tools/javac/jvm/Gen.java ! src/share/classes/com/sun/tools/javac/jvm/JNIWriter.java ! src/share/classes/com/sun/tools/javac/sym/CreateSymbols.java ! src/share/classes/com/sun/tools/javac/tree/TreeInfo.java ! test/tools/javac/lib/DPrinter.java From chris.hegarty at oracle.com Tue Jun 4 15:10:55 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Tue, 04 Jun 2013 22:10:55 +0000 Subject: hg: jdk8/tl/jdk: 8005704: Update ConcurrentHashMap to v8 Message-ID: <20130604221108.8CB1B48F4E@hg.openjdk.java.net> Changeset: d6401129327e Author: dl Date: 2013-06-04 21:59 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d6401129327e 8005704: Update ConcurrentHashMap to v8 Reviewed-by: chegar, mduigou ! src/share/classes/java/util/concurrent/ConcurrentHashMap.java From mandy.chung at oracle.com Tue Jun 4 15:45:05 2013 From: mandy.chung at oracle.com (mandy.chung at oracle.com) Date: Tue, 04 Jun 2013 22:45:05 +0000 Subject: hg: jdk8/tl/jdk: 8014097: add doPrivileged methods with limited privilege scope Message-ID: <20130604224517.2AD3D48F51@hg.openjdk.java.net> Changeset: bd84bad9ee99 Author: jdn Date: 2013-06-04 15:33 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/bd84bad9ee99 8014097: add doPrivileged methods with limited privilege scope Reviewed-by: mchung ! src/share/classes/java/security/AccessControlContext.java ! src/share/classes/java/security/AccessController.java + test/java/security/AccessController/LimitedDoPrivileged.java From lana.steuck at oracle.com Tue Jun 4 23:33:28 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 05 Jun 2013 06:33:28 +0000 Subject: hg: jdk8/tl/nashorn: 3 new changesets Message-ID: <20130605063338.47C7A48F61@hg.openjdk.java.net> Changeset: 4463e94d9b0d Author: lana Date: 2013-05-29 16:59 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/4463e94d9b0d Merge - src/jdk/nashorn/internal/runtime/options/ValueOption.java - src/jdk/nashorn/internal/runtime/regexp/DefaultRegExp.java - src/jdk/nashorn/internal/runtime/regexp/joni/AsmCompiler.java - src/jdk/nashorn/internal/runtime/regexp/joni/AsmCompilerSupport.java - src/jdk/nashorn/internal/runtime/regexp/joni/CaptureTreeNode.java - src/jdk/nashorn/internal/runtime/regexp/joni/NameEntry.java - src/jdk/nashorn/internal/runtime/regexp/joni/NativeMachine.java - src/jdk/nashorn/internal/runtime/regexp/joni/UnsetAddrList.java - src/jdk/nashorn/internal/runtime/regexp/joni/ast/CTypeNode.java - src/jdk/nashorn/internal/runtime/regexp/joni/ast/CallNode.java - src/jdk/nashorn/internal/runtime/regexp/joni/bench/AbstractBench.java - src/jdk/nashorn/internal/runtime/regexp/joni/bench/BenchGreedyBacktrack.java - src/jdk/nashorn/internal/runtime/regexp/joni/bench/BenchRailsRegs.java - src/jdk/nashorn/internal/runtime/regexp/joni/bench/BenchSeveralRegexps.java - src/jdk/nashorn/internal/runtime/regexp/joni/constants/Reduce.java - src/jdk/nashorn/internal/runtime/regexp/joni/encoding/AsciiTables.java - src/jdk/nashorn/internal/runtime/regexp/joni/encoding/PosixBracket.java - src/jdk/nashorn/internal/runtime/regexp/joni/encoding/Ptr.java - src/netscape/javascript/JSObject.java Changeset: ddbf41575a2b Author: lana Date: 2013-06-03 23:24 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/ddbf41575a2b Merge - src/jdk/nashorn/internal/runtime/options/ValueOption.java - src/jdk/nashorn/internal/runtime/regexp/DefaultRegExp.java - src/jdk/nashorn/internal/runtime/regexp/joni/AsmCompiler.java - src/jdk/nashorn/internal/runtime/regexp/joni/AsmCompilerSupport.java - src/jdk/nashorn/internal/runtime/regexp/joni/CaptureTreeNode.java - src/jdk/nashorn/internal/runtime/regexp/joni/NameEntry.java - src/jdk/nashorn/internal/runtime/regexp/joni/NativeMachine.java - src/jdk/nashorn/internal/runtime/regexp/joni/UnsetAddrList.java - src/jdk/nashorn/internal/runtime/regexp/joni/ast/CTypeNode.java - src/jdk/nashorn/internal/runtime/regexp/joni/ast/CallNode.java - src/jdk/nashorn/internal/runtime/regexp/joni/bench/AbstractBench.java - src/jdk/nashorn/internal/runtime/regexp/joni/bench/BenchGreedyBacktrack.java - src/jdk/nashorn/internal/runtime/regexp/joni/bench/BenchRailsRegs.java - src/jdk/nashorn/internal/runtime/regexp/joni/bench/BenchSeveralRegexps.java - src/jdk/nashorn/internal/runtime/regexp/joni/constants/Reduce.java - src/jdk/nashorn/internal/runtime/regexp/joni/encoding/AsciiTables.java - src/jdk/nashorn/internal/runtime/regexp/joni/encoding/PosixBracket.java - src/jdk/nashorn/internal/runtime/regexp/joni/encoding/Ptr.java - src/netscape/javascript/JSObject.java Changeset: d2bd881976b5 Author: lana Date: 2013-06-04 21:38 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/d2bd881976b5 Merge From lana.steuck at oracle.com Tue Jun 4 23:33:12 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 05 Jun 2013 06:33:12 +0000 Subject: hg: jdk8/tl: 3 new changesets Message-ID: <20130605063313.8166F48F60@hg.openjdk.java.net> Changeset: 78852ce176db Author: jqzuo Date: 2013-05-28 20:03 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/78852ce176db 8014762: Add JMC configure option mapping to Jprt.gmk Summary: Need to add the mapping between JPRT env var and configure flag for JMC, from ALT_JMC_ZIP_DIR to --with-jmc-zip-dir (same pattern as for Javafx) Reviewed-by: tbell, erikj Contributed-by: klara.ward at oracle.com ! common/autoconf/generated-configure.sh ! common/makefiles/Jprt.gmk Changeset: c22d59e3f06e Author: pbhat Date: 2013-05-29 11:02 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/rev/c22d59e3f06e Merge Changeset: ea6f3bf82903 Author: jqzuo Date: 2013-06-04 00:12 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/rev/ea6f3bf82903 Merge ! common/autoconf/generated-configure.sh From lana.steuck at oracle.com Tue Jun 4 23:33:17 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 05 Jun 2013 06:33:17 +0000 Subject: hg: jdk8/tl/jaxp: 3 new changesets Message-ID: <20130605063341.31C9B48F62@hg.openjdk.java.net> Changeset: 627c265d6e0c Author: lana Date: 2013-05-29 16:57 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/627c265d6e0c Merge - src/com/sun/org/apache/xerces/internal/xinclude/ObjectFactory.java - src/com/sun/org/apache/xml/internal/serialize/ObjectFactory.java Changeset: d583a491d63c Author: lana Date: 2013-06-03 23:19 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/d583a491d63c Merge - src/com/sun/org/apache/xerces/internal/xinclude/ObjectFactory.java - src/com/sun/org/apache/xml/internal/serialize/ObjectFactory.java Changeset: e996ea806630 Author: lana Date: 2013-06-04 21:33 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/e996ea806630 Merge From lana.steuck at oracle.com Tue Jun 4 23:33:31 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 05 Jun 2013 06:33:31 +0000 Subject: hg: jdk8/tl/langtools: 3 new changesets Message-ID: <20130605063350.E09D548F63@hg.openjdk.java.net> Changeset: 18943a1b7a47 Author: lana Date: 2013-05-29 16:59 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/18943a1b7a47 Merge - test/tools/javac/HiddenAbstractMethod/Test - test/tools/javac/NonAmbiguousField/Test Changeset: 2c5a568ee36e Author: lana Date: 2013-06-03 23:24 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/2c5a568ee36e Merge - test/tools/javac/HiddenAbstractMethod/Test - test/tools/javac/NonAmbiguousField/Test Changeset: 9acd0f8d6e44 Author: lana Date: 2013-06-04 21:38 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/9acd0f8d6e44 Merge From lana.steuck at oracle.com Tue Jun 4 23:37:11 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 05 Jun 2013 06:37:11 +0000 Subject: hg: jdk8/tl/jdk: 23 new changesets Message-ID: <20130605064724.065D748F65@hg.openjdk.java.net> Changeset: 93de1ab38793 Author: jchen Date: 2013-05-17 10:04 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/93de1ab38793 8003444: Fix potential NULL pointer dereference Reviewed-by: jgodinez, prr ! src/share/native/sun/java2d/cmm/lcms/cmscgats.c ! src/share/native/sun/java2d/cmm/lcms/cmslut.c Changeset: 0cec8dc2bcf8 Author: lana Date: 2013-05-22 19:35 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0cec8dc2bcf8 Merge - make/com/sun/script/Makefile - make/sun/org/Makefile - make/sun/org/mozilla/Makefile - make/sun/org/mozilla/javascript/Makefile - src/share/classes/com/sun/script/javascript/ExternalScriptable.java - src/share/classes/com/sun/script/javascript/JSAdapter.java - src/share/classes/com/sun/script/javascript/JavaAdapter.java - src/share/classes/com/sun/script/javascript/META-INF/services/javax.script.ScriptEngineFactory - src/share/classes/com/sun/script/javascript/RhinoClassShutter.java - src/share/classes/com/sun/script/javascript/RhinoCompiledScript.java - src/share/classes/com/sun/script/javascript/RhinoScriptEngine.java - src/share/classes/com/sun/script/javascript/RhinoScriptEngineFactory.java - src/share/classes/com/sun/script/javascript/RhinoTopLevel.java - src/share/classes/com/sun/script/javascript/RhinoWrapFactory.java - src/share/classes/com/sun/script/util/BindingsBase.java - src/share/classes/com/sun/script/util/BindingsEntrySet.java - src/share/classes/com/sun/script/util/BindingsImpl.java - src/share/classes/com/sun/script/util/InterfaceImplementor.java - src/share/classes/com/sun/script/util/ScriptEngineFactoryBase.java - src/share/classes/java/time/format/DateTimeFormatSymbols.java - src/share/classes/sun/nio/cs/ext/META-INF/services/java.nio.charset.spi.CharsetProvider - test/java/lang/Thread/StackTraces.java - test/java/time/tck/java/time/format/TCKDateTimeFormatSymbols.java - test/java/time/test/java/time/format/TestDateTimeFormatSymbols.java - test/java/util/logging/bundlesearch/LoadItUp.java - test/sun/security/provider/certpath/X509CertPath/ForwardBuildCompromised.java - test/sun/security/provider/certpath/X509CertPath/ReverseBuildCompromised.java - test/sun/security/provider/certpath/X509CertPath/ValidateCompromised.java Changeset: 0208f5f12dc3 Author: jchen Date: 2013-05-23 12:16 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0208f5f12dc3 8012629: java.lang.UnsatisfiedLinkError exception throw by getAllFonts() on MacOSX Reviewed-by: bae, prr ! make/sun/awt/FILES_c_unix.gmk ! make/sun/awt/FILES_export_unix.gmk ! make/sun/awt/mawt.gmk ! makefiles/CompileNativeLibraries.gmk ! src/macosx/native/sun/font/AWTFont.m Changeset: f24f9038e050 Author: prr Date: 2013-05-24 09:31 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f24f9038e050 8008535: JDK7 Printing : CJK and Latin Text in a string overlap Reviewed-by: bae, jgodinez ! src/windows/classes/sun/awt/windows/WPathGraphics.java + test/java/awt/print/PrinterJob/PrintLatinCJKTest.java Changeset: f4ad2fa22474 Author: jgodinez Date: 2013-05-29 09:18 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f4ad2fa22474 7183520: [macosx]Unable to print out the defined page for 2D_PrintingTiger/JTablePrintPageRangesTest. Reviewed-by: bae, prr ! src/macosx/classes/sun/lwawt/macosx/CPrinterJob.java Changeset: 7e2a887a069e Author: jgodinez Date: 2013-05-29 09:46 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7e2a887a069e 8012381: [macosx]Unable to print out the defined page for 2D_PrintingTiger/JTablePrintPageRangesTest Reviewed-by: jchen, prr ! src/solaris/classes/sun/print/IPPPrintService.java ! test/java/awt/print/PrinterJob/Collate2DPrintingTest.java Changeset: 8ac29ee867fd Author: lana Date: 2013-05-29 16:54 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8ac29ee867fd Merge Changeset: 85df65495177 Author: mcherkas Date: 2013-05-21 03:20 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/85df65495177 7011777: JDK 6 parses html text with script tags within comments differently from previous releases Reviewed-by: alexsch Contributed-by: Dmitry Markov ! src/share/classes/javax/swing/text/html/parser/Parser.java + test/javax/swing/text/html/parser/Parser/7011777/bug7011777.java Changeset: e36d0b9ed018 Author: alitvinov Date: 2013-05-21 05:02 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e36d0b9ed018 8005607: Recursion in J2DXErrHandler() Causes a Stack Overflow on Linux Reviewed-by: art, anthony, prr ! src/solaris/classes/sun/awt/X11/MotifDnDConstants.java ! src/solaris/classes/sun/awt/X11/MotifDnDDropTargetProtocol.java ! src/solaris/classes/sun/awt/X11/WindowPropertyGetter.java ! src/solaris/classes/sun/awt/X11/XConstants.java ! src/solaris/classes/sun/awt/X11/XDnDDragSourceProtocol.java ! src/solaris/classes/sun/awt/X11/XDnDDropTargetProtocol.java ! src/solaris/classes/sun/awt/X11/XDragSourceProtocol.java ! src/solaris/classes/sun/awt/X11/XDropTargetRegistry.java ! src/solaris/classes/sun/awt/X11/XEmbedCanvasPeer.java ! src/solaris/classes/sun/awt/X11/XErrorHandler.java + src/solaris/classes/sun/awt/X11/XErrorHandlerUtil.java ! src/solaris/classes/sun/awt/X11/XQueryTree.java ! src/solaris/classes/sun/awt/X11/XToolkit.java ! src/solaris/classes/sun/awt/X11/XTranslateCoordinates.java ! src/solaris/classes/sun/awt/X11/XWM.java ! src/solaris/classes/sun/awt/X11/XlibUtil.java ! src/solaris/classes/sun/awt/X11/generator/WrapperGenerator.java ! src/solaris/native/sun/awt/awt_GraphicsEnv.c ! src/solaris/native/sun/awt/awt_GraphicsEnv.h ! src/solaris/native/sun/awt/awt_util.c ! src/solaris/native/sun/awt/awt_util.h ! src/solaris/native/sun/java2d/opengl/GLXSurfaceData.c ! src/solaris/native/sun/java2d/x11/X11SurfaceData.c ! src/solaris/native/sun/xawt/XlibWrapper.c Changeset: 73d3bed5f8c8 Author: lana Date: 2013-05-22 17:37 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/73d3bed5f8c8 Merge - make/com/sun/script/Makefile - make/sun/org/Makefile - make/sun/org/mozilla/Makefile - make/sun/org/mozilla/javascript/Makefile - src/share/classes/com/sun/script/javascript/ExternalScriptable.java - src/share/classes/com/sun/script/javascript/JSAdapter.java - src/share/classes/com/sun/script/javascript/JavaAdapter.java - src/share/classes/com/sun/script/javascript/META-INF/services/javax.script.ScriptEngineFactory - src/share/classes/com/sun/script/javascript/RhinoClassShutter.java - src/share/classes/com/sun/script/javascript/RhinoCompiledScript.java - src/share/classes/com/sun/script/javascript/RhinoScriptEngine.java - src/share/classes/com/sun/script/javascript/RhinoScriptEngineFactory.java - src/share/classes/com/sun/script/javascript/RhinoTopLevel.java - src/share/classes/com/sun/script/javascript/RhinoWrapFactory.java - src/share/classes/com/sun/script/util/BindingsBase.java - src/share/classes/com/sun/script/util/BindingsEntrySet.java - src/share/classes/com/sun/script/util/BindingsImpl.java - src/share/classes/com/sun/script/util/InterfaceImplementor.java - src/share/classes/com/sun/script/util/ScriptEngineFactoryBase.java - src/share/classes/java/time/format/DateTimeFormatSymbols.java - src/share/classes/sun/nio/cs/ext/META-INF/services/java.nio.charset.spi.CharsetProvider - test/java/lang/Thread/StackTraces.java - test/java/time/tck/java/time/format/TCKDateTimeFormatSymbols.java - test/java/time/test/java/time/format/TestDateTimeFormatSymbols.java - test/java/util/logging/bundlesearch/LoadItUp.java - test/sun/security/provider/certpath/X509CertPath/ForwardBuildCompromised.java - test/sun/security/provider/certpath/X509CertPath/ReverseBuildCompromised.java - test/sun/security/provider/certpath/X509CertPath/ValidateCompromised.java Changeset: 6261e94e9869 Author: alexsch Date: 2013-05-23 15:52 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/6261e94e9869 8014924: JToolTip#setTipText() sometimes (very often) not repaints component. Reviewed-by: serb ! src/share/classes/javax/swing/JToolTip.java Changeset: e8cacde33d27 Author: ant Date: 2013-05-24 18:01 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e8cacde33d27 8013437: Test sun/awt/datatransfer/SuplementaryCharactersTransferTest.java fails to compile since 8b86 Reviewed-by: alexsch ! test/sun/awt/datatransfer/SuplementaryCharactersTransferTest.java Changeset: 6b29c27d0807 Author: malenkov Date: 2013-05-24 19:41 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/6b29c27d0807 8013416: Java Bean Persistence with XMLEncoder Reviewed-by: alexsch ! src/share/classes/com/sun/beans/finder/AbstractFinder.java ! src/share/classes/com/sun/beans/finder/ConstructorFinder.java ! src/share/classes/com/sun/beans/finder/MethodFinder.java + test/java/beans/XMLEncoder/Test8013416.java Changeset: c36626831f07 Author: vkarnauk Date: 2013-05-27 12:47 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c36626831f07 8010721: [macosx] In JDK7 the menu bar disappears when a Dialog is shown Reviewed-by: anthony, serb ! src/macosx/classes/sun/lwawt/macosx/CPlatformWindow.java ! src/macosx/native/sun/awt/AWTWindow.m Changeset: 70ac1bf74865 Author: serb Date: 2013-05-27 22:31 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/70ac1bf74865 8014726: TEST_BUG: java/awt/WMSpecificTests/Metacity/FullscreenDialogModality.java should be modified Reviewed-by: serb, anthony Contributed-by: alexander.zvegintsev at oracle.com ! test/java/awt/WMSpecificTests/Metacity/FullscreenDialogModality.java Changeset: ff1c2e379f27 Author: pchelko Date: 2013-05-28 12:37 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ff1c2e379f27 8000422: [macosx] Views keep scrolling back to the drag position after DnD Reviewed-by: serb, anthony ! src/macosx/classes/sun/lwawt/macosx/CDropTargetContextPeer.java Changeset: 4f24a4f65a07 Author: anthony Date: 2013-05-28 16:38 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/4f24a4f65a07 7039616: java/awt/Window/TranslucentJAppletTest/TranslucentJAppletTest.java should be updated Summary: Consider the test passed if the system does not support translucency Reviewed-by: art ! test/java/awt/Window/TranslucentJAppletTest/TranslucentJAppletTest.java Changeset: 1f0628078531 Author: pchelko Date: 2013-05-29 12:10 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1f0628078531 8009911: [macosx] SWT app freeze when going full screen using Java 7 on Mac Reviewed-by: anthony, ksrini ! src/macosx/bin/java_md_macosx.c Changeset: c8a0abc1fd2d Author: mcherkas Date: 2013-05-29 18:40 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c8a0abc1fd2d 8014863: Line break calculations in Java 7 are incorrect. Reviewed-by: alexp, alexsch Contributed-by: Dmitry Markov ! src/share/classes/javax/swing/text/View.java + test/javax/swing/text/View/8014863/bug8014863.java Changeset: aae7b96a350e Author: lana Date: 2013-05-29 16:56 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/aae7b96a350e Merge Changeset: 5d9273a5a84e Author: lana Date: 2013-05-29 16:58 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5d9273a5a84e Merge - test/com/sun/jmx/remote/NotificationMarshalVersions/TestSerializationMismatch.sh Changeset: 7eae7c89dab4 Author: lana Date: 2013-06-03 23:23 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7eae7c89dab4 Merge - test/com/sun/jmx/remote/NotificationMarshalVersions/TestSerializationMismatch.sh Changeset: bb71021af586 Author: lana Date: 2013-06-04 21:37 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/bb71021af586 Merge From sundararajan.athijegannathan at oracle.com Wed Jun 5 02:40:02 2013 From: sundararajan.athijegannathan at oracle.com (sundararajan.athijegannathan at oracle.com) Date: Wed, 05 Jun 2013 09:40:02 +0000 Subject: hg: jdk8/tl/nashorn: 16 new changesets Message-ID: <20130605094015.847BF48F75@hg.openjdk.java.net> Changeset: 66b2fde90c9d Author: jlaskey Date: 2013-05-29 16:23 -0300 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/66b2fde90c9d 8015636: Add more typed arrays code coverage tests. Reviewed-by: sundar Contributed-by: james.laskey at oracle.com + test/script/basic/typedarrays.js Changeset: eda227663eda Author: sundar Date: 2013-05-30 16:49 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/eda227663eda 8015353: Date.parse illegal string parsing issues Reviewed-by: jlaskey, lagergren - src/jdk/nashorn/internal/objects/DateParser.java ! src/jdk/nashorn/internal/objects/NativeDate.java + src/jdk/nashorn/internal/parser/DateParser.java + test/script/basic/JDK-8015353.js Changeset: 818946884410 Author: attila Date: 2013-05-31 12:56 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/818946884410 8015693: reduce NodeLiteralNode to NullLiteralNode Reviewed-by: jlaskey, lagergren ! src/jdk/nashorn/internal/ir/LiteralNode.java Changeset: d8a7727a519e Author: attila Date: 2013-05-31 12:57 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/d8a7727a519e 8015684: FieldObjectCreator.putField ignores getValueType Reviewed-by: jlaskey, lagergren ! src/jdk/nashorn/internal/codegen/CodeGenerator.java ! src/jdk/nashorn/internal/codegen/FieldObjectCreator.java Changeset: cab639125b98 Author: attila Date: 2013-05-31 12:57 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/cab639125b98 8015674: CodeGenerator.initSymbols mutates a list Reviewed-by: jlaskey, lagergren ! src/jdk/nashorn/internal/codegen/CodeGenerator.java Changeset: 11b81fa7125a Author: attila Date: 2013-05-31 12:58 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/11b81fa7125a 8015673: Type for :e symbol is wrong Reviewed-by: jlaskey, lagergren ! src/jdk/nashorn/internal/codegen/Attr.java ! src/jdk/nashorn/internal/codegen/CompilerConstants.java Changeset: b4e6cc05ce09 Author: sundar Date: 2013-05-31 17:39 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/b4e6cc05ce09 8012164: Error.stack needs trimming Reviewed-by: lagergren, jlaskey ! src/jdk/nashorn/internal/objects/NativeError.java + test/script/basic/JDK-8012164.js + test/script/basic/JDK-8012164.js.EXPECTED ! test/script/basic/NASHORN-108.js.EXPECTED ! test/script/basic/NASHORN-109.js.EXPECTED ! test/script/basic/errorstack.js.EXPECTED Changeset: 64250b3a2f2a Author: jlaskey Date: 2013-05-31 13:04 -0300 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/64250b3a2f2a 8015727: Thread safe print function Reviewed-by: sundar Contributed-by: james.laskey at oracle.com ! src/jdk/nashorn/internal/objects/Global.java Changeset: 295c91f5fdde Author: sundar Date: 2013-06-03 15:58 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/295c91f5fdde 8015345: Function("}),print('test'),({") should throw SyntaxError Reviewed-by: lagergren, hannesw, jlaskey ! src/jdk/nashorn/internal/objects/NativeFunction.java ! src/jdk/nashorn/internal/parser/Parser.java + test/script/basic/JDK-8015345.js + test/script/basic/JDK-8015345.js.EXPECTED ! test/script/basic/funcconstructor.js.EXPECTED Changeset: 08a8fda6c0bf Author: jlaskey Date: 2013-06-03 08:34 -0300 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/08a8fda6c0bf 8015741: Need a global.load function that starts with a new global scope. Reviewed-by: sundar, lagergren Contributed-by: james.laskey at oracle.com ! src/jdk/nashorn/internal/objects/Global.java ! src/jdk/nashorn/internal/runtime/Context.java + test/script/basic/JDK-8015741.js + test/script/basic/JDK-8015741.js.EXPECTED Changeset: 2df08f4c531d Author: jlaskey Date: 2013-06-03 11:16 -0300 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/2df08f4c531d 8015796: Race condition in RuntimeCallsites Reviewed-by: lagergren, attila Contributed-by: james.laskey at oracle.com ! src/jdk/nashorn/internal/codegen/RuntimeCallSite.java Changeset: 0946c8a60f39 Author: jlaskey Date: 2013-06-03 12:57 -0300 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/0946c8a60f39 8015814: loadWithNewGlobal needs to wrap createGlobal in AccessController.doPrivileged Reviewed-by: sundar Contributed-by: james.laskey at oracle.com ! src/jdk/nashorn/internal/runtime/Context.java Changeset: 78113cda23bf Author: sundar Date: 2013-06-04 17:33 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/78113cda23bf 8015855: test/script/basic/JDK-8012164.js fails on Windows Reviewed-by: hannesw, lagergren, jlaskey ! test/script/basic/JDK-8012164.js Changeset: c70f60578385 Author: sundar Date: 2013-06-04 22:31 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/c70f60578385 8015830: Javascript mapping of ScriptEngine bindings does not expose keys Reviewed-by: jlaskey, lagergren ! src/jdk/nashorn/api/scripting/ScriptObjectMirror.java ! src/jdk/nashorn/internal/runtime/ScriptObject.java ! src/jdk/nashorn/internal/runtime/ScriptRuntime.java + test/script/basic/JDK-8015830.js + test/script/basic/JDK-8015830.js.EXPECTED Changeset: 62b096f7bac3 Author: sundar Date: 2013-06-05 12:08 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/62b096f7bac3 8015945: loadWithNewGlobal return value has to be properly wrapped Reviewed-by: lagergren, hannesw ! src/jdk/nashorn/api/scripting/ScriptObjectMirror.java ! src/jdk/nashorn/internal/runtime/Context.java + test/script/basic/JDK-8015945.js + test/script/basic/JDK-8015945.js.EXPECTED Changeset: c6c05f23bca4 Author: sundar Date: 2013-06-05 13:33 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/c6c05f23bca4 Merge - src/jdk/nashorn/internal/objects/DateParser.java From alan.bateman at oracle.com Wed Jun 5 03:14:12 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Wed, 05 Jun 2013 10:14:12 +0000 Subject: hg: jdk8/tl/jdk: 8003895: java/nio/channels/AsynchronousChannelGroup/Unbounded.java failing again [win64] Message-ID: <20130605101435.8EF6848F7A@hg.openjdk.java.net> Changeset: 8a9f897a57d6 Author: alanb Date: 2013-06-05 11:12 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8a9f897a57d6 8003895: java/nio/channels/AsynchronousChannelGroup/Unbounded.java failing again [win64] Reviewed-by: chegar ! test/ProblemList.txt ! test/java/nio/channels/AsynchronousChannelGroup/Unbounded.java From alan.bateman at oracle.com Wed Jun 5 05:58:52 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Wed, 05 Jun 2013 12:58:52 +0000 Subject: hg: jdk8/tl/jdk: 8015880: GenerateBreakIteratorData build warning Message-ID: <20130605125928.936D448F86@hg.openjdk.java.net> Changeset: ae700bdb68b6 Author: alanb Date: 2013-06-05 13:57 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ae700bdb68b6 8015880: GenerateBreakIteratorData build warning Reviewed-by: peytoia ! make/tools/src/build/tools/generatebreakiteratordata/CharSet.java From dmitry.samersoff at oracle.com Wed Jun 5 07:21:01 2013 From: dmitry.samersoff at oracle.com (dmitry.samersoff at oracle.com) Date: Wed, 05 Jun 2013 14:21:01 +0000 Subject: hg: jdk8/tl/jdk: 8015604: JDP packets containing ideographic characters are broken Message-ID: <20130605142131.6BEF348F96@hg.openjdk.java.net> Changeset: df1b35c7901d Author: dsamersoff Date: 2013-06-05 18:20 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/df1b35c7901d 8015604: JDP packets containing ideographic characters are broken Summary: Code uses string length rather than byte array length and non ascii entry brakes packet. Reviewed-by: dholmes, jbachorik, sla ! src/share/classes/sun/management/jdp/JdpPacketWriter.java ! test/sun/management/jdp/JdpUnitTest.java From chris.hegarty at oracle.com Wed Jun 5 08:07:58 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Wed, 05 Jun 2013 15:07:58 +0000 Subject: hg: jdk8/tl/jdk: 8011719: Properties.loadFromXML fails with a chunked HTTP connection Message-ID: <20130605150811.0691948F9A@hg.openjdk.java.net> Changeset: 5edcc8ca4146 Author: chegar Date: 2013-06-05 16:06 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5edcc8ca4146 8011719: Properties.loadFromXML fails with a chunked HTTP connection Reviewed-by: michaelm ! src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java + test/sun/net/www/protocol/http/HttpStreams.java From chris.hegarty at oracle.com Wed Jun 5 08:25:06 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Wed, 05 Jun 2013 15:25:06 +0000 Subject: hg: jdk8/tl/jdk: 8015963: Add at since tags to new ConcurrentHashMap methods Message-ID: <20130605152518.AC06D48F9F@hg.openjdk.java.net> Changeset: c1af6b5a979a Author: chegar Date: 2013-06-05 16:23 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c1af6b5a979a 8015963: Add at since tags to new ConcurrentHashMap methods Reviewed-by: shade, martin ! src/share/classes/java/util/concurrent/ConcurrentHashMap.java From frederic.parain at oracle.com Wed Jun 5 08:41:32 2013 From: frederic.parain at oracle.com (frederic.parain at oracle.com) Date: Wed, 05 Jun 2013 15:41:32 +0000 Subject: hg: jdk8/tl/jdk: 7150256: Add back Diagnostic Command JMX API Message-ID: <20130605154144.A815E48FA0@hg.openjdk.java.net> Changeset: e857b2a3ecee Author: fparain Date: 2013-06-05 08:41 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e857b2a3ecee 7150256: Add back Diagnostic Command JMX API Reviewed-by: mchung, jbachorik ! make/java/management/Exportedfiles.gmk ! make/java/management/FILES_c.gmk ! make/java/management/mapfile-vers ! makefiles/mapfiles/libmanagement/mapfile-vers + src/share/classes/com/sun/management/DiagnosticCommandMBean.java ! src/share/classes/java/lang/management/ManagementFactory.java + src/share/classes/sun/management/DiagnosticCommandArgumentInfo.java + src/share/classes/sun/management/DiagnosticCommandImpl.java + src/share/classes/sun/management/DiagnosticCommandInfo.java ! src/share/classes/sun/management/ManagementFactoryHelper.java ! src/share/classes/sun/management/VMManagement.java ! src/share/classes/sun/management/VMManagementImpl.java ! src/share/javavm/export/jmm.h + src/share/native/sun/management/DiagnosticCommandImpl.c ! src/share/native/sun/management/VMManagementImpl.c + test/com/sun/management/DiagnosticCommandMBean/DcmdMBeanDoubleInvocationTest.java + test/com/sun/management/DiagnosticCommandMBean/DcmdMBeanInvocationTest.java + test/com/sun/management/DiagnosticCommandMBean/DcmdMBeanPermissionsTest.java + test/com/sun/management/DiagnosticCommandMBean/DcmdMBeanTest.java ! test/java/lang/management/MXBean/MXBeanBehavior.java ! test/java/lang/management/ManagementFactory/MBeanServerMXBeanUnsupportedTest.java From paul.sandoz at oracle.com Wed Jun 5 03:40:53 2013 From: paul.sandoz at oracle.com (paul.sandoz at oracle.com) Date: Wed, 05 Jun 2013 10:40:53 +0000 Subject: hg: jdk8/tl/jdk: 8013649: HashMap spliterator tryAdvance() encounters remaining elements after forEachRemaining() Message-ID: <20130605104105.AD39E48F7D@hg.openjdk.java.net> Changeset: de11b20f8c01 Author: psandoz Date: 2013-05-31 10:53 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/de11b20f8c01 8013649: HashMap spliterator tryAdvance() encounters remaining elements after forEachRemaining() Reviewed-by: chegar ! src/share/classes/java/util/HashMap.java ! src/share/classes/java/util/WeakHashMap.java ! test/java/util/Spliterator/SpliteratorTraversingAndSplittingTest.java From alexander.zuev at oracle.com Wed Jun 5 05:58:34 2013 From: alexander.zuev at oracle.com (alexander.zuev at oracle.com) Date: Wed, 05 Jun 2013 12:58:34 +0000 Subject: hg: jdk8/tl/langtools: 7186887: Test T6567415.java can fail on a slow machine Message-ID: <20130605125842.F3F1648F84@hg.openjdk.java.net> Changeset: 79fd9cfa55f2 Author: kizune Date: 2013-06-05 16:58 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/79fd9cfa55f2 7186887: Test T6567415.java can fail on a slow machine Reviewed-by: jjg, ksrini ! test/tools/javac/6567415/T6567415.java From james.laskey at oracle.com Wed Jun 5 08:56:03 2013 From: james.laskey at oracle.com (james.laskey at oracle.com) Date: Wed, 05 Jun 2013 15:56:03 +0000 Subject: hg: jdk8/tl/nashorn: 6 new changesets Message-ID: <20130605155608.E354148FA2@hg.openjdk.java.net> Changeset: 0feca8a93cb3 Author: attila Date: 2013-06-05 10:44 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/0feca8a93cb3 8015955: ObjectNode.elements should be stronger typed Reviewed-by: lagergren, sundar ! src/jdk/nashorn/internal/codegen/CodeGenerator.java ! src/jdk/nashorn/internal/ir/BlockLexicalContext.java ! src/jdk/nashorn/internal/ir/ObjectNode.java ! src/jdk/nashorn/internal/parser/JSONParser.java ! src/jdk/nashorn/internal/parser/Parser.java ! src/jdk/nashorn/internal/runtime/JSONFunctions.java Changeset: 9374c04f38fe Author: attila Date: 2013-06-05 12:17 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/9374c04f38fe 8015961: Several small code-gardening fixes Reviewed-by: lagergren, sundar ! src/jdk/nashorn/internal/codegen/Lower.java ! src/jdk/nashorn/internal/codegen/RuntimeCallSite.java ! src/jdk/nashorn/internal/ir/FunctionNode.java ! src/jdk/nashorn/internal/objects/GenericPropertyDescriptor.java ! src/jdk/nashorn/internal/objects/NativeMath.java ! src/jdk/nashorn/internal/runtime/Context.java ! src/jdk/nashorn/internal/runtime/ListAdapter.java ! src/jdk/nashorn/internal/runtime/regexp/joni/Parser.java Changeset: 60bc560df392 Author: hannesw Date: 2013-06-05 12:44 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/60bc560df392 8015350: Array.prototype.reduceRight issue with large length and index Reviewed-by: attila, sundar, lagergren ! src/jdk/nashorn/internal/objects/NativeArray.java ! src/jdk/nashorn/internal/runtime/arrays/ArrayIterator.java ! src/jdk/nashorn/internal/runtime/arrays/ArrayLikeIterator.java ! src/jdk/nashorn/internal/runtime/arrays/EmptyArrayLikeIterator.java ! src/jdk/nashorn/internal/runtime/arrays/IteratorAction.java ! src/jdk/nashorn/internal/runtime/arrays/MapIterator.java ! src/jdk/nashorn/internal/runtime/arrays/ReverseArrayIterator.java ! src/jdk/nashorn/internal/runtime/arrays/ReverseMapIterator.java + test/script/basic/JDK-8015350.js + test/script/basic/JDK-8015350.js.EXPECTED Changeset: 35bba63990b7 Author: jlaskey Date: 2013-06-05 10:32 -0300 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/35bba63990b7 8015911: $EXEC does not handle large outputs Reviewed-by: sundar, attila Contributed-by: james.laskey at oracle.com ! src/jdk/nashorn/internal/runtime/ScriptingFunctions.java Changeset: 16219bef66ec Author: jlaskey Date: 2013-06-05 12:41 -0300 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/16219bef66ec 8015910: Nashorn JavaFX includes are out of sync with JavaFX repo Reviewed-by: sundar Contributed-by: james.laskey at oracle.com ! src/jdk/nashorn/internal/runtime/resources/fx/controls.js ! src/jdk/nashorn/internal/runtime/resources/fx/graphics.js ! src/jdk/nashorn/internal/runtime/resources/fx/swt.js ! src/jdk/nashorn/internal/runtime/resources/fx/web.js Changeset: e3bd0ed64da8 Author: jlaskey Date: 2013-06-05 12:54 -0300 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/e3bd0ed64da8 Merge From weijun.wang at oracle.com Wed Jun 5 18:32:29 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Thu, 06 Jun 2013 09:32:29 +0800 Subject: Code review request: 8001326: Improve Kerberos replay caching In-Reply-To: <51A7F9D2.5090509@oracle.com> References: <51A46EA6.3090100@oracle.com> <51A7F9D2.5090509@oracle.com> Message-ID: <51AFE6AD.1080600@oracle.com> On 5/31/13 9:16 AM, Valerie (Yu-Ching) Peng wrote: > > One question: > In DflCache.java, you mentioned that the old style block is always > created even if a new style is available. > When both are present, Is it always new style before old one? The impl > in DflCache.java seems to assume this. Yes. This is also what MIT krb5 does. I can add a comment on it. Thanks Max > Thanks, > Valerie > > On 05/28/13 01:45, Weijun Wang wrote: >> Please review the code changes at >> >> http://cr.openjdk.java.net/~weijun/8001326/webrev.00/ >> >> Two new system properties are introduced. sun.security.krb5.rcache to >> control what rcache type should be used. Besides the original one >> (which does not need this system property to be set), we support dfl >> and none now. Also, sun.security.krb5.acceptor.subkey can be set to >> true to let acceptor generate a sub-key, so that even if a replayed >> authenticator is not detected, a replayed message won't work. >> >> Thanks >> Max > From weijun.wang at oracle.com Wed Jun 5 21:17:24 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Thu, 06 Jun 2013 12:17:24 +0800 Subject: On port in [domain_realm] Message-ID: <51B00D54.3090304@oracle.com> Hi bechler I am a member of the Java SE security team or Oracle and now Looking at this bug you reported: krb5.conf based domain->realm mapping broken if SPN includes port Can you show me any document (or source code) that says a port number can be added there? Thanks Max From weijun.wang at oracle.com Thu Jun 6 01:54:30 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Thu, 06 Jun 2013 16:54:30 +0800 Subject: Comparing name-type in KerberosPrincipal Message-ID: <51B04E46.5040204@oracle.com> Hi All Recently we fixed a bug in OpenJDK: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7061379 http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e68db408d08c Here name-type equality is not checked anymore in the PrincipalName::equals() method. Since RFC 4120 6.2 says ... The name-type SHOULD be treated only as a hint to interpreting the meaning of a name. It is not significant when checking for equivalence. It turns out the same problem also exists in the javax.security.auth.kerberos.KerberosPrincipal::equals() method, where the spec has More formally two KerberosPrincipal instances are equal if the values returned by getName() are equal and the values returned by getNameType() are equal. http://docs.oracle.com/javase/7/docs/api/javax/security/auth/kerberos/KerberosPrincipal.html#equals%28java.lang.Object%29 I'm thinking about fixing it also. However, the classes inside the javax.security.auth.kerberos package are mostly used internal by the JAAS Krb5LoginModule and I'm not sure how people are using it outside JDK. Do you create objects of these classes in your applications or libraries? Is there any compatibility issue if it also ignores the name-type check? Thanks Max From david.holmes at oracle.com Thu Jun 6 02:32:57 2013 From: david.holmes at oracle.com (david.holmes at oracle.com) Date: Thu, 06 Jun 2013 09:32:57 +0000 Subject: hg: jdk8/tl/jdk: 8015470: Remove redundant calls of toString() on String objects Message-ID: <20130606093321.BBDDF48FED@hg.openjdk.java.net> Changeset: 571e5f452640 Author: dholmes Date: 2013-06-06 05:32 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/571e5f452640 8015470: Remove redundant calls of toString() on String objects Reviewed-by: dholmes, alanb Contributed-by: Otavio Goncalves ! src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java ! src/share/classes/java/lang/annotation/IncompleteAnnotationException.java ! src/share/classes/sun/rmi/rmic/Main.java ! src/share/classes/sun/tools/java/MemberDefinition.java ! src/share/classes/sun/tools/jconsole/inspector/Utils.java From sean.coffey at oracle.com Thu Jun 6 06:26:36 2013 From: sean.coffey at oracle.com (sean.coffey at oracle.com) Date: Thu, 06 Jun 2013 13:26:36 +0000 Subject: hg: jdk8/tl/jdk: 8000450: Restrict access to com/sun/corba/se/impl package Message-ID: <20130606132710.9931348FFA@hg.openjdk.java.net> Changeset: c4480e0d9f53 Author: coffeys Date: 2013-06-06 14:10 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c4480e0d9f53 8000450: Restrict access to com/sun/corba/se/impl package Reviewed-by: alanb, chegar, lancea ! src/share/lib/security/java.security-linux ! src/share/lib/security/java.security-macosx ! src/share/lib/security/java.security-solaris ! src/share/lib/security/java.security-windows ! test/java/lang/SecurityManager/CheckPackageAccess.java From maurizio.cimadamore at oracle.com Thu Jun 6 07:39:23 2013 From: maurizio.cimadamore at oracle.com (maurizio.cimadamore at oracle.com) Date: Thu, 06 Jun 2013 14:39:23 +0000 Subject: hg: jdk8/tl/langtools: 6 new changesets Message-ID: <20130606143959.C98A148001@hg.openjdk.java.net> Changeset: 6e30a513c945 Author: mcimadamore Date: 2013-06-06 15:30 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/6e30a513c945 6360970: javac erroneously accept ambiguous field reference Summary: clash between ambiguous fields in superinterface and unambiguous field in subinterface is erroneously marked as unambiguous Reviewed-by: jjg, vromero ! src/share/classes/com/sun/tools/javac/comp/Resolve.java + test/tools/javac/6360970/T6360970.java + test/tools/javac/6360970/T6360970.out Changeset: 7889d1fe2597 Author: mcimadamore Date: 2013-06-06 15:32 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/7889d1fe2597 7139681: Enhanced for loop: local variable scope inconsistent with JLS Summary: For-each loop variable is incorrectly visible from the for-each expression Reviewed-by: jjg, vromero ! src/share/classes/com/sun/tools/javac/comp/Attr.java + test/tools/javac/foreach/7139681/T7139681neg.java + test/tools/javac/foreach/7139681/T7139681neg.out + test/tools/javac/foreach/7139681/T7139681pos.java Changeset: 349160289ba2 Author: mcimadamore Date: 2013-06-06 15:33 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/349160289ba2 8008627: Compiler mishandles three-way return-type-substitutability Summary: Compiler should not enforce an order in how ambiguous methods should be resolved Reviewed-by: jjg, vromero ! src/share/classes/com/sun/tools/javac/comp/Check.java + test/tools/javac/generics/rawOverride/T8008627.java ! test/tools/javac/lambda/funcInterfaces/NonSAM2.java ! test/tools/javac/lambda/funcInterfaces/NonSAM2.out Changeset: f8472e561a97 Author: mcimadamore Date: 2013-06-06 15:35 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/f8472e561a97 8015432: javac crashes with stack overflow when method called recursively from nested generic call Summary: Check.checkMethod should only be called after inference has completed Reviewed-by: jjg, vromero ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/Check.java ! test/tools/javac/6758789/T6758789b.out ! test/tools/javac/generics/7015430/T7015430.out ! test/tools/javac/generics/7151802/T7151802.out ! test/tools/javac/generics/inference/6718364/T6718364.out ! test/tools/javac/generics/inference/7177306/T7177306a.out + test/tools/javac/lambda/TargetType74.java Changeset: f218bb5ebd53 Author: mcimadamore Date: 2013-06-06 15:37 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/f218bb5ebd53 8015648: Duplicate variable in lambda causes javac crash Summary: Missing flag in synthetic lambda blog is causing duplicates symbol to go undetected Reviewed-by: jjg, vromero ! src/share/classes/com/sun/tools/javac/comp/Attr.java + test/tools/javac/lambda/LambdaScope05.java + test/tools/javac/lambda/LambdaScope05.out Changeset: 5b039297151e Author: mcimadamore Date: 2013-06-06 15:38 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/5b039297151e Merge From dmitry.degrave at oracle.com Thu Jun 6 10:29:31 2013 From: dmitry.degrave at oracle.com (dmitry.degrave at oracle.com) Date: Thu, 06 Jun 2013 17:29:31 +0000 Subject: hg: jdk8/tl/jaxp: 8009579: Xpathexception does not honor initcause() Message-ID: <20130606172939.D99A348019@hg.openjdk.java.net> Changeset: 7d14fea1e893 Author: dmeetry Date: 2013-06-06 20:40 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/7d14fea1e893 8009579: Xpathexception does not honor initcause() Reviewed-by: alanb, dholmes, joehw Contributed-by: aleksej.efimov at oracle.com ! src/javax/xml/xpath/XPathException.java From dmitry.degrave at oracle.com Thu Jun 6 10:30:49 2013 From: dmitry.degrave at oracle.com (dmitry.degrave at oracle.com) Date: Thu, 06 Jun 2013 17:30:49 +0000 Subject: hg: jdk8/tl/jdk: 8009579: Xpathexception does not honor initcause() Message-ID: <20130606173141.EC1AD4801B@hg.openjdk.java.net> Changeset: e6d2c605930c Author: dmeetry Date: 2013-06-06 20:43 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e6d2c605930c 8009579: Xpathexception does not honor initcause() Reviewed-by: alanb, dholmes, joehw Contributed-by: aleksej.efimov at oracle.com + test/javax/xml/jaxp/XPath/8009579/XPathExceptionInitCause.java From eric.mccorkle at oracle.com Thu Jun 6 05:49:34 2013 From: eric.mccorkle at oracle.com (eric.mccorkle at oracle.com) Date: Thu, 06 Jun 2013 12:49:34 +0000 Subject: hg: jdk8/tl/langtools: 8015701: MethodParameters are not filled in for synthetic captured local variables Message-ID: <20130606124940.E621C48FF6@hg.openjdk.java.net> Changeset: 8717586f7b05 Author: emc Date: 2013-06-06 08:48 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/8717586f7b05 8015701: MethodParameters are not filled in for synthetic captured local variables Summary: Synthetic parameters for captured local variables in an anonymous inner class are not added to MethodParameters attributes Reviewed-by: mcimadamore ! src/share/classes/com/sun/tools/javac/comp/Lower.java + test/tools/javac/8015701/AnonymousParameters.java From eric.mccorkle at oracle.com Thu Jun 6 06:53:01 2013 From: eric.mccorkle at oracle.com (eric.mccorkle at oracle.com) Date: Thu, 06 Jun 2013 13:53:01 +0000 Subject: hg: jdk8/tl/jdk: 8016019: Remove setProtectionDomain0 and JVM_SetProtectionDomain in JDK Message-ID: <20130606135324.4914448FFD@hg.openjdk.java.net> Changeset: 37aa82c52317 Author: emc Date: 2013-06-06 09:51 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/37aa82c52317 8016019: Remove setProtectionDomain0 and JVM_SetProtectionDomain in JDK Summary: setProtectionDomain0 and JVM_SetProtectionDomain are unused since at least 1.5. This is the JDK side of a changeset to remove it. Reviewed-by: alanb ! src/share/classes/java/lang/Class.java ! src/share/javavm/export/jvm.h ! src/share/native/java/lang/Class.c From daniel.fuchs at oracle.com Thu Jun 6 11:47:43 2013 From: daniel.fuchs at oracle.com (daniel.fuchs at oracle.com) Date: Thu, 06 Jun 2013 18:47:43 +0000 Subject: hg: jdk8/tl/jaxp: 8013434: Xalan and Xerces internal ObjectFactory need rework Message-ID: <20130606184750.788B24801C@hg.openjdk.java.net> Changeset: e93beba07830 Author: dfuchs Date: 2013-06-06 20:47 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/e93beba07830 8013434: Xalan and Xerces internal ObjectFactory need rework Summary: With this changeset, DTMManager and XSLTCDTMManager will always use their own default implementation. Reviewed-by: joehw, alanb - src/com/sun/org/apache/xalan/META-INF/services/javax.xml.transform.TransformerFactory - src/com/sun/org/apache/xalan/META-INF/services/javax.xml.xpath.XPathFactory - src/com/sun/org/apache/xalan/META-INF/services/org.apache.xml.dtm.DTMManager ! src/com/sun/org/apache/xalan/internal/utils/ObjectFactory.java ! src/com/sun/org/apache/xalan/internal/xsltc/cmdline/Transform.java ! src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java ! src/com/sun/org/apache/xalan/internal/xsltc/dom/XSLTCDTMManager.java ! src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerFactoryImpl.java ! src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerHandlerImpl.java ! src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java ! src/com/sun/org/apache/xerces/internal/utils/ObjectFactory.java ! src/com/sun/org/apache/xml/internal/dtm/DTMManager.java ! src/com/sun/org/apache/xpath/internal/XPathContext.java From mike.duigou at oracle.com Thu Jun 6 11:53:57 2013 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Thu, 06 Jun 2013 18:53:57 +0000 Subject: hg: jdk8/tl/jdk: 2 new changesets Message-ID: <20130606185451.703374801D@hg.openjdk.java.net> Changeset: 69d566198fe4 Author: henryjen Date: 2013-06-05 15:56 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/69d566198fe4 8015522: CharSequence.codePoints can be faster Reviewed-by: martin, psandoz, alanb Contributed-by: henry.jen at oracle.com ! src/share/classes/java/lang/CharSequence.java Changeset: 26922bad9c08 Author: mduigou Date: 2013-06-06 11:39 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/26922bad9c08 Merge From mandy.chung at oracle.com Thu Jun 6 13:57:48 2013 From: mandy.chung at oracle.com (mandy.chung at oracle.com) Date: Thu, 06 Jun 2013 20:57:48 +0000 Subject: hg: jdk8/tl/jdk: 7032154: Performance tuning of sun.misc.FloatingDecimal/FormattedFloatingDecimal Message-ID: <20130606205815.24AEB48021@hg.openjdk.java.net> Changeset: 986793409b2b Author: bpb Date: 2013-06-05 21:01 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/986793409b2b 7032154: Performance tuning of sun.misc.FloatingDecimal/FormattedFloatingDecimal Summary: Performance improvements for double/float -> String and decimal/hex String -> double/float conversions. Reviewed-by: martin, iris Contributed-by: Sergey Kuksenko , Brian Burkhalter , Dmitry Nadezhin , Olivier Lagneau ! src/share/classes/java/lang/AbstractStringBuilder.java ! src/share/classes/java/lang/Double.java ! src/share/classes/java/lang/Float.java ! src/share/classes/java/text/DigitList.java ! src/share/classes/java/util/Formatter.java - src/share/classes/sun/misc/FDBigInt.java ! src/share/classes/sun/misc/FloatingDecimal.java ! src/share/classes/sun/misc/FormattedFloatingDecimal.java + test/sun/misc/FloatingDecimal/OldFDBigIntForTest.java + test/sun/misc/FloatingDecimal/OldFloatingDecimalForTest.java + test/sun/misc/FloatingDecimal/TestFDBigInteger.java + test/sun/misc/FloatingDecimal/TestFloatingDecimal.java From rob.mckenna at oracle.com Thu Jun 6 14:21:08 2013 From: rob.mckenna at oracle.com (rob.mckenna at oracle.com) Date: Thu, 06 Jun 2013 21:21:08 +0000 Subject: hg: jdk8/tl/jdk: 8016063: getFinalAttributes should use FindClose Message-ID: <20130606212129.CA1CB48027@hg.openjdk.java.net> Changeset: d28f802ce914 Author: robm Date: 2013-06-06 22:22 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d28f802ce914 8016063: getFinalAttributes should use FindClose Reviewed-by: alanb ! src/windows/native/java/io/WinNTFileSystem_md.c From huizhe.wang at oracle.com Thu Jun 6 15:04:26 2013 From: huizhe.wang at oracle.com (huizhe.wang at oracle.com) Date: Thu, 06 Jun 2013 22:04:26 +0000 Subject: hg: jdk8/tl/jaxp: 8015016: Improve JAXP 1.5 error message Message-ID: <20130606220431.05D2D48028@hg.openjdk.java.net> Changeset: c2957e596bee Author: joehw Date: 2013-06-06 15:03 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/c2957e596bee 8015016: Improve JAXP 1.5 error message Reviewed-by: lancea ! src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/ErrorMessages.java ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLMessages.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLMessages_de.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLMessages_es.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLMessages_fr.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLMessages_it.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLMessages_ja.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLMessages_ko.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLMessages_pt_BR.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLMessages_sv.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLMessages_zh_CN.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLMessages_zh_TW.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLSchemaMessages.properties From mandy.chung at oracle.com Thu Jun 6 16:46:20 2013 From: mandy.chung at oracle.com (mandy.chung at oracle.com) Date: Thu, 06 Jun 2013 23:46:20 +0000 Subject: hg: jdk8/tl/jdk: 8016117: New sun.misc.FDBigInteger class as part of 7032154 Message-ID: <20130606234717.5A0624802F@hg.openjdk.java.net> Changeset: f5f54e493a64 Author: bpb Date: 2013-06-06 16:45 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f5f54e493a64 8016117: New sun.misc.FDBigInteger class as part of 7032154 Reviewed-by: martin, iris Contributed-by: Sergey Kuksenko , Brian Burkhalter , Dmitry Nadezhin , Olivier Lagneau + src/share/classes/sun/misc/FDBigInteger.java From david.holmes at oracle.com Thu Jun 6 19:08:49 2013 From: david.holmes at oracle.com (David Holmes) Date: Fri, 07 Jun 2013 12:08:49 +1000 Subject: RFR: 8010785: JDK 8 build on Linux fails with new build mechanism In-Reply-To: <51ADDFC2.3040305@oracle.com> References: <5166961E.3090607@oracle.com> <51A877E8.1090105@oracle.com> <51AC1A03.7060705@oracle.com> <51ACA666.20003@oracle.com> <51AD7377.8040702@oracle.com> <51ADCDA3.3090207@oracle.com> <51ADDFC2.3040305@oracle.com> Message-ID: <51B140B1.5010200@oracle.com> On 4/06/2013 10:38 PM, David Holmes wrote: > On 4/06/2013 9:21 PM, Erik Joelsson wrote: >> >> >> On 2013-06-04 06:56, David Holmes wrote: >>> >>> I think we should add a (configure time?) check to watch for the >>> illegal: BUILD_CRYPTO=no, OPENJDK=true. >>> >> Not sure where that would fit. Configure is only setting BUILD_CRYPTO >> false in the closed logic, so this would be to catch someone either >> setting it on command line to configure or make, or a licensee adding >> --enable-openjdk-only to configure. To catch both we would need the >> check in the open. (And if we start looking at BUILD_CRYPTO in open >> configure, we might as well set it to yes there for a default and skip >> ever having it empty.) > > Can we do something in the makefile then? Straight after the comment > > 475 # The source for the crypto jars is not available for all licensees. > The BUILD_CRYPTO > 476 # variable is set to false if these jars can't be built to skip that > step of the build. > 477 # Note that for OPENJDK, the build will fail if BUILD_CRYPTO=false > since then there is no > 478 # other way to get the jars then to build them. BTW in the above comment need to change "false" to "no". David > ifeq ($(BUILD_CRYPTO), no) > ifdef OPENJDK > $(error Crypto libraries must be built in an OpenJDK build) > endif > endif > > David > >> /Erik >>> David >>> ----- >>> >>>> On 2013-06-03 06:22, David Holmes wrote: >>>>> Hi Erik, >>>>> >>>>> In CreateJars.gmk I don't understand why you move the update to the >>>>> JARS variable inside the BUILD_CRYPTO conditional when the jar file is >>>>> a pre-req for a target defined outside of that conditional. What are >>>>> the allowed combinations: >>>>> >>>>> BUILD_CRYPTO=yes, OPENJDK=true == OK (normal OpenJDK build) >>>>> BUILD_CRYPTO=yes, OPENJDK=false == OK? (builds but doesn't use it?) >>>>> BUILD_CRYPTO=no, OPENJDK=true == ILLEGAL? (missing re-req in rule?) >>>>> BUILD_CRYPTO=no, OPENJDK=false == OK (normal Oracle JDK build) >>>>> >>>>> This also seems to indicate that the earlier comment block: >>>>> >>>>> 469 >>>>> ########################################################################################## >>>>> >>>>> >>>>> >>>>> 470 # For all security jars, always build the jar, but for closed, >>>>> install the prebuilt signed >>>>> 471 # version instead of the newly built jar. Unsigned jars are >>>>> treated as intermediate targets >>>>> 472 # and explicitly added to the JARS list. For open, signing is not >>>>> needed. See SignJars.gmk >>>>> 473 # for more information. >>>>> >>>>> needs updating to account for this new condition. ("security" covers >>>>> these crypto jars). >>>>> >>>> This is true and I've updated the comment to point it out. >>>> BUILD_CRYPTO=false and OPENJDK=true is not a legal combination. >>>>> --- >>>>> >>>>> In Setup.gmk, wouldn't this: >>>>> >>>>> 38 ifndef OPENJDK >>>>> 39 # Some licensees do not get the Security Source bundles. We >>>>> will >>>>> 40 # fall back on the prebuilt jce.jar so that we can do a best >>>>> 41 # attempt at building. >>>>> 42 ifeq ($(wildcard >>>>> $(JDK_TOPDIR)/src/share/classes/javax/crypto/Cipher.java),) >>>>> 43 JCE_PATH := >>>>> $(PATH_SEP)$(JDK_TOPDIR)/make/closed/tools/crypto/jce/jce.jar >>>>> 44 endif >>>>> 45 endif >>>>> >>>>> be better handled by a configure check that the sources exist - as is >>>>> done for other potentially not-present components? Further I think >>>>> this kind of check belongs in a closed build file as it doesn't relate >>>>> to building the openjdk sources. >>>>> >>>> Also true. The condition is actually similar enough to that of >>>> BUILD_CRYPTO to be treated as the same. I moved this to a closed file. >>>> >>>> /Erik >>>>> Thanks, >>>>> David >>>>> >>>>> On 31/05/2013 8:14 PM, Erik Joelsson wrote: >>>>>> Finally getting back to this. Updated webrevs: >>>>>> >>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.02/ >>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.02/ >>>>>> >>>>>> The javascript part is no longer needed since it has been removed. >>>>>> >>>>>> /Erik >>>>>> >>>>>> On 2013-04-11 12:53, Erik Joelsson wrote: >>>>>>> Open part of this review. >>>>>>> >>>>>>> The licensee bundles aren't buildable with the new build for several >>>>>>> reasons. I've tried to fix all the issues that I've found and have >>>>>>> now >>>>>>> successfully built them on linux, windows and solaris. Here is a >>>>>>> list >>>>>>> of the changes that I had to do to OpenJDK: >>>>>>> >>>>>>> * Filter out javascript src when the rhino source isn't available. >>>>>>> Also do not copy rhino resource files when not available. This is >>>>>>> controlled by a new variable, INCLUDE_JAVASCRIPT, which we control >>>>>>> from closed configure and shouldn't affect the OpenJDK build. I also >>>>>>> moved the copying of the resources to the correct makefile, >>>>>>> CopyIntoClasses.gmk. >>>>>>> >>>>>>> * If javax/crypto isn't available, jce.jar needs to be added to the >>>>>>> bootclasspath of the main java compilation. Also, a number of >>>>>>> security >>>>>>> jar files shouldn't be built at all. (Normally these are built >>>>>>> just to >>>>>>> exercise the logic, but not used.) The kerberos library is also >>>>>>> excluded by this. Introduced the variable BUILD_CRYPTO, also set by >>>>>>> closed configure to control this. I used the logic ifneq >>>>>>> ($(BUILD_CRYPTO),no) to not change the behavior if the variable >>>>>>> isn't >>>>>>> set, which it won't be in the open case. >>>>>>> >>>>>>> * I removed the logic for setting the closed cacerts file in the >>>>>>> open >>>>>>> configure script. >>>>>>> >>>>>>> * Also fixing JDK-8005655 by adding logic for unzipping sec-bin (and >>>>>>> friends) if available. >>>>>>> >>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.01/ >>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.01/ >>>>>>> >>>>>>> /Erik From weijun.wang at oracle.com Fri Jun 7 00:31:23 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Fri, 07 Jun 2013 15:31:23 +0800 Subject: Code review request: 8014310: JAAS/Krb5LoginModule using des encytypes failure with NPE after JDK-8012679 In-Reply-To: <51A2BFAC.3020607@oracle.com> References: <51A2BFAC.3020607@oracle.com> Message-ID: <51B18C4B.3020103@oracle.com> Ding dong. On 5/27/13 10:06 AM, Weijun Wang wrote: > > Please review the code changes at > > http://cr.openjdk.java.net/~weijun/8014310/webrev.00/ > > The reason is that since we set allow_weak_crypto to false, if the user > only had DES keys or only has DES-related etypes enabled, there will be > no working etype at all. Soon or later, an NPE is thrown. > > This fix includes: > > 1. Instead of returning null in Config::defaultEtype(configName), a > KrbException is thrown. > > 2. Removes useless if-null-then-KrbException checks. > > 3. Not related to the bug: remove sort-by-etype in > KeyTab::readServiceKeys(princ). It was meant to make sure a preferred > etype appears before another one. In fact, the order of etypes returned > by EType::getDefaults(configName,keys) are determined by the order of > Config::defaultEtype(configName) instead of keys. Therefore it's > actually useless. The sort-by-kvno is preserved. This does not matter > when the key is used to decrypt an EncryptedData structure (which knows > what kvno should be used). Sometime we still have to pick one with no > hint at all, say, creating the encrypted timestamp in preauth AS-REQ. A > key with higher kvno is normally more likely to be the current one. > > Thanks > Max From masayoshi.okutsu at oracle.com Fri Jun 7 01:07:54 2013 From: masayoshi.okutsu at oracle.com (masayoshi.okutsu at oracle.com) Date: Fri, 07 Jun 2013 08:07:54 +0000 Subject: hg: jdk8/tl/jdk: 7177315: SimpleDateFormat parses wrong 2-digit year if input contains spaces Message-ID: <20130607080817.D7B4C4806B@hg.openjdk.java.net> Changeset: 6975eea0b458 Author: okutsu Date: 2013-06-07 17:07 +0900 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/6975eea0b458 7177315: SimpleDateFormat parses wrong 2-digit year if input contains spaces Reviewed-by: peytoia ! src/share/classes/java/text/SimpleDateFormat.java + test/java/text/Format/DateFormat/Bug7177315.java From masayoshi.okutsu at oracle.com Fri Jun 7 01:38:03 2013 From: masayoshi.okutsu at oracle.com (masayoshi.okutsu at oracle.com) Date: Fri, 07 Jun 2013 08:38:03 +0000 Subject: hg: jdk8/tl/jdk: 7064270: java/text/Format/DateFormat/WeekDateTest.java fails on OEL5.6 hi_IN.UTF-8 Message-ID: <20130607083817.4D4F148072@hg.openjdk.java.net> Changeset: a286ed046116 Author: okutsu Date: 2013-06-07 17:37 +0900 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a286ed046116 7064270: java/text/Format/DateFormat/WeekDateTest.java fails on OEL5.6 hi_IN.UTF-8 Reviewed-by: peytoia ! test/java/text/Format/DateFormat/WeekDateTest.java From erik.joelsson at oracle.com Fri Jun 7 02:50:43 2013 From: erik.joelsson at oracle.com (Erik Joelsson) Date: Fri, 07 Jun 2013 11:50:43 +0200 Subject: RFR: 8010785: JDK 8 build on Linux fails with new build mechanism In-Reply-To: <51B140B1.5010200@oracle.com> References: <5166961E.3090607@oracle.com> <51A877E8.1090105@oracle.com> <51AC1A03.7060705@oracle.com> <51ACA666.20003@oracle.com> <51AD7377.8040702@oracle.com> <51ADCDA3.3090207@oracle.com> <51ADDFC2.3040305@oracle.com> <51B140B1.5010200@oracle.com> Message-ID: <51B1ACF3.50407@oracle.com> On 2013-06-07 04:08, David Holmes wrote: > On 4/06/2013 10:38 PM, David Holmes wrote: >> On 4/06/2013 9:21 PM, Erik Joelsson wrote: >>> >>> >>> On 2013-06-04 06:56, David Holmes wrote: >>>> >>>> I think we should add a (configure time?) check to watch for the >>>> illegal: BUILD_CRYPTO=no, OPENJDK=true. >>>> >>> Not sure where that would fit. Configure is only setting BUILD_CRYPTO >>> false in the closed logic, so this would be to catch someone either >>> setting it on command line to configure or make, or a licensee adding >>> --enable-openjdk-only to configure. To catch both we would need the >>> check in the open. (And if we start looking at BUILD_CRYPTO in open >>> configure, we might as well set it to yes there for a default and skip >>> ever having it empty.) >> >> Can we do something in the makefile then? Straight after the comment >> >> 475 # The source for the crypto jars is not available for all licensees. >> The BUILD_CRYPTO >> 476 # variable is set to false if these jars can't be built to skip that >> step of the build. >> 477 # Note that for OPENJDK, the build will fail if BUILD_CRYPTO=false >> since then there is no >> 478 # other way to get the jars then to build them. > > BTW in the above comment need to change "false" to "no". > Gahh, again, fixed in hopefully the last webrev on this issue. Think this will be a new record for me. http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.05/ Thanks for your patience. /Erik > David > >> ifeq ($(BUILD_CRYPTO), no) >> ifdef OPENJDK >> $(error Crypto libraries must be built in an OpenJDK build) >> endif >> endif >> >> David >> >>> /Erik >>>> David >>>> ----- >>>> >>>>> On 2013-06-03 06:22, David Holmes wrote: >>>>>> Hi Erik, >>>>>> >>>>>> In CreateJars.gmk I don't understand why you move the update to the >>>>>> JARS variable inside the BUILD_CRYPTO conditional when the jar >>>>>> file is >>>>>> a pre-req for a target defined outside of that conditional. What are >>>>>> the allowed combinations: >>>>>> >>>>>> BUILD_CRYPTO=yes, OPENJDK=true == OK (normal OpenJDK build) >>>>>> BUILD_CRYPTO=yes, OPENJDK=false == OK? (builds but doesn't use it?) >>>>>> BUILD_CRYPTO=no, OPENJDK=true == ILLEGAL? (missing re-req in >>>>>> rule?) >>>>>> BUILD_CRYPTO=no, OPENJDK=false == OK (normal Oracle JDK build) >>>>>> >>>>>> This also seems to indicate that the earlier comment block: >>>>>> >>>>>> 469 >>>>>> ########################################################################################## >>>>>> >>>>>> >>>>>> >>>>>> >>>>>> 470 # For all security jars, always build the jar, but for closed, >>>>>> install the prebuilt signed >>>>>> 471 # version instead of the newly built jar. Unsigned jars are >>>>>> treated as intermediate targets >>>>>> 472 # and explicitly added to the JARS list. For open, signing >>>>>> is not >>>>>> needed. See SignJars.gmk >>>>>> 473 # for more information. >>>>>> >>>>>> needs updating to account for this new condition. ("security" covers >>>>>> these crypto jars). >>>>>> >>>>> This is true and I've updated the comment to point it out. >>>>> BUILD_CRYPTO=false and OPENJDK=true is not a legal combination. >>>>>> --- >>>>>> >>>>>> In Setup.gmk, wouldn't this: >>>>>> >>>>>> 38 ifndef OPENJDK >>>>>> 39 # Some licensees do not get the Security Source bundles. We >>>>>> will >>>>>> 40 # fall back on the prebuilt jce.jar so that we can do a best >>>>>> 41 # attempt at building. >>>>>> 42 ifeq ($(wildcard >>>>>> $(JDK_TOPDIR)/src/share/classes/javax/crypto/Cipher.java),) >>>>>> 43 JCE_PATH := >>>>>> $(PATH_SEP)$(JDK_TOPDIR)/make/closed/tools/crypto/jce/jce.jar >>>>>> 44 endif >>>>>> 45 endif >>>>>> >>>>>> be better handled by a configure check that the sources exist - >>>>>> as is >>>>>> done for other potentially not-present components? Further I think >>>>>> this kind of check belongs in a closed build file as it doesn't >>>>>> relate >>>>>> to building the openjdk sources. >>>>>> >>>>> Also true. The condition is actually similar enough to that of >>>>> BUILD_CRYPTO to be treated as the same. I moved this to a closed >>>>> file. >>>>> >>>>> /Erik >>>>>> Thanks, >>>>>> David >>>>>> >>>>>> On 31/05/2013 8:14 PM, Erik Joelsson wrote: >>>>>>> Finally getting back to this. Updated webrevs: >>>>>>> >>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.02/ >>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.02/ >>>>>>> >>>>>>> The javascript part is no longer needed since it has been removed. >>>>>>> >>>>>>> /Erik >>>>>>> >>>>>>> On 2013-04-11 12:53, Erik Joelsson wrote: >>>>>>>> Open part of this review. >>>>>>>> >>>>>>>> The licensee bundles aren't buildable with the new build for >>>>>>>> several >>>>>>>> reasons. I've tried to fix all the issues that I've found and have >>>>>>>> now >>>>>>>> successfully built them on linux, windows and solaris. Here is a >>>>>>>> list >>>>>>>> of the changes that I had to do to OpenJDK: >>>>>>>> >>>>>>>> * Filter out javascript src when the rhino source isn't available. >>>>>>>> Also do not copy rhino resource files when not available. This is >>>>>>>> controlled by a new variable, INCLUDE_JAVASCRIPT, which we control >>>>>>>> from closed configure and shouldn't affect the OpenJDK build. I >>>>>>>> also >>>>>>>> moved the copying of the resources to the correct makefile, >>>>>>>> CopyIntoClasses.gmk. >>>>>>>> >>>>>>>> * If javax/crypto isn't available, jce.jar needs to be added to >>>>>>>> the >>>>>>>> bootclasspath of the main java compilation. Also, a number of >>>>>>>> security >>>>>>>> jar files shouldn't be built at all. (Normally these are built >>>>>>>> just to >>>>>>>> exercise the logic, but not used.) The kerberos library is also >>>>>>>> excluded by this. Introduced the variable BUILD_CRYPTO, also >>>>>>>> set by >>>>>>>> closed configure to control this. I used the logic ifneq >>>>>>>> ($(BUILD_CRYPTO),no) to not change the behavior if the variable >>>>>>>> isn't >>>>>>>> set, which it won't be in the open case. >>>>>>>> >>>>>>>> * I removed the logic for setting the closed cacerts file in the >>>>>>>> open >>>>>>>> configure script. >>>>>>>> >>>>>>>> * Also fixing JDK-8005655 by adding logic for unzipping sec-bin >>>>>>>> (and >>>>>>>> friends) if available. >>>>>>>> >>>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.01/ >>>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.01/ >>>>>>>> >>>>>>>> /Erik From weijun.wang at oracle.com Fri Jun 7 06:42:45 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Fri, 07 Jun 2013 21:42:45 +0800 Subject: A fundamental JGSS-API bug? Message-ID: <51B1E355.2090301@oracle.com> Hi All The GSSContext::initSecContext() method could either return a token (possibly null if no more token is needed) when the call succeeds or throw a GSSException if there is a failure, but not *both*. The same applies to acceptSecContext(). However, according to RFC 2743 2.2.1 [1], the C bindings of GSS-API: It is the caller's responsibility to establish a communications path to the target, and to transmit any returned output_token (independent of the accompanying returned major_status value) to the target over that path. In fact, MIT krb5's gss-client.c sample does show: do { maj_stat = gss_init_sec_context(..., &send_tok, ...); ... if (send_tok.length != 0) { # send the token anyway if (send_token(..., &send_tok) < 0) { ... return -1; } } # before return value check if (maj_stat != GSS_S_COMPLETE && maj_stat != GSS_S_CONTINUE_NEEDED) { ... return -1; } if (maj_stat == GSS_S_CONTINUE_NEEDED) { ... } } while (maj_stat == GSS_S_CONTINUE_NEEDED); Without the ability to send a token when there is a failure, a Java program has no chance to tell the other side what's happening. This is very user-unfriendly. Also, in the case of SPNEGO, a "reject" NegTokenResp token will never be able to sent. I cannot find a good way to fix it without changing the semantic of current APIs. Maybe we can add a new GSSException::getResidue() method to return this last token. But that means the method call will be quite complicated, something like try { send(initSecContext(inToken)); } catch (GSSException e) { if (e.getResidue() != null) { send(e.getResidue()); } throw e; } As for the overloaded initSecContext(InputStream, OutputStream) style, it looks easier to update this method to do the correct thing without any new API. However, the change will be very confusing because there is no more number of written bytes to return. More importantly, if it's just a silent behavior change, we'll have to care about compatibility (Maybe someone already added his/her own KRB-ERROR sending codes?), which makes the situation much tougher. Thanks Max [1] http://tools.ietf.org/html/rfc2743#page-46 From sean.mullan at oracle.com Fri Jun 7 08:49:12 2013 From: sean.mullan at oracle.com (Sean Mullan) Date: Fri, 07 Jun 2013 11:49:12 -0400 Subject: A fundamental JGSS-API bug? In-Reply-To: <51B1E355.2090301@oracle.com> References: <51B1E355.2090301@oracle.com> Message-ID: <51B200F8.2090903@oracle.com> On 06/07/2013 09:42 AM, Weijun Wang wrote: > Hi All > > The GSSContext::initSecContext() method could either return a token > (possibly null if no more token is needed) when the call succeeds or > throw a GSSException if there is a failure, but not *both*. The same > applies to acceptSecContext(). > > However, according to RFC 2743 2.2.1 [1], the C bindings of GSS-API: > > It is the caller's responsibility to establish a communications path > to the target, and to transmit any returned output_token (independent > of the accompanying returned major_status value) to the target over > that path. > > In fact, MIT krb5's gss-client.c sample does show: > > do { > maj_stat = gss_init_sec_context(..., &send_tok, ...); > ... > if (send_tok.length != 0) { # send the token anyway > if (send_token(..., &send_tok) < 0) { > ... > return -1; > } > } # before return value check > if (maj_stat != GSS_S_COMPLETE > && maj_stat != GSS_S_CONTINUE_NEEDED) { > ... > return -1; > } > > if (maj_stat == GSS_S_CONTINUE_NEEDED) { > ... > } > } while (maj_stat == GSS_S_CONTINUE_NEEDED); > > Without the ability to send a token when there is a failure, a Java > program has no chance to tell the other side what's happening. This is > very user-unfriendly. Also, in the case of SPNEGO, a "reject" > NegTokenResp token will never be able to sent. > > I cannot find a good way to fix it without changing the semantic of > current APIs. Maybe we can add a new GSSException::getResidue() method > to return this last token. But that means the method call will be quite > complicated, something like > > try { > send(initSecContext(inToken)); > } catch (GSSException e) { > if (e.getResidue() != null) { > send(e.getResidue()); > } > throw e; > } That doesn't seem too complicated to me, all things considered. I think this would be a reasonable solution. I would simply name the method getToken instead of getResidue. > As for the overloaded initSecContext(InputStream, OutputStream) style, > it looks easier to update this method to do the correct thing without > any new API. However, the change will be very confusing because there is > no more number of written bytes to return. More importantly, if it's > just a silent behavior change, we'll have to care about compatibility > (Maybe someone already added his/her own KRB-ERROR sending codes?), > which makes the situation much tougher. Can you describe how the application code would use this method like you did above for the other initSecContext method? --Sean > > Thanks > Max > > [1] http://tools.ietf.org/html/rfc2743#page-46 From kurchi.subhra.hazra at oracle.com Fri Jun 7 10:49:52 2013 From: kurchi.subhra.hazra at oracle.com (kurchi.subhra.hazra at oracle.com) Date: Fri, 07 Jun 2013 17:49:52 +0000 Subject: hg: jdk8/tl/jdk: 7051862: CookiePolicy spec conflicts with CookiePolicy.ACCEPT_ORIGINAL_SERVER Message-ID: <20130607175035.C1DD5480A7@hg.openjdk.java.net> Changeset: 8b65dfe8f509 Author: khazra Date: 2013-06-07 10:59 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8b65dfe8f509 7051862: CookiePolicy spec conflicts with CookiePolicy.ACCEPT_ORIGINAL_SERVER Summary: Return false for null arguments in ACCEPT_ORIGINAL_SERVER#shouldAccept() Reviewed-by: chegar ! src/share/classes/java/net/CookiePolicy.java ! test/java/net/CookieHandler/CookieManagerTest.java From lance.andersen at oracle.com Fri Jun 7 11:13:55 2013 From: lance.andersen at oracle.com (lance.andersen at oracle.com) Date: Fri, 07 Jun 2013 18:13:55 +0000 Subject: hg: jdk8/tl/jdk: 8016101: Fix typo in SerialRef and missing @param in SerialStruct Message-ID: <20130607181409.74D53480AB@hg.openjdk.java.net> Changeset: e2333bd8514a Author: lancea Date: 2013-06-07 14:13 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e2333bd8514a 8016101: Fix typo in SerialRef and missing @param in SerialStruct Reviewed-by: darcy ! src/share/classes/javax/sql/rowset/serial/SerialRef.java ! src/share/classes/javax/sql/rowset/serial/SerialStruct.java From xueming.shen at oracle.com Fri Jun 7 13:53:41 2013 From: xueming.shen at oracle.com (xueming.shen at oracle.com) Date: Fri, 07 Jun 2013 20:53:41 +0000 Subject: hg: jdk8/tl/jdk: 8015728: (zipfs) demo/zipfs/basic.sh failing Message-ID: <20130607205415.25998480B1@hg.openjdk.java.net> Changeset: aed2ad905da6 Author: sherman Date: 2013-06-07 13:49 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/aed2ad905da6 8015728: (zipfs) demo/zipfs/basic.sh failing Summary: to return the correct loc entry size from wirteLOC(); Reviewed-by: alanb ! src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java ! test/demo/zipfs/ZipFSTester.java ! test/demo/zipfs/basic.sh From jonathan.gibbons at oracle.com Fri Jun 7 15:36:26 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Fri, 07 Jun 2013 22:36:26 +0000 Subject: hg: jdk8/tl/langtools: 8016193: Fix OAC issue in langtools docs Message-ID: <20130607223632.33AE9480B4@hg.openjdk.java.net> Changeset: fd31bf97340f Author: jjg Date: 2013-06-07 15:35 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/fd31bf97340f 8016193: Fix OAC issue in langtools docs Reviewed-by: darcy ! src/share/classes/com/sun/javadoc/Tag.java From weijun.wang at oracle.com Fri Jun 7 18:31:54 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Sat, 08 Jun 2013 09:31:54 +0800 Subject: A fundamental JGSS-API bug? In-Reply-To: <51B200F8.2090903@oracle.com> References: <51B1E355.2090301@oracle.com> <51B200F8.2090903@oracle.com> Message-ID: <51B2898A.2080005@oracle.com> On 6/7/13 11:49 PM, Sean Mullan wrote: >> try { >> send(initSecContext(inToken)); >> } catch (GSSException e) { >> if (e.getResidue() != null) { >> send(e.getResidue()); >> } >> throw e; >> } > > That doesn't seem too complicated to me, all things considered. I think > this would be a reasonable solution. I would simply name the method > getToken instead of getResidue. Or getOutputToken()? If the incoming token is a KRB_ERROR, initSecContext(token) will also throw a GSSException. Although I don't plan to provide a method to retrieve the incoming token, getToken() might be confusing. > >> As for the overloaded initSecContext(InputStream, OutputStream) style, >> it looks easier to update this method to do the correct thing without >> any new API. However, the change will be very confusing because there is >> no more number of written bytes to return. More importantly, if it's >> just a silent behavior change, we'll have to care about compatibility >> (Maybe someone already added his/her own KRB-ERROR sending codes?), >> which makes the situation much tougher. > > Can you describe how the application code would use this method like you > did above for the other initSecContext method? The recommended way was while (!context.isEstablished()) { context.initSecContext(is, os); os.flush(); } When I say "easier", I mean it looks like there is no need to make any application change and this method can just write KRB_ERROR into os and *then* throw the exception. But this is a behavior change and can be quite dangerous. I'd rather also write while (!context.isEstablished()) { try { context.initSecContext(is, os); } catch (GSSException e) { if (e.getOutputToken() != null) { os.write(e.getOutputToken()); os.flush(); // in finally? not sure. throw e; } } os.flush(); } and add a clarification to the method saying no bytes will be written to os if there is a GSSException. Thanks Max > > --Sean > >> >> Thanks >> Max >> >> [1] http://tools.ietf.org/html/rfc2743#page-46 > From xuelei.fan at oracle.com Fri Jun 7 21:20:42 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Sat, 08 Jun 2013 12:20:42 +0800 Subject: A fundamental JGSS-API bug? In-Reply-To: <51B2898A.2080005@oracle.com> References: <51B1E355.2090301@oracle.com> <51B200F8.2090903@oracle.com> <51B2898A.2080005@oracle.com> Message-ID: <51B2B11A.5060500@oracle.com> On 6/8/2013 9:31 AM, Weijun Wang wrote: > > > On 6/7/13 11:49 PM, Sean Mullan wrote: >>> try { >>> send(initSecContext(inToken)); >>> } catch (GSSException e) { >>> if (e.getResidue() != null) { >>> send(e.getResidue()); >>> } >>> throw e; >>> } >> >> That doesn't seem too complicated to me, all things considered. I think >> this would be a reasonable solution. I would simply name the method >> getToken instead of getResidue. > > Or getOutputToken()? If the incoming token is a KRB_ERROR, > initSecContext(token) will also throw a GSSException. Although I don't > plan to provide a method to retrieve the incoming token, getToken() > might be confusing. > >> >>> As for the overloaded initSecContext(InputStream, OutputStream) style, >>> it looks easier to update this method to do the correct thing without >>> any new API. However, the change will be very confusing because there is >>> no more number of written bytes to return. More importantly, if it's >>> just a silent behavior change, we'll have to care about compatibility >>> (Maybe someone already added his/her own KRB-ERROR sending codes?), >>> which makes the situation much tougher. >> >> Can you describe how the application code would use this method like you >> did above for the other initSecContext method? > > The recommended way was > > while (!context.isEstablished()) { > context.initSecContext(is, os); > os.flush(); > } > > When I say "easier", I mean it looks like there is no need to make any > application change and this method can just write KRB_ERROR into os and > *then* throw the exception. > > But this is a behavior change and can be quite dangerous. Can the scenarios look like: 1. need to reject the negotiation in this round to call initSecContext; 2. generate a reject message, and mark that the negotiation is terminated, return as normal(no exception); 3. next round to call initSecContext(), as the negotiation has terminated, throw exception accordingly. Is the InputStream a potential problem that we cannot do above scenarios? > I'd rather also write > > while (!context.isEstablished()) { > try { > context.initSecContext(is, os); > } catch (GSSException e) { > if (e.getOutputToken() != null) { > os.write(e.getOutputToken()); > os.flush(); // in finally? not sure. > throw e; > } > } > os.flush(); > } > The coding style looks really strange to me. If need to send something, the initSecContext() should not throw exceptions. Per RFC 2853, a common usage of initSecContext is as: do { byte[] outTok = context.initSecContext(inTok, 0, inTok.length); // send the token if present if (outTok != null) sendToken(outTok); // check if we should expect more tokens if (context.isEstablished()) break; // another token expected from peer inTok = readToken(); } while (true); I would like another approach if there is strong motivation to make the change. That's, the initSecContext() does not throw exception when a reject message is needed (it should not, because reject message is the right message of a negotiation process). But we add a new method to identify the statue, isTerminated() or something similar. Then the code is updated to: do { byte[] outTok = context.initSecContext(inTok, 0, inTok.length); // send the token if present if (outTok != null) sendToken(outTok); // check if we should expect more tokens if (context.isEstablished()) break; + // check if we should expect more tokens + if (context.isTerminated()) + break; // fail break; // another token expected from peer inTok = readToken(); } while (true); Xuelei > and add a clarification to the method saying no bytes will be written to > os if there is a GSSException. > > Thanks > Max > >> >> --Sean >> >>> >>> Thanks >>> Max >>> >>> [1] http://tools.ietf.org/html/rfc2743#page-46 >> From weijun.wang at oracle.com Fri Jun 7 23:41:05 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Sat, 08 Jun 2013 14:41:05 +0800 Subject: A fundamental JGSS-API bug? In-Reply-To: <51B2B11A.5060500@oracle.com> References: <51B1E355.2090301@oracle.com> <51B200F8.2090903@oracle.com> <51B2898A.2080005@oracle.com> <51B2B11A.5060500@oracle.com> Message-ID: <51B2D201.7030605@oracle.com> On 6/8/13 12:20 PM, Xuelei Fan wrote: >> The recommended way was >> >> while (!context.isEstablished()) { >> context.initSecContext(is, os); >> os.flush(); >> } >> >> When I say "easier", I mean it looks like there is no need to make any >> application change and this method can just write KRB_ERROR into os and >> *then* throw the exception. >> >> But this is a behavior change and can be quite dangerous. > Can the scenarios look like: > 1. need to reject the negotiation in this round to call initSecContext; > 2. generate a reject message, and mark that the negotiation is > terminated, return as normal(no exception); > 3. next round to call initSecContext(), as the negotiation has > terminated, throw exception accordingly. > > Is the InputStream a potential problem that we cannot do above scenarios? On the contrary, this might work for inputstream method because we can just throw an exception right at the beginning of the next initSecContext call and needn't touch InputStream at all. But for the byte[] token method, the read is outside JGSS-API. Will there be an IOException? Or, will it read a token of another fallback protocol? Also, everyone knows in Kerberos there is one AS-REQ and at most one AS-REP. Therefore I can imagine an acceptor application simply calls acceptSecContext once. If it does not throw an exception, everything is fine. This is not correct in strict JGSS-API, but it's quite possible. > >> I'd rather also write >> >> while (!context.isEstablished()) { >> try { >> context.initSecContext(is, os); >> } catch (GSSException e) { >> if (e.getOutputToken() != null) { >> os.write(e.getOutputToken()); >> os.flush(); // in finally? not sure. >> throw e; >> } >> } >> os.flush(); >> } >> > The coding style looks really strange to me. If need to send something, > the initSecContext() should not throw exceptions. Well, you can say the C function is also strange that it returns a token but also returns a failure status code at the same time. > > Per RFC 2853, a common usage of initSecContext is as: > > do { > byte[] outTok = context.initSecContext(inTok, 0, inTok.length); > > // send the token if present > if (outTok != null) > sendToken(outTok); > > > // check if we should expect more tokens > if (context.isEstablished()) > break; > > // another token expected from peer > inTok = readToken(); > } while (true); > > > I would like another approach if there is strong motivation to make the > change. That's, the initSecContext() does not throw exception when a > reject message is needed (it should not, because reject message is the > right message of a negotiation process). But we add a new method to > identify the statue, isTerminated() or something similar. Then the code > is updated to: > > do { > byte[] outTok = context.initSecContext(inTok, 0, inTok.length); > > // send the token if present > if (outTok != null) > sendToken(outTok); > > > // check if we should expect more tokens > if (context.isEstablished()) > break; > > + // check if we should expect more tokens > + if (context.isTerminated()) > + break; // fail break; > > // another token expected from peer > inTok = readToken(); > } while (true); This means every existing app needs to be rewritten. Otherwise, the result of that readToken() call will be unpredictable. Also, I do believe many JGSS applications out there already have their own application-level error handling codes. If they switch to the GSSException::getOutputToken() method, that's good. Otherwise, no harm is made. Thanks Max > > Xuelei > >> and add a clarification to the method saying no bytes will be written to >> os if there is a GSSException. >> >> Thanks >> Max >> >>> >>> --Sean >>> >>>> >>>> Thanks >>>> Max >>>> >>>> [1] http://tools.ietf.org/html/rfc2743#page-46 >>> > From kumar.x.srinivasan at oracle.com Sat Jun 8 09:06:18 2013 From: kumar.x.srinivasan at oracle.com (kumar.x.srinivasan at oracle.com) Date: Sat, 08 Jun 2013 16:06:18 +0000 Subject: hg: jdk8/tl/jdk: 8016209: TEST_BUG: non-compliant jmc in the bin directory hangs testing Message-ID: <20130608160659.8B001480C9@hg.openjdk.java.net> Changeset: c351a48c091d Author: ksrini Date: 2013-06-08 09:05 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c351a48c091d 8016209: TEST_BUG: non-compliant jmc in the bin directory hangs testing Reviewed-by: alanb, darcy, chegar ! test/tools/launcher/VersionCheck.java From maurizio.cimadamore at oracle.com Mon Jun 10 07:58:12 2013 From: maurizio.cimadamore at oracle.com (maurizio.cimadamore at oracle.com) Date: Mon, 10 Jun 2013 14:58:12 +0000 Subject: hg: jdk8/tl/langtools: 8013576: Add stat support to LambdaToMethod Message-ID: <20130610145815.982C8480FA@hg.openjdk.java.net> Changeset: 3582b62dccb2 Author: mcimadamore Date: 2013-06-10 15:57 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/3582b62dccb2 8013576: Add stat support to LambdaToMethod Summary: LambdaToMethod should emit info to help diagnose/test lambda metafactory problems Reviewed-by: jjg, vromero ! src/share/classes/com/sun/tools/javac/comp/LambdaToMethod.java ! src/share/classes/com/sun/tools/javac/resources/compiler.properties + test/tools/javac/diags/examples/LambdaStat.java + test/tools/javac/diags/examples/MrefStat.java + test/tools/javac/diags/examples/MrefStat.java.rej + test/tools/javac/diags/examples/MrefStat1.java + test/tools/javac/diags/examples/MrefStat1.java.rej + test/tools/javac/lambda/TestLambdaToMethodStats.java From vicente.romero at oracle.com Mon Jun 10 07:19:39 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Mon, 10 Jun 2013 14:19:39 +0000 Subject: hg: jdk8/tl/langtools: 7113519: test/tools/javac/VersionOpt.java passes on windows Message-ID: <20130610141944.B8CB8480F6@hg.openjdk.java.net> Changeset: 105d1f9c1ab8 Author: vromero Date: 2013-06-10 15:18 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/105d1f9c1ab8 7113519: test/tools/javac/VersionOpt.java passes on windows Reviewed-by: jjg ! test/tools/javac/VersionOpt.java From alan.bateman at oracle.com Mon Jun 10 05:26:11 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Mon, 10 Jun 2013 12:26:11 +0000 Subject: hg: jdk8/tl/jdk: 8016217: More javadoc warnings Message-ID: <20130610122623.53380480ED@hg.openjdk.java.net> Changeset: d790064850a7 Author: alanb Date: 2013-06-10 12:58 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d790064850a7 8016217: More javadoc warnings Reviewed-by: lancea, chegar, psandoz ! src/share/classes/java/io/BufferedInputStream.java ! src/share/classes/java/io/BufferedReader.java ! src/share/classes/java/io/BufferedWriter.java ! src/share/classes/java/io/Console.java ! src/share/classes/java/io/PipedInputStream.java ! src/share/classes/java/io/PipedReader.java ! src/share/classes/java/io/PrintStream.java ! src/share/classes/java/io/PushbackInputStream.java ! src/share/classes/java/io/PushbackReader.java ! src/share/classes/java/io/StringReader.java ! src/share/classes/java/lang/Character.java ! src/share/classes/java/lang/ClassLoader.java ! src/share/classes/java/lang/Comparable.java ! src/share/classes/java/lang/Double.java ! src/share/classes/java/lang/Float.java ! src/share/classes/java/lang/StackTraceElement.java ! src/share/classes/java/lang/instrument/Instrumentation.java ! src/share/classes/java/lang/invoke/MethodHandle.java ! src/share/classes/java/lang/invoke/MethodHandles.java ! src/share/classes/java/lang/management/MemoryUsage.java ! src/share/classes/java/lang/management/RuntimeMXBean.java ! src/share/classes/java/lang/management/ThreadMXBean.java ! src/share/classes/java/net/CookieManager.java ! src/share/classes/java/net/CookiePolicy.java ! src/share/classes/java/net/DatagramSocket.java ! src/share/classes/java/net/HttpURLConnection.java ! src/share/classes/java/net/InetSocketAddress.java ! src/share/classes/java/net/MulticastSocket.java ! src/share/classes/java/net/ServerSocket.java ! src/share/classes/java/net/Socket.java ! src/share/classes/java/net/StandardSocketOptions.java ! src/share/classes/java/net/URI.java ! src/share/classes/java/net/URLConnection.java ! src/share/classes/java/nio/X-Buffer.java.template ! src/share/classes/java/nio/channels/SelectableChannel.java ! src/share/classes/java/nio/channels/SelectionKey.java ! src/share/classes/java/nio/charset/Charset-X-Coder.java.template ! src/share/classes/java/nio/file/Path.java ! src/share/classes/java/security/KeyStore.java ! src/share/classes/java/security/SecureRandom.java ! src/share/classes/java/security/cert/CertPathValidatorException.java ! src/share/classes/java/security/cert/CertificateFactory.java ! src/share/classes/java/security/cert/X509Extension.java ! src/share/classes/java/security/spec/EllipticCurve.java ! src/share/classes/java/sql/DatabaseMetaData.java ! src/share/classes/java/sql/DriverManager.java ! src/share/classes/java/sql/ResultSet.java ! src/share/classes/java/sql/Statement.java ! src/share/classes/java/text/CharacterIterator.java ! src/share/classes/java/text/ChoiceFormat.java ! src/share/classes/java/text/Collator.java ! src/share/classes/java/util/Calendar.java ! src/share/classes/java/util/Collections.java ! src/share/classes/java/util/Date.java ! src/share/classes/java/util/LinkedHashMap.java ! src/share/classes/java/util/Random.java ! src/share/classes/java/util/ResourceBundle.java ! src/share/classes/java/util/Scanner.java ! src/share/classes/java/util/TimerTask.java ! src/share/classes/java/util/jar/Pack200.java ! src/share/classes/java/util/logging/ConsoleHandler.java ! src/share/classes/java/util/logging/FileHandler.java ! src/share/classes/java/util/logging/MemoryHandler.java ! src/share/classes/java/util/prefs/Preferences.java ! src/share/classes/java/util/regex/MatchResult.java ! src/share/classes/java/util/regex/Pattern.java ! src/share/classes/java/util/stream/package-info.java ! src/share/classes/java/util/zip/DeflaterInputStream.java ! src/share/classes/java/util/zip/DeflaterOutputStream.java ! src/share/classes/java/util/zip/GZIPInputStream.java ! src/share/classes/java/util/zip/GZIPOutputStream.java ! src/share/classes/java/util/zip/InflaterInputStream.java ! src/share/classes/java/util/zip/InflaterOutputStream.java ! src/share/classes/java/util/zip/ZipInputStream.java ! src/share/classes/javax/crypto/spec/IvParameterSpec.java ! src/share/classes/javax/crypto/spec/RC5ParameterSpec.java ! src/share/classes/javax/crypto/spec/SecretKeySpec.java ! src/share/classes/javax/naming/BinaryRefAddr.java ! src/share/classes/javax/naming/directory/Attribute.java ! src/share/classes/javax/naming/ldap/LdapName.java ! src/share/classes/javax/naming/ldap/PagedResultsControl.java ! src/share/classes/javax/naming/ldap/SortControl.java ! src/share/classes/javax/net/ssl/SNIHostName.java ! src/share/classes/javax/net/ssl/SSLEngine.java ! src/share/classes/javax/net/ssl/SSLEngineResult.java ! src/share/classes/javax/net/ssl/SSLSessionContext.java ! src/share/classes/javax/script/ScriptEngineFactory.java ! src/share/classes/javax/security/auth/callback/CallbackHandler.java ! src/share/classes/javax/security/sasl/Sasl.java ! src/share/classes/javax/security/sasl/SaslClient.java ! src/share/classes/javax/security/sasl/SaslServer.java ! src/share/classes/javax/smartcardio/ResponseAPDU.java ! src/share/classes/javax/sql/DataSource.java ! src/share/classes/javax/sql/rowset/BaseRowSet.java ! src/share/classes/javax/sql/rowset/CachedRowSet.java ! src/share/classes/javax/sql/rowset/Predicate.java ! src/share/classes/javax/sql/rowset/RowSetMetaDataImpl.java ! src/share/classes/javax/sql/rowset/spi/SyncFactory.java ! src/share/classes/javax/sql/rowset/spi/SyncResolver.java ! src/share/classes/javax/xml/crypto/dsig/Manifest.java From paul.sandoz at oracle.com Mon Jun 10 03:22:50 2013 From: paul.sandoz at oracle.com (paul.sandoz at oracle.com) Date: Mon, 10 Jun 2013 10:22:50 +0000 Subject: hg: jdk8/tl/jdk: 8015798: Rename IntStream.longs/doubles and LongStream.doubles to asXxxStream Message-ID: <20130610102302.5A304480E8@hg.openjdk.java.net> Changeset: 7322e8ad7c01 Author: psandoz Date: 2013-06-10 12:20 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7322e8ad7c01 8015798: Rename IntStream.longs/doubles and LongStream.doubles to asXxxStream Reviewed-by: alanb ! src/share/classes/java/util/stream/IntPipeline.java ! src/share/classes/java/util/stream/IntStream.java ! src/share/classes/java/util/stream/LongPipeline.java ! src/share/classes/java/util/stream/LongStream.java ! test/java/util/stream/boottest/java/util/stream/SpinedBufferTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/DoublePrimitiveOpsTests.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/ExplodeOpTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/ForEachOpTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/MapOpTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/MatchOpTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/MinMaxTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/PrimitiveSumTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/StreamBuilderTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/StreamSpliteratorTest.java From paul.sandoz at oracle.com Mon Jun 10 03:31:22 2013 From: paul.sandoz at oracle.com (paul.sandoz at oracle.com) Date: Mon, 10 Jun 2013 10:31:22 +0000 Subject: hg: jdk8/tl/jdk: 8015792: Rename Spliterators.spliteratorFromIterator to Spliterators.iterator Message-ID: <20130610103136.25EBB480EA@hg.openjdk.java.net> Changeset: 9c462579b624 Author: psandoz Date: 2013-06-10 12:26 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9c462579b624 8015792: Rename Spliterators.spliteratorFromIterator to Spliterators.iterator Reviewed-by: chegar ! src/share/classes/java/util/Spliterators.java ! src/share/classes/java/util/stream/DoublePipeline.java ! src/share/classes/java/util/stream/IntPipeline.java ! src/share/classes/java/util/stream/LongPipeline.java ! src/share/classes/java/util/stream/ReferencePipeline.java ! src/share/classes/java/util/stream/SpinedBuffer.java ! test/java/util/Spliterator/SpliteratorTraversingAndSplittingTest.java ! test/java/util/stream/bootlib/java/util/stream/TestData.java ! test/java/util/stream/boottest/java/util/stream/DoubleNodeTest.java ! test/java/util/stream/boottest/java/util/stream/IntNodeTest.java ! test/java/util/stream/boottest/java/util/stream/LongNodeTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/SortedOpTest.java From paul.sandoz at oracle.com Mon Jun 10 03:11:07 2013 From: paul.sandoz at oracle.com (paul.sandoz at oracle.com) Date: Mon, 10 Jun 2013 10:11:07 +0000 Subject: hg: jdk8/tl/jdk: 8015492: Remove DoubleStream.range methods Message-ID: <20130610101129.A0F5E480E7@hg.openjdk.java.net> Changeset: 3990fcab2cd9 Author: psandoz Date: 2013-06-10 11:52 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3990fcab2cd9 8015492: Remove DoubleStream.range methods Reviewed-by: alanb ! src/share/classes/java/util/stream/DoubleStream.java ! src/share/classes/java/util/stream/Streams.java ! test/java/util/stream/bootlib/java/util/stream/DoubleStreamTestDataProvider.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/ExplodeOpTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/ForEachOpTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/RangeTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/StreamBuilderTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/StreamSpliteratorTest.java From alan.bateman at oracle.com Mon Jun 10 09:45:25 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Mon, 10 Jun 2013 16:45:25 +0000 Subject: hg: jdk8/tl/corba: 8016218: Warnings building corba repo due to missing hashCode methods Message-ID: <20130610164527.1CE8048101@hg.openjdk.java.net> Changeset: 5845df371e25 Author: alanb Date: 2013-06-10 17:15 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/5845df371e25 8016218: Warnings building corba repo due to missing hashCode methods Reviewed-by: chegar, coffeys, dfuchs ! src/share/classes/com/sun/corba/se/impl/javax/rmi/CORBA/StubDelegateImpl.java ! src/share/classes/com/sun/corba/se/impl/orb/ParserTable.java ! src/share/classes/com/sun/corba/se/impl/orbutil/RepIdDelegator.java ! src/share/classes/sun/rmi/rmic/iiop/CompoundType.java From weijun.wang at oracle.com Sat Jun 8 18:32:12 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Sun, 09 Jun 2013 09:32:12 +0800 Subject: Code review request: 8015274, 8015276 and 8016158: policytool manual test problems In-Reply-To: <51A7FFD9.30702@oracle.com> References: <51A7FFD9.30702@oracle.com> Message-ID: <51B3DB1C.2020006@oracle.com> Updated at http://cr.openjdk.java.net/~weijun/8015274/webrev.01/ A new bug 8016158 is added. The changes include: 1. Add CYGWIN* as a case for uname in all tests 2. Add description about temp directory in all tests 3. i18.sh now checks for ~/.java.policy and creates a keystore 4. Many changes in i18n.html, keystore URLs, some warning now does not show. I personally run i18n.sh on Mac and Windows. Every step looks fine now. Thanks Max On 5/31/13 9:41 AM, Weijun Wang wrote: > Please review the fix at > > http://cr.openjdk.java.net/~weijun/8015274/webrev.00/ > > It's for two bugs: > > 8015274: TEST_BUG: Step2: After selecting 'View Warning Log', it is > empty instead of FileNotFound. > 8015276: TEST_BUG: The 'ptool.test' can't be saved in the 'tmp' folder. > > Thanks > Max From dan.xu at oracle.com Mon Jun 10 11:06:51 2013 From: dan.xu at oracle.com (dan.xu at oracle.com) Date: Mon, 10 Jun 2013 18:06:51 +0000 Subject: hg: jdk8/tl/jdk: 8013827: File.createTempFile hangs with temp file starting with 'com1.4'; ... Message-ID: <20130610180705.468C948102@hg.openjdk.java.net> Changeset: 4a66dd1d7eea Author: dxu Date: 2013-06-10 11:06 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/4a66dd1d7eea 8013827: File.createTempFile hangs with temp file starting with 'com1.4' 8011950: java.io.File.createTempFile enters infinite loop when passed invalid data Reviewed-by: alanb ! src/share/classes/java/io/File.java ! src/windows/native/java/io/WinNTFileSystem_md.c ! test/java/io/File/CreateNewFile.java ! test/java/io/File/NulFile.java + test/java/io/File/createTempFile/SpecialTempFile.java From huizhe.wang at oracle.com Mon Jun 10 14:44:10 2013 From: huizhe.wang at oracle.com (huizhe.wang at oracle.com) Date: Mon, 10 Jun 2013 21:44:10 +0000 Subject: hg: jdk8/tl/jaxp: 8016153: Property http://javax.xml.XMLConstants/property/accessExternalDTD is not recognized. Message-ID: <20130610214414.774754810C@hg.openjdk.java.net> Changeset: 5c84d4a878f1 Author: joehw Date: 2013-06-10 14:42 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/5c84d4a878f1 8016153: Property http://javax.xml.XMLConstants/property/accessExternalDTD is not recognized. Reviewed-by: lancea, dfuchs ! src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java ! src/com/sun/org/apache/xalan/internal/xsltc/trax/Util.java ! src/com/sun/org/apache/xerces/internal/jaxp/validation/ValidatorHandlerImpl.java ! src/com/sun/org/apache/xml/internal/utils/XMLReaderManager.java From coleen.phillimore at oracle.com Fri Jun 7 19:35:04 2013 From: coleen.phillimore at oracle.com (coleen.phillimore at oracle.com) Date: Sat, 08 Jun 2013 02:35:04 +0000 Subject: hg: jdk8/tl/jdk: 7124706: enable RetransformBigClass.sh test when fix for 8013063 is promoted Message-ID: <20130608023516.D578F480BD@hg.openjdk.java.net> Changeset: f18337edd201 Author: coleenp Date: 2013-06-07 22:15 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f18337edd201 7124706: enable RetransformBigClass.sh test when fix for 8013063 is promoted Summary: The code for this test is fixed now and integrated to TL repo and it passes now. Reviewed-by: alanb ! test/java/lang/instrument/MakeJAR4.sh ! test/java/lang/instrument/RetransformBigClass.sh From david.holmes at oracle.com Tue Jun 11 00:22:21 2013 From: david.holmes at oracle.com (David Holmes) Date: Tue, 11 Jun 2013 17:22:21 +1000 Subject: RFR: 8010785: JDK 8 build on Linux fails with new build mechanism In-Reply-To: <51B1ACF3.50407@oracle.com> References: <5166961E.3090607@oracle.com> <51A877E8.1090105@oracle.com> <51AC1A03.7060705@oracle.com> <51ACA666.20003@oracle.com> <51AD7377.8040702@oracle.com> <51ADCDA3.3090207@oracle.com> <51ADDFC2.3040305@oracle.com> <51B140B1.5010200@oracle.com> <51B1ACF3.50407@oracle.com> Message-ID: <51B6D02D.5060802@oracle.com> Erik, On 7/06/2013 7:50 PM, Erik Joelsson wrote: > > > On 2013-06-07 04:08, David Holmes wrote: >> On 4/06/2013 10:38 PM, David Holmes wrote: >>> On 4/06/2013 9:21 PM, Erik Joelsson wrote: >>>> >>>> >>>> On 2013-06-04 06:56, David Holmes wrote: >>>>> >>>>> I think we should add a (configure time?) check to watch for the >>>>> illegal: BUILD_CRYPTO=no, OPENJDK=true. >>>>> >>>> Not sure where that would fit. Configure is only setting BUILD_CRYPTO >>>> false in the closed logic, so this would be to catch someone either >>>> setting it on command line to configure or make, or a licensee adding >>>> --enable-openjdk-only to configure. To catch both we would need the >>>> check in the open. (And if we start looking at BUILD_CRYPTO in open >>>> configure, we might as well set it to yes there for a default and skip >>>> ever having it empty.) >>> >>> Can we do something in the makefile then? Straight after the comment You never addressed this. Was there some reason not to put a check in the Makefile? Otherwise looks okay. Thanks, David >>> >>> 475 # The source for the crypto jars is not available for all licensees. >>> The BUILD_CRYPTO >>> 476 # variable is set to false if these jars can't be built to skip that >>> step of the build. >>> 477 # Note that for OPENJDK, the build will fail if BUILD_CRYPTO=false >>> since then there is no >>> 478 # other way to get the jars then to build them. >> >> BTW in the above comment need to change "false" to "no". >> > Gahh, again, fixed in hopefully the last webrev on this issue. Think > this will be a new record for me. > > http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.05/ > > Thanks for your patience. > > /Erik > >> David >> >>> ifeq ($(BUILD_CRYPTO), no) >>> ifdef OPENJDK >>> $(error Crypto libraries must be built in an OpenJDK build) >>> endif >>> endif >>> >>> David >>> >>>> /Erik >>>>> David >>>>> ----- >>>>> >>>>>> On 2013-06-03 06:22, David Holmes wrote: >>>>>>> Hi Erik, >>>>>>> >>>>>>> In CreateJars.gmk I don't understand why you move the update to the >>>>>>> JARS variable inside the BUILD_CRYPTO conditional when the jar >>>>>>> file is >>>>>>> a pre-req for a target defined outside of that conditional. What are >>>>>>> the allowed combinations: >>>>>>> >>>>>>> BUILD_CRYPTO=yes, OPENJDK=true == OK (normal OpenJDK build) >>>>>>> BUILD_CRYPTO=yes, OPENJDK=false == OK? (builds but doesn't use it?) >>>>>>> BUILD_CRYPTO=no, OPENJDK=true == ILLEGAL? (missing re-req in >>>>>>> rule?) >>>>>>> BUILD_CRYPTO=no, OPENJDK=false == OK (normal Oracle JDK build) >>>>>>> >>>>>>> This also seems to indicate that the earlier comment block: >>>>>>> >>>>>>> 469 >>>>>>> ########################################################################################## >>>>>>> >>>>>>> >>>>>>> >>>>>>> >>>>>>> 470 # For all security jars, always build the jar, but for closed, >>>>>>> install the prebuilt signed >>>>>>> 471 # version instead of the newly built jar. Unsigned jars are >>>>>>> treated as intermediate targets >>>>>>> 472 # and explicitly added to the JARS list. For open, signing >>>>>>> is not >>>>>>> needed. See SignJars.gmk >>>>>>> 473 # for more information. >>>>>>> >>>>>>> needs updating to account for this new condition. ("security" covers >>>>>>> these crypto jars). >>>>>>> >>>>>> This is true and I've updated the comment to point it out. >>>>>> BUILD_CRYPTO=false and OPENJDK=true is not a legal combination. >>>>>>> --- >>>>>>> >>>>>>> In Setup.gmk, wouldn't this: >>>>>>> >>>>>>> 38 ifndef OPENJDK >>>>>>> 39 # Some licensees do not get the Security Source bundles. We >>>>>>> will >>>>>>> 40 # fall back on the prebuilt jce.jar so that we can do a best >>>>>>> 41 # attempt at building. >>>>>>> 42 ifeq ($(wildcard >>>>>>> $(JDK_TOPDIR)/src/share/classes/javax/crypto/Cipher.java),) >>>>>>> 43 JCE_PATH := >>>>>>> $(PATH_SEP)$(JDK_TOPDIR)/make/closed/tools/crypto/jce/jce.jar >>>>>>> 44 endif >>>>>>> 45 endif >>>>>>> >>>>>>> be better handled by a configure check that the sources exist - >>>>>>> as is >>>>>>> done for other potentially not-present components? Further I think >>>>>>> this kind of check belongs in a closed build file as it doesn't >>>>>>> relate >>>>>>> to building the openjdk sources. >>>>>>> >>>>>> Also true. The condition is actually similar enough to that of >>>>>> BUILD_CRYPTO to be treated as the same. I moved this to a closed >>>>>> file. >>>>>> >>>>>> /Erik >>>>>>> Thanks, >>>>>>> David >>>>>>> >>>>>>> On 31/05/2013 8:14 PM, Erik Joelsson wrote: >>>>>>>> Finally getting back to this. Updated webrevs: >>>>>>>> >>>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.02/ >>>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.02/ >>>>>>>> >>>>>>>> The javascript part is no longer needed since it has been removed. >>>>>>>> >>>>>>>> /Erik >>>>>>>> >>>>>>>> On 2013-04-11 12:53, Erik Joelsson wrote: >>>>>>>>> Open part of this review. >>>>>>>>> >>>>>>>>> The licensee bundles aren't buildable with the new build for >>>>>>>>> several >>>>>>>>> reasons. I've tried to fix all the issues that I've found and have >>>>>>>>> now >>>>>>>>> successfully built them on linux, windows and solaris. Here is a >>>>>>>>> list >>>>>>>>> of the changes that I had to do to OpenJDK: >>>>>>>>> >>>>>>>>> * Filter out javascript src when the rhino source isn't available. >>>>>>>>> Also do not copy rhino resource files when not available. This is >>>>>>>>> controlled by a new variable, INCLUDE_JAVASCRIPT, which we control >>>>>>>>> from closed configure and shouldn't affect the OpenJDK build. I >>>>>>>>> also >>>>>>>>> moved the copying of the resources to the correct makefile, >>>>>>>>> CopyIntoClasses.gmk. >>>>>>>>> >>>>>>>>> * If javax/crypto isn't available, jce.jar needs to be added to >>>>>>>>> the >>>>>>>>> bootclasspath of the main java compilation. Also, a number of >>>>>>>>> security >>>>>>>>> jar files shouldn't be built at all. (Normally these are built >>>>>>>>> just to >>>>>>>>> exercise the logic, but not used.) The kerberos library is also >>>>>>>>> excluded by this. Introduced the variable BUILD_CRYPTO, also >>>>>>>>> set by >>>>>>>>> closed configure to control this. I used the logic ifneq >>>>>>>>> ($(BUILD_CRYPTO),no) to not change the behavior if the variable >>>>>>>>> isn't >>>>>>>>> set, which it won't be in the open case. >>>>>>>>> >>>>>>>>> * I removed the logic for setting the closed cacerts file in the >>>>>>>>> open >>>>>>>>> configure script. >>>>>>>>> >>>>>>>>> * Also fixing JDK-8005655 by adding logic for unzipping sec-bin >>>>>>>>> (and >>>>>>>>> friends) if available. >>>>>>>>> >>>>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.01/ >>>>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.01/ >>>>>>>>> >>>>>>>>> /Erik From erik.joelsson at oracle.com Tue Jun 11 00:47:42 2013 From: erik.joelsson at oracle.com (Erik Joelsson) Date: Tue, 11 Jun 2013 09:47:42 +0200 Subject: RFR: 8010785: JDK 8 build on Linux fails with new build mechanism In-Reply-To: <51B6D02D.5060802@oracle.com> References: <5166961E.3090607@oracle.com> <51A877E8.1090105@oracle.com> <51AC1A03.7060705@oracle.com> <51ACA666.20003@oracle.com> <51AD7377.8040702@oracle.com> <51ADCDA3.3090207@oracle.com> <51ADDFC2.3040305@oracle.com> <51B140B1.5010200@oracle.com> <51B1ACF3.50407@oracle.com> <51B6D02D.5060802@oracle.com> Message-ID: <51B6D61E.6050302@oracle.com> On 2013-06-11 09:22, David Holmes wrote: > Erik, > > On 7/06/2013 7:50 PM, Erik Joelsson wrote: >> >> >> On 2013-06-07 04:08, David Holmes wrote: >>> On 4/06/2013 10:38 PM, David Holmes wrote: >>>> On 4/06/2013 9:21 PM, Erik Joelsson wrote: >>>>> >>>>> >>>>> On 2013-06-04 06:56, David Holmes wrote: >>>>>> >>>>>> I think we should add a (configure time?) check to watch for the >>>>>> illegal: BUILD_CRYPTO=no, OPENJDK=true. >>>>>> >>>>> Not sure where that would fit. Configure is only setting BUILD_CRYPTO >>>>> false in the closed logic, so this would be to catch someone either >>>>> setting it on command line to configure or make, or a licensee adding >>>>> --enable-openjdk-only to configure. To catch both we would need the >>>>> check in the open. (And if we start looking at BUILD_CRYPTO in open >>>>> configure, we might as well set it to yes there for a default and >>>>> skip >>>>> ever having it empty.) >>>> >>>> Can we do something in the makefile then? Straight after the comment > > You never addressed this. Was there some reason not to put a check in > the Makefile? > Right, I started to look at it but gave it some more thought. BUILD_CRYPTO=no will only be set when building with closed present and not setting --enable-openjdk-only. The logic in the closed configure for this variable will be skipped if --enable-openjdk-only is given. So even if a licensee with a security purged source tree is trying to do this, the failure will be missing source code when compiling java classes and the variable BUILD_CRYPTO will still be unset, making a makefile check pointless. For the pure open case, why would anyone get the idea to set BUILD_CRYPTO=no on the command line? I'm sure we have a number of variables that would screw up the build if set to random values on the command line and we can't really be expected to check all of them. For this I would think the comment explaining about the variable in CreateJars.gmk should be enough to discourage anyone to go about and set it. So to sum it up, I couldn't come up with a situation where both of these variables would be set to conflicting values, that was likely enough to warrant an explicit check. /Erik > Otherwise looks okay. > > Thanks, > David > > >>>> >>>> 475 # The source for the crypto jars is not available for all >>>> licensees. >>>> The BUILD_CRYPTO >>>> 476 # variable is set to false if these jars can't be built to skip >>>> that >>>> step of the build. >>>> 477 # Note that for OPENJDK, the build will fail if BUILD_CRYPTO=false >>>> since then there is no >>>> 478 # other way to get the jars then to build them. >>> >>> BTW in the above comment need to change "false" to "no". >>> >> Gahh, again, fixed in hopefully the last webrev on this issue. Think >> this will be a new record for me. >> >> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.05/ >> >> Thanks for your patience. >> >> /Erik >> >>> David >>> >>>> ifeq ($(BUILD_CRYPTO), no) >>>> ifdef OPENJDK >>>> $(error Crypto libraries must be built in an OpenJDK build) >>>> endif >>>> endif >>>> >>>> David >>>> >>>>> /Erik >>>>>> David >>>>>> ----- >>>>>> >>>>>>> On 2013-06-03 06:22, David Holmes wrote: >>>>>>>> Hi Erik, >>>>>>>> >>>>>>>> In CreateJars.gmk I don't understand why you move the update to >>>>>>>> the >>>>>>>> JARS variable inside the BUILD_CRYPTO conditional when the jar >>>>>>>> file is >>>>>>>> a pre-req for a target defined outside of that conditional. >>>>>>>> What are >>>>>>>> the allowed combinations: >>>>>>>> >>>>>>>> BUILD_CRYPTO=yes, OPENJDK=true == OK (normal OpenJDK build) >>>>>>>> BUILD_CRYPTO=yes, OPENJDK=false == OK? (builds but doesn't use >>>>>>>> it?) >>>>>>>> BUILD_CRYPTO=no, OPENJDK=true == ILLEGAL? (missing re-req in >>>>>>>> rule?) >>>>>>>> BUILD_CRYPTO=no, OPENJDK=false == OK (normal Oracle JDK build) >>>>>>>> >>>>>>>> This also seems to indicate that the earlier comment block: >>>>>>>> >>>>>>>> 469 >>>>>>>> ########################################################################################## >>>>>>>> >>>>>>>> >>>>>>>> >>>>>>>> >>>>>>>> >>>>>>>> 470 # For all security jars, always build the jar, but for >>>>>>>> closed, >>>>>>>> install the prebuilt signed >>>>>>>> 471 # version instead of the newly built jar. Unsigned jars are >>>>>>>> treated as intermediate targets >>>>>>>> 472 # and explicitly added to the JARS list. For open, signing >>>>>>>> is not >>>>>>>> needed. See SignJars.gmk >>>>>>>> 473 # for more information. >>>>>>>> >>>>>>>> needs updating to account for this new condition. ("security" >>>>>>>> covers >>>>>>>> these crypto jars). >>>>>>>> >>>>>>> This is true and I've updated the comment to point it out. >>>>>>> BUILD_CRYPTO=false and OPENJDK=true is not a legal combination. >>>>>>>> --- >>>>>>>> >>>>>>>> In Setup.gmk, wouldn't this: >>>>>>>> >>>>>>>> 38 ifndef OPENJDK >>>>>>>> 39 # Some licensees do not get the Security Source >>>>>>>> bundles. We >>>>>>>> will >>>>>>>> 40 # fall back on the prebuilt jce.jar so that we can do a >>>>>>>> best >>>>>>>> 41 # attempt at building. >>>>>>>> 42 ifeq ($(wildcard >>>>>>>> $(JDK_TOPDIR)/src/share/classes/javax/crypto/Cipher.java),) >>>>>>>> 43 JCE_PATH := >>>>>>>> $(PATH_SEP)$(JDK_TOPDIR)/make/closed/tools/crypto/jce/jce.jar >>>>>>>> 44 endif >>>>>>>> 45 endif >>>>>>>> >>>>>>>> be better handled by a configure check that the sources exist - >>>>>>>> as is >>>>>>>> done for other potentially not-present components? Further I think >>>>>>>> this kind of check belongs in a closed build file as it doesn't >>>>>>>> relate >>>>>>>> to building the openjdk sources. >>>>>>>> >>>>>>> Also true. The condition is actually similar enough to that of >>>>>>> BUILD_CRYPTO to be treated as the same. I moved this to a closed >>>>>>> file. >>>>>>> >>>>>>> /Erik >>>>>>>> Thanks, >>>>>>>> David >>>>>>>> >>>>>>>> On 31/05/2013 8:14 PM, Erik Joelsson wrote: >>>>>>>>> Finally getting back to this. Updated webrevs: >>>>>>>>> >>>>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.02/ >>>>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.02/ >>>>>>>>> >>>>>>>>> The javascript part is no longer needed since it has been >>>>>>>>> removed. >>>>>>>>> >>>>>>>>> /Erik >>>>>>>>> >>>>>>>>> On 2013-04-11 12:53, Erik Joelsson wrote: >>>>>>>>>> Open part of this review. >>>>>>>>>> >>>>>>>>>> The licensee bundles aren't buildable with the new build for >>>>>>>>>> several >>>>>>>>>> reasons. I've tried to fix all the issues that I've found and >>>>>>>>>> have >>>>>>>>>> now >>>>>>>>>> successfully built them on linux, windows and solaris. Here is a >>>>>>>>>> list >>>>>>>>>> of the changes that I had to do to OpenJDK: >>>>>>>>>> >>>>>>>>>> * Filter out javascript src when the rhino source isn't >>>>>>>>>> available. >>>>>>>>>> Also do not copy rhino resource files when not available. >>>>>>>>>> This is >>>>>>>>>> controlled by a new variable, INCLUDE_JAVASCRIPT, which we >>>>>>>>>> control >>>>>>>>>> from closed configure and shouldn't affect the OpenJDK build. I >>>>>>>>>> also >>>>>>>>>> moved the copying of the resources to the correct makefile, >>>>>>>>>> CopyIntoClasses.gmk. >>>>>>>>>> >>>>>>>>>> * If javax/crypto isn't available, jce.jar needs to be added to >>>>>>>>>> the >>>>>>>>>> bootclasspath of the main java compilation. Also, a number of >>>>>>>>>> security >>>>>>>>>> jar files shouldn't be built at all. (Normally these are built >>>>>>>>>> just to >>>>>>>>>> exercise the logic, but not used.) The kerberos library is also >>>>>>>>>> excluded by this. Introduced the variable BUILD_CRYPTO, also >>>>>>>>>> set by >>>>>>>>>> closed configure to control this. I used the logic ifneq >>>>>>>>>> ($(BUILD_CRYPTO),no) to not change the behavior if the variable >>>>>>>>>> isn't >>>>>>>>>> set, which it won't be in the open case. >>>>>>>>>> >>>>>>>>>> * I removed the logic for setting the closed cacerts file in the >>>>>>>>>> open >>>>>>>>>> configure script. >>>>>>>>>> >>>>>>>>>> * Also fixing JDK-8005655 by adding logic for unzipping sec-bin >>>>>>>>>> (and >>>>>>>>>> friends) if available. >>>>>>>>>> >>>>>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.01/ >>>>>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.01/ >>>>>>>>>> >>>>>>>>>> /Erik From sundararajan.athijegannathan at oracle.com Tue Jun 11 01:06:40 2013 From: sundararajan.athijegannathan at oracle.com (sundararajan.athijegannathan at oracle.com) Date: Tue, 11 Jun 2013 08:06:40 +0000 Subject: hg: jdk8/tl/nashorn: 7 new changesets Message-ID: <20130611080646.C18524811F@hg.openjdk.java.net> Changeset: bab844827181 Author: sundar Date: 2013-06-06 21:41 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/bab844827181 8015346: JSON parsing issues with escaped strings, octal, decimal numbers Reviewed-by: hannesw, jlaskey ! src/jdk/nashorn/internal/ir/BlockLexicalContext.java ! src/jdk/nashorn/internal/parser/JSONParser.java ! src/jdk/nashorn/internal/parser/Lexer.java ! src/jdk/nashorn/internal/runtime/JSONFunctions.java ! src/jdk/nashorn/internal/runtime/resources/Messages.properties + test/script/basic/JDK-8015346.js Changeset: 918a986b0478 Author: hannesw Date: 2013-06-07 17:44 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/918a986b0478 8012291: NativeArray is inconsistent in using long for length and index in some places and int for the same in other places Reviewed-by: lagergren, jlaskey ! src/jdk/nashorn/internal/codegen/FieldObjectCreator.java ! src/jdk/nashorn/internal/codegen/MapCreator.java ! src/jdk/nashorn/internal/objects/ArrayBufferView.java ! src/jdk/nashorn/internal/objects/NativeArguments.java ! src/jdk/nashorn/internal/objects/NativeArray.java ! src/jdk/nashorn/internal/objects/NativeString.java ! src/jdk/nashorn/internal/runtime/JSONFunctions.java ! src/jdk/nashorn/internal/runtime/ScriptObject.java ! src/jdk/nashorn/internal/runtime/arrays/ArrayIndex.java ! src/jdk/nashorn/internal/runtime/arrays/SparseArrayData.java ! src/jdk/nashorn/internal/runtime/resources/Messages.properties + test/examples/array-micro.js + test/script/basic/JDK-8012291.js + test/script/basic/JDK-8012291.js.EXPECTED Changeset: 8f890b6bf6de Author: lagergren Date: 2013-06-10 13:21 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/8f890b6bf6de 8015892: canBeUndefined too conservative for some use before declaration cases Reviewed-by: attila, hannesw ! src/jdk/nashorn/internal/codegen/Attr.java ! src/jdk/nashorn/internal/ir/Symbol.java + test/script/basic/JDK-8015892.js + test/script/basic/fib_wtf.js + test/script/basic/fib_wtf.js.EXPECTED Changeset: a6f8ea57f048 Author: lagergren Date: 2013-06-10 13:27 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/a6f8ea57f048 8016226: backing out test without third party license approval Reviewed-by: attila, sundar - test/script/basic/fib_wtf.js - test/script/basic/fib_wtf.js.EXPECTED Changeset: 966868ef75ee Author: sundar Date: 2013-06-10 19:54 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/966868ef75ee 8016239: loadWithNewGlobal should support user supplied arguments from the caller Reviewed-by: lagergren, attila, jlaskey ! src/jdk/nashorn/internal/objects/Global.java ! src/jdk/nashorn/internal/runtime/Context.java + test/script/basic/JDK-8016239.js + test/script/basic/JDK-8016239.js.EXPECTED Changeset: 1a5d67424e83 Author: sundar Date: 2013-06-11 13:09 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/1a5d67424e83 8015357: a = []; a[0x7fffffff]=1; a.sort()[0] should evaluate to 1 instead of undefined Reviewed-by: hannesw, lagergren + test/script/basic/JDK-8015357.js Changeset: fe830f6daa3f Author: sundar Date: 2013-06-11 13:12 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/fe830f6daa3f Merge From david.holmes at oracle.com Tue Jun 11 01:59:25 2013 From: david.holmes at oracle.com (David Holmes) Date: Tue, 11 Jun 2013 18:59:25 +1000 Subject: RFR: 8010785: JDK 8 build on Linux fails with new build mechanism In-Reply-To: <51B6D61E.6050302@oracle.com> References: <5166961E.3090607@oracle.com> <51A877E8.1090105@oracle.com> <51AC1A03.7060705@oracle.com> <51ACA666.20003@oracle.com> <51AD7377.8040702@oracle.com> <51ADCDA3.3090207@oracle.com> <51ADDFC2.3040305@oracle.com> <51B140B1.5010200@oracle.com> <51B1ACF3.50407@oracle.com> <51B6D02D.5060802@oracle.com> <51B6D61E.6050302@oracle.com> Message-ID: <51B6E6ED.8000403@oracle.com> On 11/06/2013 5:47 PM, Erik Joelsson wrote: > > > On 2013-06-11 09:22, David Holmes wrote: >> Erik, >> >> On 7/06/2013 7:50 PM, Erik Joelsson wrote: >>> >>> >>> On 2013-06-07 04:08, David Holmes wrote: >>>> On 4/06/2013 10:38 PM, David Holmes wrote: >>>>> On 4/06/2013 9:21 PM, Erik Joelsson wrote: >>>>>> >>>>>> >>>>>> On 2013-06-04 06:56, David Holmes wrote: >>>>>>> >>>>>>> I think we should add a (configure time?) check to watch for the >>>>>>> illegal: BUILD_CRYPTO=no, OPENJDK=true. >>>>>>> >>>>>> Not sure where that would fit. Configure is only setting BUILD_CRYPTO >>>>>> false in the closed logic, so this would be to catch someone either >>>>>> setting it on command line to configure or make, or a licensee adding >>>>>> --enable-openjdk-only to configure. To catch both we would need the >>>>>> check in the open. (And if we start looking at BUILD_CRYPTO in open >>>>>> configure, we might as well set it to yes there for a default and >>>>>> skip >>>>>> ever having it empty.) >>>>> >>>>> Can we do something in the makefile then? Straight after the comment >> >> You never addressed this. Was there some reason not to put a check in >> the Makefile? >> > Right, I started to look at it but gave it some more thought. > BUILD_CRYPTO=no will only be set when building with closed present and > not setting --enable-openjdk-only. The logic in the closed configure for > this variable will be skipped if --enable-openjdk-only is given. So even > if a licensee with a security purged source tree is trying to do this, > the failure will be missing source code when compiling java classes and > the variable BUILD_CRYPTO will still be unset, making a makefile check > pointless. > > For the pure open case, why would anyone get the idea to set > BUILD_CRYPTO=no on the command line? I'm sure we have a number of > variables that would screw up the build if set to random values on the > command line and we can't really be expected to check all of them. For > this I would think the comment explaining about the variable in > CreateJars.gmk should be enough to discourage anyone to go about and set > it. > > So to sum it up, I couldn't come up with a situation where both of these > variables would be set to conflicting values, that was likely enough to > warrant an explicit check. Okay. Seemed like a simple sanity check to me without a need for too much thought :) David > /Erik > >> Otherwise looks okay. >> >> Thanks, >> David >> >> >>>>> >>>>> 475 # The source for the crypto jars is not available for all >>>>> licensees. >>>>> The BUILD_CRYPTO >>>>> 476 # variable is set to false if these jars can't be built to skip >>>>> that >>>>> step of the build. >>>>> 477 # Note that for OPENJDK, the build will fail if BUILD_CRYPTO=false >>>>> since then there is no >>>>> 478 # other way to get the jars then to build them. >>>> >>>> BTW in the above comment need to change "false" to "no". >>>> >>> Gahh, again, fixed in hopefully the last webrev on this issue. Think >>> this will be a new record for me. >>> >>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.05/ >>> >>> Thanks for your patience. >>> >>> /Erik >>> >>>> David >>>> >>>>> ifeq ($(BUILD_CRYPTO), no) >>>>> ifdef OPENJDK >>>>> $(error Crypto libraries must be built in an OpenJDK build) >>>>> endif >>>>> endif >>>>> >>>>> David >>>>> >>>>>> /Erik >>>>>>> David >>>>>>> ----- >>>>>>> >>>>>>>> On 2013-06-03 06:22, David Holmes wrote: >>>>>>>>> Hi Erik, >>>>>>>>> >>>>>>>>> In CreateJars.gmk I don't understand why you move the update to >>>>>>>>> the >>>>>>>>> JARS variable inside the BUILD_CRYPTO conditional when the jar >>>>>>>>> file is >>>>>>>>> a pre-req for a target defined outside of that conditional. >>>>>>>>> What are >>>>>>>>> the allowed combinations: >>>>>>>>> >>>>>>>>> BUILD_CRYPTO=yes, OPENJDK=true == OK (normal OpenJDK build) >>>>>>>>> BUILD_CRYPTO=yes, OPENJDK=false == OK? (builds but doesn't use >>>>>>>>> it?) >>>>>>>>> BUILD_CRYPTO=no, OPENJDK=true == ILLEGAL? (missing re-req in >>>>>>>>> rule?) >>>>>>>>> BUILD_CRYPTO=no, OPENJDK=false == OK (normal Oracle JDK build) >>>>>>>>> >>>>>>>>> This also seems to indicate that the earlier comment block: >>>>>>>>> >>>>>>>>> 469 >>>>>>>>> ########################################################################################## >>>>>>>>> >>>>>>>>> >>>>>>>>> >>>>>>>>> >>>>>>>>> >>>>>>>>> 470 # For all security jars, always build the jar, but for >>>>>>>>> closed, >>>>>>>>> install the prebuilt signed >>>>>>>>> 471 # version instead of the newly built jar. Unsigned jars are >>>>>>>>> treated as intermediate targets >>>>>>>>> 472 # and explicitly added to the JARS list. For open, signing >>>>>>>>> is not >>>>>>>>> needed. See SignJars.gmk >>>>>>>>> 473 # for more information. >>>>>>>>> >>>>>>>>> needs updating to account for this new condition. ("security" >>>>>>>>> covers >>>>>>>>> these crypto jars). >>>>>>>>> >>>>>>>> This is true and I've updated the comment to point it out. >>>>>>>> BUILD_CRYPTO=false and OPENJDK=true is not a legal combination. >>>>>>>>> --- >>>>>>>>> >>>>>>>>> In Setup.gmk, wouldn't this: >>>>>>>>> >>>>>>>>> 38 ifndef OPENJDK >>>>>>>>> 39 # Some licensees do not get the Security Source >>>>>>>>> bundles. We >>>>>>>>> will >>>>>>>>> 40 # fall back on the prebuilt jce.jar so that we can do a >>>>>>>>> best >>>>>>>>> 41 # attempt at building. >>>>>>>>> 42 ifeq ($(wildcard >>>>>>>>> $(JDK_TOPDIR)/src/share/classes/javax/crypto/Cipher.java),) >>>>>>>>> 43 JCE_PATH := >>>>>>>>> $(PATH_SEP)$(JDK_TOPDIR)/make/closed/tools/crypto/jce/jce.jar >>>>>>>>> 44 endif >>>>>>>>> 45 endif >>>>>>>>> >>>>>>>>> be better handled by a configure check that the sources exist - >>>>>>>>> as is >>>>>>>>> done for other potentially not-present components? Further I think >>>>>>>>> this kind of check belongs in a closed build file as it doesn't >>>>>>>>> relate >>>>>>>>> to building the openjdk sources. >>>>>>>>> >>>>>>>> Also true. The condition is actually similar enough to that of >>>>>>>> BUILD_CRYPTO to be treated as the same. I moved this to a closed >>>>>>>> file. >>>>>>>> >>>>>>>> /Erik >>>>>>>>> Thanks, >>>>>>>>> David >>>>>>>>> >>>>>>>>> On 31/05/2013 8:14 PM, Erik Joelsson wrote: >>>>>>>>>> Finally getting back to this. Updated webrevs: >>>>>>>>>> >>>>>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.02/ >>>>>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.02/ >>>>>>>>>> >>>>>>>>>> The javascript part is no longer needed since it has been >>>>>>>>>> removed. >>>>>>>>>> >>>>>>>>>> /Erik >>>>>>>>>> >>>>>>>>>> On 2013-04-11 12:53, Erik Joelsson wrote: >>>>>>>>>>> Open part of this review. >>>>>>>>>>> >>>>>>>>>>> The licensee bundles aren't buildable with the new build for >>>>>>>>>>> several >>>>>>>>>>> reasons. I've tried to fix all the issues that I've found and >>>>>>>>>>> have >>>>>>>>>>> now >>>>>>>>>>> successfully built them on linux, windows and solaris. Here is a >>>>>>>>>>> list >>>>>>>>>>> of the changes that I had to do to OpenJDK: >>>>>>>>>>> >>>>>>>>>>> * Filter out javascript src when the rhino source isn't >>>>>>>>>>> available. >>>>>>>>>>> Also do not copy rhino resource files when not available. >>>>>>>>>>> This is >>>>>>>>>>> controlled by a new variable, INCLUDE_JAVASCRIPT, which we >>>>>>>>>>> control >>>>>>>>>>> from closed configure and shouldn't affect the OpenJDK build. I >>>>>>>>>>> also >>>>>>>>>>> moved the copying of the resources to the correct makefile, >>>>>>>>>>> CopyIntoClasses.gmk. >>>>>>>>>>> >>>>>>>>>>> * If javax/crypto isn't available, jce.jar needs to be added to >>>>>>>>>>> the >>>>>>>>>>> bootclasspath of the main java compilation. Also, a number of >>>>>>>>>>> security >>>>>>>>>>> jar files shouldn't be built at all. (Normally these are built >>>>>>>>>>> just to >>>>>>>>>>> exercise the logic, but not used.) The kerberos library is also >>>>>>>>>>> excluded by this. Introduced the variable BUILD_CRYPTO, also >>>>>>>>>>> set by >>>>>>>>>>> closed configure to control this. I used the logic ifneq >>>>>>>>>>> ($(BUILD_CRYPTO),no) to not change the behavior if the variable >>>>>>>>>>> isn't >>>>>>>>>>> set, which it won't be in the open case. >>>>>>>>>>> >>>>>>>>>>> * I removed the logic for setting the closed cacerts file in the >>>>>>>>>>> open >>>>>>>>>>> configure script. >>>>>>>>>>> >>>>>>>>>>> * Also fixing JDK-8005655 by adding logic for unzipping sec-bin >>>>>>>>>>> (and >>>>>>>>>>> friends) if available. >>>>>>>>>>> >>>>>>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.01/ >>>>>>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.01/ >>>>>>>>>>> >>>>>>>>>>> /Erik From vicente.romero at oracle.com Tue Jun 11 01:36:34 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Tue, 11 Jun 2013 08:36:34 +0000 Subject: hg: jdk8/tl/langtools: 8008547: javac, warning message: use of ''_'' as an identifier might not be supported in future releases, should be more especific Message-ID: <20130611083640.0978648121@hg.openjdk.java.net> Changeset: bbedff0dc37e Author: vromero Date: 2013-06-11 09:35 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/bbedff0dc37e 8008547: javac, warning message: use of ''_'' as an identifier might not be supported in future releases, should be more especific Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/resources/compiler.properties From vicente.romero at oracle.com Tue Jun 11 02:07:34 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Tue, 11 Jun 2013 09:07:34 +0000 Subject: hg: jdk8/tl/langtools: 8007907: javap, method com.sun.tools.javap.Main.run returns 0 even in case of class not found error Message-ID: <20130611090736.E131C48123@hg.openjdk.java.net> Changeset: 7fe655cad9b1 Author: vromero Date: 2013-06-11 09:59 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/7fe655cad9b1 8007907: javap, method com.sun.tools.javap.Main.run returns 0 even in case of class not found error Reviewed-by: jjg ! src/share/classes/com/sun/tools/javap/JavapTask.java ! test/tools/javac/constDebug/ConstDebugTest.java ! test/tools/javap/8006334/JavapTaskCtorFailWithNPE.java + test/tools/javap/8007907/JavapReturns0AfterClassNotFoundTest.java ! test/tools/javap/T4777949.java ! test/tools/javap/T7190862.java From erik.joelsson at oracle.com Tue Jun 11 03:23:57 2013 From: erik.joelsson at oracle.com (Erik Joelsson) Date: Tue, 11 Jun 2013 12:23:57 +0200 Subject: RFR: 8010785: JDK 8 build on Linux fails with new build mechanism In-Reply-To: <51B6E6ED.8000403@oracle.com> References: <5166961E.3090607@oracle.com> <51A877E8.1090105@oracle.com> <51AC1A03.7060705@oracle.com> <51ACA666.20003@oracle.com> <51AD7377.8040702@oracle.com> <51ADCDA3.3090207@oracle.com> <51ADDFC2.3040305@oracle.com> <51B140B1.5010200@oracle.com> <51B1ACF3.50407@oracle.com> <51B6D02D.5060802@oracle.com> <51B6D61E.6050302@oracle.com> <51B6E6ED.8000403@oracle.com> Message-ID: <51B6FABD.1060509@oracle.com> On 2013-06-11 10:59, David Holmes wrote: > On 11/06/2013 5:47 PM, Erik Joelsson wrote: >> >> >> On 2013-06-11 09:22, David Holmes wrote: >>> Erik, >>> >>> On 7/06/2013 7:50 PM, Erik Joelsson wrote: >>>> >>>> >>>> On 2013-06-07 04:08, David Holmes wrote: >>>>> On 4/06/2013 10:38 PM, David Holmes wrote: >>>>>> On 4/06/2013 9:21 PM, Erik Joelsson wrote: >>>>>>> >>>>>>> >>>>>>> On 2013-06-04 06:56, David Holmes wrote: >>>>>>>> >>>>>>>> I think we should add a (configure time?) check to watch for the >>>>>>>> illegal: BUILD_CRYPTO=no, OPENJDK=true. >>>>>>>> >>>>>>> Not sure where that would fit. Configure is only setting >>>>>>> BUILD_CRYPTO >>>>>>> false in the closed logic, so this would be to catch someone either >>>>>>> setting it on command line to configure or make, or a licensee >>>>>>> adding >>>>>>> --enable-openjdk-only to configure. To catch both we would need the >>>>>>> check in the open. (And if we start looking at BUILD_CRYPTO in open >>>>>>> configure, we might as well set it to yes there for a default and >>>>>>> skip >>>>>>> ever having it empty.) >>>>>> >>>>>> Can we do something in the makefile then? Straight after the comment >>> >>> You never addressed this. Was there some reason not to put a check in >>> the Makefile? >>> >> Right, I started to look at it but gave it some more thought. >> BUILD_CRYPTO=no will only be set when building with closed present and >> not setting --enable-openjdk-only. The logic in the closed configure for >> this variable will be skipped if --enable-openjdk-only is given. So even >> if a licensee with a security purged source tree is trying to do this, >> the failure will be missing source code when compiling java classes and >> the variable BUILD_CRYPTO will still be unset, making a makefile check >> pointless. >> >> For the pure open case, why would anyone get the idea to set >> BUILD_CRYPTO=no on the command line? I'm sure we have a number of >> variables that would screw up the build if set to random values on the >> command line and we can't really be expected to check all of them. For >> this I would think the comment explaining about the variable in >> CreateJars.gmk should be enough to discourage anyone to go about and set >> it. >> >> So to sum it up, I couldn't come up with a situation where both of these >> variables would be set to conflicting values, that was likely enough to >> warrant an explicit check. > > Okay. Seemed like a simple sanity check to me without a need for too > much thought :) > You were indeed correct to bring it up and I was close to adding a check. But when weighing the pros and cons of where to put it, I started thinking about when it would be triggered, and discovered that I couldn't really trigger it. At that point it felt silly to implement it. Thanks for the review! /Erik > David > >> /Erik >> >>> Otherwise looks okay. >>> >>> Thanks, >>> David >>> >>> >>>>>> >>>>>> 475 # The source for the crypto jars is not available for all >>>>>> licensees. >>>>>> The BUILD_CRYPTO >>>>>> 476 # variable is set to false if these jars can't be built to skip >>>>>> that >>>>>> step of the build. >>>>>> 477 # Note that for OPENJDK, the build will fail if >>>>>> BUILD_CRYPTO=false >>>>>> since then there is no >>>>>> 478 # other way to get the jars then to build them. >>>>> >>>>> BTW in the above comment need to change "false" to "no". >>>>> >>>> Gahh, again, fixed in hopefully the last webrev on this issue. Think >>>> this will be a new record for me. >>>> >>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.05/ >>>> >>>> Thanks for your patience. >>>> >>>> /Erik >>>> >>>>> David >>>>> >>>>>> ifeq ($(BUILD_CRYPTO), no) >>>>>> ifdef OPENJDK >>>>>> $(error Crypto libraries must be built in an OpenJDK build) >>>>>> endif >>>>>> endif >>>>>> >>>>>> David >>>>>> >>>>>>> /Erik >>>>>>>> David >>>>>>>> ----- >>>>>>>> >>>>>>>>> On 2013-06-03 06:22, David Holmes wrote: >>>>>>>>>> Hi Erik, >>>>>>>>>> >>>>>>>>>> In CreateJars.gmk I don't understand why you move the update to >>>>>>>>>> the >>>>>>>>>> JARS variable inside the BUILD_CRYPTO conditional when the jar >>>>>>>>>> file is >>>>>>>>>> a pre-req for a target defined outside of that conditional. >>>>>>>>>> What are >>>>>>>>>> the allowed combinations: >>>>>>>>>> >>>>>>>>>> BUILD_CRYPTO=yes, OPENJDK=true == OK (normal OpenJDK build) >>>>>>>>>> BUILD_CRYPTO=yes, OPENJDK=false == OK? (builds but doesn't use >>>>>>>>>> it?) >>>>>>>>>> BUILD_CRYPTO=no, OPENJDK=true == ILLEGAL? (missing re-req in >>>>>>>>>> rule?) >>>>>>>>>> BUILD_CRYPTO=no, OPENJDK=false == OK (normal Oracle JDK build) >>>>>>>>>> >>>>>>>>>> This also seems to indicate that the earlier comment block: >>>>>>>>>> >>>>>>>>>> 469 >>>>>>>>>> ########################################################################################## >>>>>>>>>> >>>>>>>>>> >>>>>>>>>> >>>>>>>>>> >>>>>>>>>> >>>>>>>>>> >>>>>>>>>> 470 # For all security jars, always build the jar, but for >>>>>>>>>> closed, >>>>>>>>>> install the prebuilt signed >>>>>>>>>> 471 # version instead of the newly built jar. Unsigned jars are >>>>>>>>>> treated as intermediate targets >>>>>>>>>> 472 # and explicitly added to the JARS list. For open, signing >>>>>>>>>> is not >>>>>>>>>> needed. See SignJars.gmk >>>>>>>>>> 473 # for more information. >>>>>>>>>> >>>>>>>>>> needs updating to account for this new condition. ("security" >>>>>>>>>> covers >>>>>>>>>> these crypto jars). >>>>>>>>>> >>>>>>>>> This is true and I've updated the comment to point it out. >>>>>>>>> BUILD_CRYPTO=false and OPENJDK=true is not a legal combination. >>>>>>>>>> --- >>>>>>>>>> >>>>>>>>>> In Setup.gmk, wouldn't this: >>>>>>>>>> >>>>>>>>>> 38 ifndef OPENJDK >>>>>>>>>> 39 # Some licensees do not get the Security Source >>>>>>>>>> bundles. We >>>>>>>>>> will >>>>>>>>>> 40 # fall back on the prebuilt jce.jar so that we can do a >>>>>>>>>> best >>>>>>>>>> 41 # attempt at building. >>>>>>>>>> 42 ifeq ($(wildcard >>>>>>>>>> $(JDK_TOPDIR)/src/share/classes/javax/crypto/Cipher.java),) >>>>>>>>>> 43 JCE_PATH := >>>>>>>>>> $(PATH_SEP)$(JDK_TOPDIR)/make/closed/tools/crypto/jce/jce.jar >>>>>>>>>> 44 endif >>>>>>>>>> 45 endif >>>>>>>>>> >>>>>>>>>> be better handled by a configure check that the sources exist - >>>>>>>>>> as is >>>>>>>>>> done for other potentially not-present components? Further I >>>>>>>>>> think >>>>>>>>>> this kind of check belongs in a closed build file as it doesn't >>>>>>>>>> relate >>>>>>>>>> to building the openjdk sources. >>>>>>>>>> >>>>>>>>> Also true. The condition is actually similar enough to that of >>>>>>>>> BUILD_CRYPTO to be treated as the same. I moved this to a closed >>>>>>>>> file. >>>>>>>>> >>>>>>>>> /Erik >>>>>>>>>> Thanks, >>>>>>>>>> David >>>>>>>>>> >>>>>>>>>> On 31/05/2013 8:14 PM, Erik Joelsson wrote: >>>>>>>>>>> Finally getting back to this. Updated webrevs: >>>>>>>>>>> >>>>>>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.02/ >>>>>>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.02/ >>>>>>>>>>> >>>>>>>>>>> The javascript part is no longer needed since it has been >>>>>>>>>>> removed. >>>>>>>>>>> >>>>>>>>>>> /Erik >>>>>>>>>>> >>>>>>>>>>> On 2013-04-11 12:53, Erik Joelsson wrote: >>>>>>>>>>>> Open part of this review. >>>>>>>>>>>> >>>>>>>>>>>> The licensee bundles aren't buildable with the new build for >>>>>>>>>>>> several >>>>>>>>>>>> reasons. I've tried to fix all the issues that I've found and >>>>>>>>>>>> have >>>>>>>>>>>> now >>>>>>>>>>>> successfully built them on linux, windows and solaris. Here >>>>>>>>>>>> is a >>>>>>>>>>>> list >>>>>>>>>>>> of the changes that I had to do to OpenJDK: >>>>>>>>>>>> >>>>>>>>>>>> * Filter out javascript src when the rhino source isn't >>>>>>>>>>>> available. >>>>>>>>>>>> Also do not copy rhino resource files when not available. >>>>>>>>>>>> This is >>>>>>>>>>>> controlled by a new variable, INCLUDE_JAVASCRIPT, which we >>>>>>>>>>>> control >>>>>>>>>>>> from closed configure and shouldn't affect the OpenJDK >>>>>>>>>>>> build. I >>>>>>>>>>>> also >>>>>>>>>>>> moved the copying of the resources to the correct makefile, >>>>>>>>>>>> CopyIntoClasses.gmk. >>>>>>>>>>>> >>>>>>>>>>>> * If javax/crypto isn't available, jce.jar needs to be >>>>>>>>>>>> added to >>>>>>>>>>>> the >>>>>>>>>>>> bootclasspath of the main java compilation. Also, a number of >>>>>>>>>>>> security >>>>>>>>>>>> jar files shouldn't be built at all. (Normally these are built >>>>>>>>>>>> just to >>>>>>>>>>>> exercise the logic, but not used.) The kerberos library is >>>>>>>>>>>> also >>>>>>>>>>>> excluded by this. Introduced the variable BUILD_CRYPTO, also >>>>>>>>>>>> set by >>>>>>>>>>>> closed configure to control this. I used the logic ifneq >>>>>>>>>>>> ($(BUILD_CRYPTO),no) to not change the behavior if the >>>>>>>>>>>> variable >>>>>>>>>>>> isn't >>>>>>>>>>>> set, which it won't be in the open case. >>>>>>>>>>>> >>>>>>>>>>>> * I removed the logic for setting the closed cacerts file >>>>>>>>>>>> in the >>>>>>>>>>>> open >>>>>>>>>>>> configure script. >>>>>>>>>>>> >>>>>>>>>>>> * Also fixing JDK-8005655 by adding logic for unzipping >>>>>>>>>>>> sec-bin >>>>>>>>>>>> (and >>>>>>>>>>>> friends) if available. >>>>>>>>>>>> >>>>>>>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.01/ >>>>>>>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.01/ >>>>>>>>>>>> >>>>>>>>>>>> /Erik From paul.sandoz at oracle.com Tue Jun 11 03:24:18 2013 From: paul.sandoz at oracle.com (paul.sandoz at oracle.com) Date: Tue, 11 Jun 2013 10:24:18 +0000 Subject: hg: jdk8/tl/jdk: 8015895: Int/LongStream.range/rangeClosed; ... Message-ID: <20130611102442.9E0E148127@hg.openjdk.java.net> Changeset: 8d627f324c38 Author: psandoz Date: 2013-06-11 12:13 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8d627f324c38 8015895: Int/LongStream.range/rangeClosed 8012986: Right-bias range spliterators for large ranges Reviewed-by: mduigou ! src/share/classes/java/util/stream/IntStream.java ! src/share/classes/java/util/stream/LongStream.java ! src/share/classes/java/util/stream/Streams.java ! test/java/util/stream/bootlib/java/util/stream/IntStreamTestDataProvider.java ! test/java/util/stream/bootlib/java/util/stream/LongStreamTestDataProvider.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/RangeTest.java From alan.bateman at oracle.com Tue Jun 11 06:15:00 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Tue, 11 Jun 2013 13:15:00 +0000 Subject: hg: jdk8/tl/jdk: 3 new changesets Message-ID: <20130611131549.2F4AB48132@hg.openjdk.java.net> Changeset: 669be1677ab7 Author: alanb Date: 2013-06-11 11:22 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/669be1677ab7 7059085: Retire Thread.stop(Throwable) so that it throws UOE Reviewed-by: dholmes, chegar, forax, darcy, mduigou ! src/share/classes/java/lang/Thread.java + test/java/lang/Thread/StopThrowable.java Changeset: 1f33fd081860 Author: alanb Date: 2013-06-11 11:25 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1f33fd081860 8016311: Update j.u.c. tests to avoid using Thread.stop(Throwable) Reviewed-by: alanb Contributed-by: martinrb at google.com ! test/java/util/concurrent/Executors/PrivilegedCallables.java ! test/java/util/concurrent/FutureTask/Throw.java ! test/java/util/concurrent/ThreadPoolExecutor/ThrowingTasks.java ! test/java/util/concurrent/locks/Lock/FlakyMutex.java Changeset: f1a1f65d2861 Author: alanb Date: 2013-06-11 14:09 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f1a1f65d2861 Merge From sean.mullan at oracle.com Tue Jun 11 06:16:53 2013 From: sean.mullan at oracle.com (Sean Mullan) Date: Tue, 11 Jun 2013 09:16:53 -0400 Subject: Code review request: 8015274, 8015276 and 8016158: policytool manual test problems In-Reply-To: <51B3DB1C.2020006@oracle.com> References: <51A7FFD9.30702@oracle.com> <51B3DB1C.2020006@oracle.com> Message-ID: <51B72345.7030303@oracle.com> Why did you need to check for a $HOME/.java.policy file in i18n.sh? Can you explain that? Otherwise, changes look good to me. --Sean On 06/08/2013 09:32 PM, Weijun Wang wrote: > Updated at > > http://cr.openjdk.java.net/~weijun/8015274/webrev.01/ > > A new bug 8016158 is added. > > The changes include: > > 1. Add CYGWIN* as a case for uname in all tests > 2. Add description about temp directory in all tests > 3. i18.sh now checks for ~/.java.policy and creates a keystore > 4. Many changes in i18n.html, keystore URLs, some warning now does not > show. > > I personally run i18n.sh on Mac and Windows. Every step looks fine now. > > Thanks > Max > > > On 5/31/13 9:41 AM, Weijun Wang wrote: >> Please review the fix at >> >> http://cr.openjdk.java.net/~weijun/8015274/webrev.00/ >> >> It's for two bugs: >> >> 8015274: TEST_BUG: Step2: After selecting 'View Warning Log', it is >> empty instead of FileNotFound. >> 8015276: TEST_BUG: The 'ptool.test' can't be saved in the 'tmp' >> folder. >> >> Thanks >> Max From weijun.wang at oracle.com Tue Jun 11 06:51:56 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Tue, 11 Jun 2013 21:51:56 +0800 Subject: Code review request: 8015274, 8015276 and 8016158: policytool manual test problems In-Reply-To: <51B72345.7030303@oracle.com> References: <51A7FFD9.30702@oracle.com> <51B3DB1C.2020006@oracle.com> <51B72345.7030303@oracle.com> Message-ID: <51B72B7C.4010203@oracle.com> It is because of 8015274: TEST_BUG: Step2: After selecting 'View Warning Log', it is empty instead of FileNotFound. Policytool automatically loads ~/.java.policy when it's started. The test expects the file does not exist and a warning should be created. -Max On 6/11/13 9:16 PM, Sean Mullan wrote: > Why did you need to check for a $HOME/.java.policy file in i18n.sh? Can > you explain that? > > Otherwise, changes look good to me. > > --Sean > > On 06/08/2013 09:32 PM, Weijun Wang wrote: >> Updated at >> >> http://cr.openjdk.java.net/~weijun/8015274/webrev.01/ >> >> A new bug 8016158 is added. >> >> The changes include: >> >> 1. Add CYGWIN* as a case for uname in all tests >> 2. Add description about temp directory in all tests >> 3. i18.sh now checks for ~/.java.policy and creates a keystore >> 4. Many changes in i18n.html, keystore URLs, some warning now does not >> show. >> >> I personally run i18n.sh on Mac and Windows. Every step looks fine now. >> >> Thanks >> Max >> >> >> On 5/31/13 9:41 AM, Weijun Wang wrote: >>> Please review the fix at >>> >>> http://cr.openjdk.java.net/~weijun/8015274/webrev.00/ >>> >>> It's for two bugs: >>> >>> 8015274: TEST_BUG: Step2: After selecting 'View Warning Log', it is >>> empty instead of FileNotFound. >>> 8015276: TEST_BUG: The 'ptool.test' can't be saved in the 'tmp' >>> folder. >>> >>> Thanks >>> Max > From sean.mullan at oracle.com Tue Jun 11 06:59:47 2013 From: sean.mullan at oracle.com (Sean Mullan) Date: Tue, 11 Jun 2013 09:59:47 -0400 Subject: Code review request: 8015274, 8015276 and 8016158: policytool manual test problems In-Reply-To: <51B72B7C.4010203@oracle.com> References: <51A7FFD9.30702@oracle.com> <51B3DB1C.2020006@oracle.com> <51B72345.7030303@oracle.com> <51B72B7C.4010203@oracle.com> Message-ID: <51B72D53.5000204@oracle.com> On 06/11/2013 09:51 AM, Weijun Wang wrote: > It is because of > > 8015274: TEST_BUG: Step2: After selecting 'View Warning Log', it is > empty instead of FileNotFound. > > Policytool automatically loads ~/.java.policy when it's started. The > test expects the file does not exist and a warning should be created. Ok, can you add a comment about that for future reference? Thanks, Sean > > -Max > > > On 6/11/13 9:16 PM, Sean Mullan wrote: >> Why did you need to check for a $HOME/.java.policy file in i18n.sh? Can >> you explain that? >> >> Otherwise, changes look good to me. >> >> --Sean >> >> On 06/08/2013 09:32 PM, Weijun Wang wrote: >>> Updated at >>> >>> http://cr.openjdk.java.net/~weijun/8015274/webrev.01/ >>> >>> A new bug 8016158 is added. >>> >>> The changes include: >>> >>> 1. Add CYGWIN* as a case for uname in all tests >>> 2. Add description about temp directory in all tests >>> 3. i18.sh now checks for ~/.java.policy and creates a keystore >>> 4. Many changes in i18n.html, keystore URLs, some warning now does not >>> show. >>> >>> I personally run i18n.sh on Mac and Windows. Every step looks fine now. >>> >>> Thanks >>> Max >>> >>> >>> On 5/31/13 9:41 AM, Weijun Wang wrote: >>>> Please review the fix at >>>> >>>> http://cr.openjdk.java.net/~weijun/8015274/webrev.00/ >>>> >>>> It's for two bugs: >>>> >>>> 8015274: TEST_BUG: Step2: After selecting 'View Warning Log', it is >>>> empty instead of FileNotFound. >>>> 8015276: TEST_BUG: The 'ptool.test' can't be saved in the 'tmp' >>>> folder. >>>> >>>> Thanks >>>> Max >> From naoto.sato at oracle.com Tue Jun 11 11:19:40 2013 From: naoto.sato at oracle.com (naoto.sato at oracle.com) Date: Tue, 11 Jun 2013 18:19:40 +0000 Subject: hg: jdk8/tl/jdk: 8015960: java/util/Locale/LocaleProviders.java failing again on Windows Message-ID: <20130611181957.EF39148143@hg.openjdk.java.net> Changeset: cadb0ef6e931 Author: naoto Date: 2013-06-11 11:18 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cadb0ef6e931 8015960: java/util/Locale/LocaleProviders.java failing again on Windows Reviewed-by: alanb ! test/java/util/Locale/LocaleProviders.java From valerie.peng at oracle.com Tue Jun 11 15:52:02 2013 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Tue, 11 Jun 2013 15:52:02 -0700 Subject: Code review request for 8012637: Adjust CipherInputStream class to work in AEAD/GCM mode Message-ID: <51B7AA12.7090406@oracle.com> Xuelei, Can you help review this one-line fix? 8012637: Adjust CipherInputStream class to work in AEAD/GCM mode The webrev is at: http://cr.openjdk.java.net/~valeriep/8012637/webrev.00/ Thanks, Valerie From valerie.peng at oracle.com Tue Jun 11 16:16:16 2013 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Tue, 11 Jun 2013 16:16:16 -0700 Subject: Code Review Requests for 8012900: CICO ignores AAD in GCM mode Message-ID: <51B7AFC0.6050900@oracle.com> Xuelei, Here is another GCM and CipherInputStream/CipherOutputStream related fix, i.e. for 8012900: CICO ignores AAD in GCM mode The key changes are in CipherCore.java, GalorisCounterMode.java, the rest files only have minor changes. Essentially, when using AES/GCM cipher in decryption mode, the data will be buffered and processed AFTER the tag has been verified. Otherwise, most of the recovered text would be returned even if tag verification failed later. Given that CipherCore is shared by most modes, this particular buffering is done inside the GCM impl. But then some more methods have to be added/modified slightly so CipherCore will include this additional buffering from the underneath level in its output size calculations, etc. The webrev is at: http://cr.openjdk.java.net/~valeriep/8012900/webrev.00/ Thanks, Valerie From mike.duigou at oracle.com Tue Jun 11 15:39:51 2013 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Tue, 11 Jun 2013 22:39:51 +0000 Subject: hg: jdk8/tl/jdk: 8016213: Convert j2se NetBeans project to use top-level make targets Message-ID: <20130611224018.2CE5448153@hg.openjdk.java.net> Changeset: 7f697d028937 Author: mduigou Date: 2013-06-11 15:39 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7f697d028937 8016213: Convert j2se NetBeans project to use top-level make targets Reviewed-by: chegar ! make/netbeans/common/shared.xml ! make/netbeans/j2se/build.xml From tim.bell at oracle.com Mon Jun 10 23:44:23 2013 From: tim.bell at oracle.com (Tim Bell) Date: Mon, 10 Jun 2013 23:44:23 -0700 Subject: RFR: 8010785: JDK 8 build on Linux fails with new build mechanism In-Reply-To: <51B1ACF3.50407@oracle.com> References: <5166961E.3090607@oracle.com> <51A877E8.1090105@oracle.com> <51AC1A03.7060705@oracle.com> <51ACA666.20003@oracle.com> <51AD7377.8040702@oracle.com> <51ADCDA3.3090207@oracle.com> <51ADDFC2.3040305@oracle.com> <51B140B1.5010200@oracle.com> <51B1ACF3.50407@oracle.com> Message-ID: <51B6C747.5040306@oracle.com> Erik: Looks good to me. Tim > On 2013-06-07 04:08, David Holmes wrote: >> On 4/06/2013 10:38 PM, David Holmes wrote: >>> On 4/06/2013 9:21 PM, Erik Joelsson wrote: >>>> >>>> >>>> On 2013-06-04 06:56, David Holmes wrote: >>>>> >>>>> I think we should add a (configure time?) check to watch for the >>>>> illegal: BUILD_CRYPTO=no, OPENJDK=true. >>>>> >>>> Not sure where that would fit. Configure is only setting BUILD_CRYPTO >>>> false in the closed logic, so this would be to catch someone either >>>> setting it on command line to configure or make, or a licensee adding >>>> --enable-openjdk-only to configure. To catch both we would need the >>>> check in the open. (And if we start looking at BUILD_CRYPTO in open >>>> configure, we might as well set it to yes there for a default and skip >>>> ever having it empty.) >>> >>> Can we do something in the makefile then? Straight after the comment >>> >>> 475 # The source for the crypto jars is not available for all >>> licensees. >>> The BUILD_CRYPTO >>> 476 # variable is set to false if these jars can't be built to skip >>> that >>> step of the build. >>> 477 # Note that for OPENJDK, the build will fail if BUILD_CRYPTO=false >>> since then there is no >>> 478 # other way to get the jars then to build them. >> >> BTW in the above comment need to change "false" to "no". >> > Gahh, again, fixed in hopefully the last webrev on this issue. Think > this will be a new record for me. > > http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.05/ Looks good to me. Tim > > Thanks for your patience. > > /Erik > >> David >> >>> ifeq ($(BUILD_CRYPTO), no) >>> ifdef OPENJDK >>> $(error Crypto libraries must be built in an OpenJDK build) >>> endif >>> endif >>> >>> David >>> >>>> /Erik >>>>> David >>>>> ----- >>>>> >>>>>> On 2013-06-03 06:22, David Holmes wrote: >>>>>>> Hi Erik, >>>>>>> >>>>>>> In CreateJars.gmk I don't understand why you move the update to the >>>>>>> JARS variable inside the BUILD_CRYPTO conditional when the jar >>>>>>> file is >>>>>>> a pre-req for a target defined outside of that conditional. What >>>>>>> are >>>>>>> the allowed combinations: >>>>>>> >>>>>>> BUILD_CRYPTO=yes, OPENJDK=true == OK (normal OpenJDK build) >>>>>>> BUILD_CRYPTO=yes, OPENJDK=false == OK? (builds but doesn't use it?) >>>>>>> BUILD_CRYPTO=no, OPENJDK=true == ILLEGAL? (missing re-req in >>>>>>> rule?) >>>>>>> BUILD_CRYPTO=no, OPENJDK=false == OK (normal Oracle JDK build) >>>>>>> >>>>>>> This also seems to indicate that the earlier comment block: >>>>>>> >>>>>>> 469 >>>>>>> ########################################################################################## >>>>>>> >>>>>>> >>>>>>> >>>>>>> >>>>>>> 470 # For all security jars, always build the jar, but for closed, >>>>>>> install the prebuilt signed >>>>>>> 471 # version instead of the newly built jar. Unsigned jars are >>>>>>> treated as intermediate targets >>>>>>> 472 # and explicitly added to the JARS list. For open, signing >>>>>>> is not >>>>>>> needed. See SignJars.gmk >>>>>>> 473 # for more information. >>>>>>> >>>>>>> needs updating to account for this new condition. ("security" >>>>>>> covers >>>>>>> these crypto jars). >>>>>>> >>>>>> This is true and I've updated the comment to point it out. >>>>>> BUILD_CRYPTO=false and OPENJDK=true is not a legal combination. >>>>>>> --- >>>>>>> >>>>>>> In Setup.gmk, wouldn't this: >>>>>>> >>>>>>> 38 ifndef OPENJDK >>>>>>> 39 # Some licensees do not get the Security Source bundles. We >>>>>>> will >>>>>>> 40 # fall back on the prebuilt jce.jar so that we can do a best >>>>>>> 41 # attempt at building. >>>>>>> 42 ifeq ($(wildcard >>>>>>> $(JDK_TOPDIR)/src/share/classes/javax/crypto/Cipher.java),) >>>>>>> 43 JCE_PATH := >>>>>>> $(PATH_SEP)$(JDK_TOPDIR)/make/closed/tools/crypto/jce/jce.jar >>>>>>> 44 endif >>>>>>> 45 endif >>>>>>> >>>>>>> be better handled by a configure check that the sources exist - >>>>>>> as is >>>>>>> done for other potentially not-present components? Further I think >>>>>>> this kind of check belongs in a closed build file as it doesn't >>>>>>> relate >>>>>>> to building the openjdk sources. >>>>>>> >>>>>> Also true. The condition is actually similar enough to that of >>>>>> BUILD_CRYPTO to be treated as the same. I moved this to a closed >>>>>> file. >>>>>> >>>>>> /Erik >>>>>>> Thanks, >>>>>>> David >>>>>>> >>>>>>> On 31/05/2013 8:14 PM, Erik Joelsson wrote: >>>>>>>> Finally getting back to this. Updated webrevs: >>>>>>>> >>>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.02/ >>>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.02/ >>>>>>>> >>>>>>>> The javascript part is no longer needed since it has been removed. >>>>>>>> >>>>>>>> /Erik >>>>>>>> >>>>>>>> On 2013-04-11 12:53, Erik Joelsson wrote: >>>>>>>>> Open part of this review. >>>>>>>>> >>>>>>>>> The licensee bundles aren't buildable with the new build for >>>>>>>>> several >>>>>>>>> reasons. I've tried to fix all the issues that I've found and >>>>>>>>> have >>>>>>>>> now >>>>>>>>> successfully built them on linux, windows and solaris. Here is a >>>>>>>>> list >>>>>>>>> of the changes that I had to do to OpenJDK: >>>>>>>>> >>>>>>>>> * Filter out javascript src when the rhino source isn't >>>>>>>>> available. >>>>>>>>> Also do not copy rhino resource files when not available. This is >>>>>>>>> controlled by a new variable, INCLUDE_JAVASCRIPT, which we >>>>>>>>> control >>>>>>>>> from closed configure and shouldn't affect the OpenJDK build. >>>>>>>>> I also >>>>>>>>> moved the copying of the resources to the correct makefile, >>>>>>>>> CopyIntoClasses.gmk. >>>>>>>>> >>>>>>>>> * If javax/crypto isn't available, jce.jar needs to be added >>>>>>>>> to the >>>>>>>>> bootclasspath of the main java compilation. Also, a number of >>>>>>>>> security >>>>>>>>> jar files shouldn't be built at all. (Normally these are built >>>>>>>>> just to >>>>>>>>> exercise the logic, but not used.) The kerberos library is also >>>>>>>>> excluded by this. Introduced the variable BUILD_CRYPTO, also >>>>>>>>> set by >>>>>>>>> closed configure to control this. I used the logic ifneq >>>>>>>>> ($(BUILD_CRYPTO),no) to not change the behavior if the variable >>>>>>>>> isn't >>>>>>>>> set, which it won't be in the open case. >>>>>>>>> >>>>>>>>> * I removed the logic for setting the closed cacerts file in the >>>>>>>>> open >>>>>>>>> configure script. >>>>>>>>> >>>>>>>>> * Also fixing JDK-8005655 by adding logic for unzipping >>>>>>>>> sec-bin (and >>>>>>>>> friends) if available. >>>>>>>>> >>>>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.jdk.01/ >>>>>>>>> http://cr.openjdk.java.net/~erikj/8010785/webrev.root.01/ >>>>>>>>> >>>>>>>>> /Erik From alan.bateman at oracle.com Wed Jun 12 00:07:50 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Wed, 12 Jun 2013 07:07:50 +0000 Subject: hg: jdk8/tl/jdk: 8016370: javadoc warnings, unexpected

    mostly Message-ID: <20130612070811.2BF6E4816C@hg.openjdk.java.net> Changeset: f56b5c243f7c Author: alanb Date: 2013-06-12 08:04 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f56b5c243f7c 8016370: javadoc warnings, unexpected

    mostly Reviewed-by: martin, jjg ! makefiles/scripts/genExceptions.sh ! src/share/classes/java/nio/Buffer.java ! src/share/classes/java/nio/ByteOrder.java ! src/share/classes/java/nio/X-Buffer.java.template ! src/share/classes/java/nio/channels/AsynchronousServerSocketChannel.java ! src/share/classes/java/nio/channels/Channel.java ! src/share/classes/java/nio/channels/FileChannel.java ! src/share/classes/java/nio/channels/FileLock.java ! src/share/classes/java/nio/channels/Pipe.java ! src/share/classes/java/nio/channels/SelectableChannel.java ! src/share/classes/java/nio/channels/SelectionKey.java ! src/share/classes/java/nio/channels/Selector.java ! src/share/classes/java/nio/channels/SocketChannel.java ! src/share/classes/java/nio/channels/spi/AbstractSelectionKey.java ! src/share/classes/java/nio/channels/spi/AbstractSelector.java ! src/share/classes/java/nio/channels/spi/SelectorProvider.java ! src/share/classes/java/nio/charset/Charset-X-Coder.java.template ! src/share/classes/java/nio/charset/Charset.java ! src/share/classes/java/nio/charset/CoderResult.java ! src/share/classes/java/nio/charset/CodingErrorAction.java ! src/share/classes/java/nio/charset/UnmappableCharacterException.java ! src/share/classes/java/nio/charset/spi/CharsetProvider.java From alan.bateman at oracle.com Wed Jun 12 01:47:43 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Wed, 12 Jun 2013 08:47:43 +0000 Subject: hg: jdk8/tl/jdk: 8016369: java/lang/instrument/RetransformBigClass.sh failing again Message-ID: <20130612084757.7BEE748171@hg.openjdk.java.net> Changeset: 6df79b7bae6f Author: alanb Date: 2013-06-12 09:44 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/6df79b7bae6f 8016369: java/lang/instrument/RetransformBigClass.sh failing again Reviewed-by: sla, sergei ! test/java/lang/instrument/MakeJAR4.sh From chris.hegarty at oracle.com Wed Jun 12 06:51:35 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Wed, 12 Jun 2013 13:51:35 +0000 Subject: hg: jdk8/tl/jaxws: 8013021: Rebase 8005432 & 8003542 against the latest jdk8/jaxws; ... Message-ID: <20130612135138.E03F84818A@hg.openjdk.java.net> Changeset: 8f2986ff0235 Author: mkos Date: 2013-06-12 14:47 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/8f2986ff0235 8013021: Rebase 8005432 & 8003542 against the latest jdk8/jaxws 8003542: Improve processing of MTOM attachments 8005432: Update access to JAX-WS Reviewed-by: mullan ! src/share/jaxws_classes/com/oracle/webservices/internal/api/databinding/DatabindingModeFeature.java ! src/share/jaxws_classes/com/oracle/webservices/internal/api/databinding/ExternalMetadataFeature.java ! src/share/jaxws_classes/com/oracle/webservices/internal/api/message/BaseDistributedPropertySet.java ! src/share/jaxws_classes/com/oracle/webservices/internal/impl/encoding/StreamDecoderImpl.java ! src/share/jaxws_classes/com/oracle/xmlns/internal/webservices/jaxws_databinding/package-info.java ! src/share/jaxws_classes/com/sun/tools/internal/jxc/MessageBundle.properties ! src/share/jaxws_classes/com/sun/tools/internal/jxc/MessageBundle_de.properties ! src/share/jaxws_classes/com/sun/tools/internal/jxc/MessageBundle_es.properties ! src/share/jaxws_classes/com/sun/tools/internal/jxc/MessageBundle_fr.properties ! src/share/jaxws_classes/com/sun/tools/internal/jxc/MessageBundle_it.properties ! src/share/jaxws_classes/com/sun/tools/internal/jxc/MessageBundle_ja.properties ! src/share/jaxws_classes/com/sun/tools/internal/jxc/MessageBundle_ko.properties ! src/share/jaxws_classes/com/sun/tools/internal/jxc/MessageBundle_pt_BR.properties ! src/share/jaxws_classes/com/sun/tools/internal/jxc/MessageBundle_zh_CN.properties ! src/share/jaxws_classes/com/sun/tools/internal/jxc/MessageBundle_zh_TW.properties ! src/share/jaxws_classes/com/sun/tools/internal/jxc/gen/config/Classes.java ! src/share/jaxws_classes/com/sun/tools/internal/jxc/gen/config/Config.java ! src/share/jaxws_classes/com/sun/tools/internal/jxc/gen/config/Schema.java ! src/share/jaxws_classes/com/sun/tools/internal/ws/version.properties ! src/share/jaxws_classes/com/sun/tools/internal/xjc/MessageBundle.properties ! src/share/jaxws_classes/com/sun/tools/internal/xjc/MessageBundle_de.properties ! src/share/jaxws_classes/com/sun/tools/internal/xjc/MessageBundle_es.properties ! src/share/jaxws_classes/com/sun/tools/internal/xjc/MessageBundle_fr.properties ! src/share/jaxws_classes/com/sun/tools/internal/xjc/MessageBundle_it.properties ! src/share/jaxws_classes/com/sun/tools/internal/xjc/MessageBundle_ja.properties ! src/share/jaxws_classes/com/sun/tools/internal/xjc/MessageBundle_ko.properties ! src/share/jaxws_classes/com/sun/tools/internal/xjc/MessageBundle_pt_BR.properties ! src/share/jaxws_classes/com/sun/tools/internal/xjc/MessageBundle_zh_CN.properties ! src/share/jaxws_classes/com/sun/tools/internal/xjc/MessageBundle_zh_TW.properties ! src/share/jaxws_classes/com/sun/xml/internal/bind/v2/model/impl/ModelBuilder.java ! src/share/jaxws_classes/com/sun/xml/internal/bind/v2/runtime/JAXBContextImpl.java ! src/share/jaxws_classes/com/sun/xml/internal/bind/v2/schemagen/XmlSchemaGenerator.java ! src/share/jaxws_classes/com/sun/xml/internal/fastinfoset/CommonResourceBundle.java ! src/share/jaxws_classes/com/sun/xml/internal/fastinfoset/Decoder.java ! src/share/jaxws_classes/com/sun/xml/internal/fastinfoset/algorithm/BASE64EncodingAlgorithm.java ! src/share/jaxws_classes/com/sun/xml/internal/fastinfoset/algorithm/BooleanEncodingAlgorithm.java ! src/share/jaxws_classes/com/sun/xml/internal/fastinfoset/algorithm/BuiltInEncodingAlgorithm.java ! src/share/jaxws_classes/com/sun/xml/internal/fastinfoset/algorithm/FloatEncodingAlgorithm.java ! src/share/jaxws_classes/com/sun/xml/internal/fastinfoset/algorithm/HexadecimalEncodingAlgorithm.java ! src/share/jaxws_classes/com/sun/xml/internal/fastinfoset/dom/DOMDocumentParser.java ! src/share/jaxws_classes/com/sun/xml/internal/fastinfoset/resources/ResourceBundle.properties ! src/share/jaxws_classes/com/sun/xml/internal/fastinfoset/sax/AttributesHolder.java ! src/share/jaxws_classes/com/sun/xml/internal/fastinfoset/sax/SAXDocumentParser.java ! src/share/jaxws_classes/com/sun/xml/internal/fastinfoset/stax/StAXDocumentParser.java ! src/share/jaxws_classes/com/sun/xml/internal/fastinfoset/stax/events/StartElementEvent.java ! src/share/jaxws_classes/com/sun/xml/internal/fastinfoset/stax/factory/StAXOutputFactory.java ! src/share/jaxws_classes/com/sun/xml/internal/fastinfoset/tools/SAXEventSerializer.java ! src/share/jaxws_classes/com/sun/xml/internal/fastinfoset/tools/TransformInputOutput.java ! src/share/jaxws_classes/com/sun/xml/internal/org/jvnet/mimepull/DataHead.java ! src/share/jaxws_classes/com/sun/xml/internal/org/jvnet/mimepull/MemoryData.java + src/share/jaxws_classes/com/sun/xml/internal/org/jvnet/mimepull/TempFiles.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/api/databinding/DatabindingConfig.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/api/message/saaj/SAAJFactory.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/api/pipe/Fiber.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/api/streaming/XMLStreamWriterFactory.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/assembler/MetroConfigLoader.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/assembler/TubeCreator.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/client/MonitorRootClient.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/client/SEIPortInfo.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/client/WSServiceDelegate.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/client/dispatch/DispatchImpl.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/client/sei/SEIStub.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/client/sei/SyncMethodHandler.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/db/DatabindingFactoryImpl.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/db/DatabindingImpl.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/encoding/MtomCodec.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/message/stream/StreamMessage.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/model/RuntimeModeler.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/model/WrapperBeanGenerator.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/model/wsdl/WSDLBoundOperationImpl.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/model/wsdl/WSDLOperationImpl.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/resources/DispatchMessages.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/resources/dispatch.properties ! src/share/jaxws_classes/com/sun/xml/internal/ws/server/EndpointFactory.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/spi/db/BindingInfo.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/spi/db/JAXBWrapperAccessor.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/transport/http/HttpAdapter.java ! src/share/jaxws_classes/com/sun/xml/internal/ws/util/version.properties ! src/share/jaxws_classes/javax/xml/soap/FactoryFinder.java ! src/share/jaxws_classes/javax/xml/soap/MessageFactory.java ! src/share/jaxws_classes/javax/xml/soap/SAAJMetaFactory.java ! src/share/jaxws_classes/javax/xml/soap/SOAPConnectionFactory.java ! src/share/jaxws_classes/javax/xml/soap/SOAPFactory.java From sean.mullan at oracle.com Wed Jun 12 09:10:08 2013 From: sean.mullan at oracle.com (Sean Mullan) Date: Wed, 12 Jun 2013 12:10:08 -0400 Subject: Status update: BigInteger performance enhancements In-Reply-To: References: <61B06A70-C579-4854-BF74-C35BB73456CC@oracle.com> <51B87564.9090101@redhat.com> Message-ID: <51B89D60.4060708@oracle.com> (cc-ing security-dev for comments) Original thread is at http://mail.openjdk.java.net/pipermail/core-libs-dev/2013-June/017912.html --Sean On 06/12/2013 11:17 AM, Brian Burkhalter wrote: > > On Jun 12, 2013, at 6:19 AM, Florian Weimer wrote: > >> On 06/11/2013 11:31 PM, Brian Burkhalter wrote: >> >>> Work on threshold evaluation and the review and validation testing of phase 3 will continue in parallel with other work, some of which will likely affect the same code in which case the changes will be merged. >> >> Have you already considered the impact on RSA signing and verification with typical key sizes? >> >> -- >> Florian Weimer / Red Hat Product Security Team > > No, but any specific suggestions you might have for this would be appreciated. > > Thanks, > > Brian > From valerie.peng at oracle.com Wed Jun 12 13:14:40 2013 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Wed, 12 Jun 2013 13:14:40 -0700 Subject: Code review request: 8014310: JAAS/Krb5LoginModule using des encytypes failure with NPE after JDK-8012679 In-Reply-To: <51B18C4B.3020103@oracle.com> References: <51A2BFAC.3020607@oracle.com> <51B18C4B.3020103@oracle.com> Message-ID: <51B8D6B0.6040407@oracle.com> Changes look fine. Just curious, what's the reason for the changes in KeyTab.java? Valerie On 06/07/13 00:31, Weijun Wang wrote: > Ding dong. > > On 5/27/13 10:06 AM, Weijun Wang wrote: >> >> Please review the code changes at >> >> http://cr.openjdk.java.net/~weijun/8014310/webrev.00/ >> >> The reason is that since we set allow_weak_crypto to false, if the user >> only had DES keys or only has DES-related etypes enabled, there will be >> no working etype at all. Soon or later, an NPE is thrown. >> >> This fix includes: >> >> 1. Instead of returning null in Config::defaultEtype(configName), a >> KrbException is thrown. >> >> 2. Removes useless if-null-then-KrbException checks. >> >> 3. Not related to the bug: remove sort-by-etype in >> KeyTab::readServiceKeys(princ). It was meant to make sure a preferred >> etype appears before another one. In fact, the order of etypes returned >> by EType::getDefaults(configName,keys) are determined by the order of >> Config::defaultEtype(configName) instead of keys. Therefore it's >> actually useless. The sort-by-kvno is preserved. This does not matter >> when the key is used to decrypt an EncryptedData structure (which knows >> what kvno should be used). Sometime we still have to pick one with no >> hint at all, say, creating the encrypted timestamp in preauth AS-REQ. A >> key with higher kvno is normally more likely to be the current one. >> >> Thanks >> Max From mike.duigou at oracle.com Wed Jun 12 13:16:21 2013 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Wed, 12 Jun 2013 20:16:21 +0000 Subject: hg: jdk8/tl/jdk: 8010325: Remove hash32() method and hash32 int field from java.lang.String Message-ID: <20130612201643.6DE4C4819E@hg.openjdk.java.net> Changeset: c9f5a2fd7d3d Author: bchristi Date: 2013-06-12 11:11 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c9f5a2fd7d3d 8010325: Remove hash32() method and hash32 int field from java.lang.String Reviewed-by: alanb, mduigou ! src/share/classes/java/lang/String.java ! src/share/classes/java/util/HashMap.java ! src/share/classes/java/util/Hashtable.java ! src/share/classes/java/util/WeakHashMap.java - src/share/classes/sun/misc/Hashing.java - test/sun/misc/Hashing.java From weijun.wang at oracle.com Wed Jun 12 15:16:19 2013 From: weijun.wang at oracle.com (Wang Weijun) Date: Thu, 13 Jun 2013 06:16:19 +0800 Subject: Code review request: 8014310: JAAS/Krb5LoginModule using des encytypes failure with NPE after JDK-8012679 In-Reply-To: <51B8D6B0.6040407@oracle.com> References: <51A2BFAC.3020607@oracle.com> <51B18C4B.3020103@oracle.com> <51B8D6B0.6040407@oracle.com> Message-ID: ?? Jun 13, 2013??4:14 AM??"Valerie (Yu-Ching) Peng" ?????? > > Changes look fine. > Just curious, what's the reason for the changes in KeyTab.java? There was an EType.getDefaults() call there and it is useless. If kept, will need to check exception. -Max > Valerie > > On 06/07/13 00:31, Weijun Wang wrote: >> Ding dong. >> >> On 5/27/13 10:06 AM, Weijun Wang wrote: >>> >>> Please review the code changes at >>> >>> http://cr.openjdk.java.net/~weijun/8014310/webrev.00/ >>> >>> The reason is that since we set allow_weak_crypto to false, if the user >>> only had DES keys or only has DES-related etypes enabled, there will be >>> no working etype at all. Soon or later, an NPE is thrown. >>> >>> This fix includes: >>> >>> 1. Instead of returning null in Config::defaultEtype(configName), a >>> KrbException is thrown. >>> >>> 2. Removes useless if-null-then-KrbException checks. >>> >>> 3. Not related to the bug: remove sort-by-etype in >>> KeyTab::readServiceKeys(princ). It was meant to make sure a preferred >>> etype appears before another one. In fact, the order of etypes returned >>> by EType::getDefaults(configName,keys) are determined by the order of >>> Config::defaultEtype(configName) instead of keys. Therefore it's >>> actually useless. The sort-by-kvno is preserved. This does not matter >>> when the key is used to decrypt an EncryptedData structure (which knows >>> what kvno should be used). Sometime we still have to pick one with no >>> hint at all, say, creating the encrypted timestamp in preauth AS-REQ. A >>> key with higher kvno is normally more likely to be the current one. >>> >>> Thanks >>> Max > From mike.duigou at oracle.com Wed Jun 12 15:34:52 2013 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Wed, 12 Jun 2013 22:34:52 +0000 Subject: hg: jdk8/tl/jdk: 8016448: java/util/BitSet/BitSetStreamTest.java no longer compiles, missed by 8015895 Message-ID: <20130612223514.9284D481A3@hg.openjdk.java.net> Changeset: ce8fbca80bbc Author: henryjen Date: 2013-06-12 14:07 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ce8fbca80bbc 8016448: java/util/BitSet/BitSetStreamTest.java no longer compiles, missed by 8015895 Reviewed-by: mduigou ! test/java/util/BitSet/BitSetStreamTest.java From valerie.peng at oracle.com Wed Jun 12 17:21:49 2013 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Wed, 12 Jun 2013 17:21:49 -0700 Subject: Code review request: 8014310: JAAS/Krb5LoginModule using des encytypes failure with NPE after JDK-8012679 In-Reply-To: References: <51A2BFAC.3020607@oracle.com> <51B18C4B.3020103@oracle.com> <51B8D6B0.6040407@oracle.com> Message-ID: <51B9109D.8080901@oracle.com> Ok, I have no more comments. Thanks, Valerie On 06/12/13 15:16, Wang Weijun wrote: > > ?? Jun 13, 2013??4:14 AM??"Valerie (Yu-Ching) Peng" ?????? > >> Changes look fine. >> Just curious, what's the reason for the changes in KeyTab.java? > There was an EType.getDefaults() call there and it is useless. If kept, will need to check exception. > > -Max > >> Valerie >> >> On 06/07/13 00:31, Weijun Wang wrote: >>> Ding dong. >>> >>> On 5/27/13 10:06 AM, Weijun Wang wrote: >>>> Please review the code changes at >>>> >>>> http://cr.openjdk.java.net/~weijun/8014310/webrev.00/ >>>> >>>> The reason is that since we set allow_weak_crypto to false, if the user >>>> only had DES keys or only has DES-related etypes enabled, there will be >>>> no working etype at all. Soon or later, an NPE is thrown. >>>> >>>> This fix includes: >>>> >>>> 1. Instead of returning null in Config::defaultEtype(configName), a >>>> KrbException is thrown. >>>> >>>> 2. Removes useless if-null-then-KrbException checks. >>>> >>>> 3. Not related to the bug: remove sort-by-etype in >>>> KeyTab::readServiceKeys(princ). It was meant to make sure a preferred >>>> etype appears before another one. In fact, the order of etypes returned >>>> by EType::getDefaults(configName,keys) are determined by the order of >>>> Config::defaultEtype(configName) instead of keys. Therefore it's >>>> actually useless. The sort-by-kvno is preserved. This does not matter >>>> when the key is used to decrypt an EncryptedData structure (which knows >>>> what kvno should be used). Sometime we still have to pick one with no >>>> hint at all, say, creating the encrypted timestamp in preauth AS-REQ. A >>>> key with higher kvno is normally more likely to be the current one. >>>> >>>> Thanks >>>> Max From weijun.wang at oracle.com Wed Jun 12 18:27:01 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Thu, 13 Jun 2013 09:27:01 +0800 Subject: Code Review Request for 7196805: DH Key interoperability testing between SunJCE and JsafeJCE not successful In-Reply-To: <51A5591C.6080006@oracle.com> References: <51A5591C.6080006@oracle.com> Message-ID: <51B91FE5.9050808@oracle.com> Hi Valerie Not sure if we really need to fix the equals() method here. Is there a spec saying the equality is based on internal fields instead of encoded bytes? I am saying this because it's not easy to get equals() correct here. In DHPrivateKey.java, the new equals() requires the other object to be instanceof javax.crypto.interfaces.DHPrivateKey. I see that another class P11DHPrivateKey also implements this interface but has not overridden equals, so it looks like a com/sun/crypto/provider/DHPrivateKey could equals() to a P11DHPrivateKey, but a P11DHPrivateKey will not equals() to a com/sun/crypto/provider/DHPrivateKey. Same with DHPublicKey.java. BTW, the hashCode() methods in these 2 classes use <<2 and <<4 which looks not as cool as the normal "*31+". I would simply use Objects.hash(....) method. For DHKeyPairGenerator.java, it looks like you don't want the first octet being zero. Is this related to this bug? Is that required in the "Handbook of Applied Cryptography" book? I understand it could be necessary for interop. Thanks Max On 5/29/13 9:25 AM, Valerie (Yu-Ching) Peng wrote: > Vinnie, > > Can you help reviewing my fix for 7196805 "DH Key interoperability > testing between SunJCE and JsafeJCE not successful"? > > In SunJCE provider, the equality check for DH private/public keys is > based on DER encoding which may not be correct all the time due to the > optional L value defined in the DER syntax. In addition, JsafeJCE > provider sometimes encode the optional L value incorrectly which leads > to unexpected IOException when parsing the DER bytes. > I have changed the comparison to based on component values rather than > DER encodings which may vary due to the presence or missing of optional > values. In addition, I made the changes to DHKeyPairGenerator to ensure > that generated private value has the requested length/size. > > Webrev: http://cr.openjdk.java.net/~valeriep/7196805/webrev.00/ > > Thanks, > Valerie From weijun.wang at oracle.com Wed Jun 12 19:01:22 2013 From: weijun.wang at oracle.com (weijun.wang at oracle.com) Date: Thu, 13 Jun 2013 02:01:22 +0000 Subject: hg: jdk8/tl/jdk: 2 new changesets Message-ID: <20130613020145.D5A6F481A7@hg.openjdk.java.net> Changeset: 021fdd093cd9 Author: weijun Date: 2013-06-13 09:59 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/021fdd093cd9 8014310: JAAS/Krb5LoginModule using des encytypes failure with NPE after JDK-8012679 Reviewed-by: valeriep ! src/share/classes/sun/security/krb5/Config.java ! src/share/classes/sun/security/krb5/EncryptionKey.java ! src/share/classes/sun/security/krb5/KrbApReq.java ! src/share/classes/sun/security/krb5/KrbTgsReq.java ! src/share/classes/sun/security/krb5/internal/crypto/EType.java ! src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java ! test/sun/security/krb5/auto/BasicKrb5Test.java ! test/sun/security/krb5/auto/OneKDC.java + test/sun/security/krb5/auto/OnlyDesLogin.java Changeset: e9c5ad10fa4b Author: weijun Date: 2013-06-13 10:00 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e9c5ad10fa4b 8015274: TEST_BUG: Step2: After selecting 'View Warning Log', it is empty instead of FileNotFound. 8015276: TEST_BUG: The 'ptool.test' can't be saved in the 'tmp' folder. 8016158: Instruction is not clear on how to use keytool to create JKS store in case Reviewed-by: mullan ! test/sun/security/tools/policytool/Alias.sh ! test/sun/security/tools/policytool/ChangeUI.html ! test/sun/security/tools/policytool/ChangeUI.sh ! test/sun/security/tools/policytool/OpenPolicy.sh ! test/sun/security/tools/policytool/SaveAs.sh ! test/sun/security/tools/policytool/UpdatePermissions.html ! test/sun/security/tools/policytool/UpdatePermissions.sh ! test/sun/security/tools/policytool/UsePolicy.sh ! test/sun/security/tools/policytool/i18n.html ! test/sun/security/tools/policytool/i18n.sh From weijun.wang at oracle.com Wed Jun 12 23:50:31 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Thu, 13 Jun 2013 14:50:31 +0800 Subject: Code review request: 6727821: javax.security.auth.login.Configuration keeps reference to context ClassLoader Message-ID: <51B96BB7.20003@oracle.com> Hi All Please review this code change http://cr.openjdk.java.net/~weijun/6727821/webrev.00/ Storing a thread-related variable into a static field is not sensible. A similar problem in javax.security.auth.Policy, but the class is already @Deprecated. If you believe it had better be fixed, I'll do that. Thanks Max From xuelei.fan at oracle.com Thu Jun 13 02:05:09 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Thu, 13 Jun 2013 17:05:09 +0800 Subject: Code review request, 7188658 Add possibility to disable client initiated renegotiation In-Reply-To: <51A6221A.4000205@oracle.com> References: <51A62127.2000406@oracle.com> <51A6221A.4000205@oracle.com> Message-ID: <51B98B45.2020904@oracle.com> Ping again. The new system property name is "jdk.tls.rejectClientInitializedRenego". webrev: http://cr.openjdk.java.net/~xuelei/7188658/webrev.01/ Thanks, Xuelei On 5/29/2013 11:43 PM, Xuelei Fan wrote: > A new system property, "jsse.rejectClientInitializedRenego", is > introduced to reject client initialized renegotiation in server side. > If the system property is set to "true", server side should not accept > client initialized renegotiation, and is expected to fail with a fatal > handshake_failure alert if receiving client initialized renegotiation > request. > > The default value of the system property is "false". > > It is expected that other JSSE providers also comply to this > specification. The usage of the system property in client side is not > defined. > >>From the long run, the industry should move forward to secure > renegotiation. So we will not consider to support this enhancement with > new Java class or method. > > Xuelei > > On 5/29/2013 11:39 PM, Xuelei Fan wrote: >> Hi, >> >> This fix is an enhancement to add the ability in JSSE server side to >> reject client initialized renegotiation. >> >> webrev: http://cr.openjdk.java.net/~xuelei/7188658/webrev.00/ >> >> Thanks, >> Xuelei >> > From paul.sandoz at oracle.com Thu Jun 13 02:22:30 2013 From: paul.sandoz at oracle.com (paul.sandoz at oracle.com) Date: Thu, 13 Jun 2013 09:22:30 +0000 Subject: hg: jdk8/tl/jdk: 8016251: Balanced spliterator for SpinedBuffer Message-ID: <20130613092254.2F30E481BA@hg.openjdk.java.net> Changeset: a50394c44464 Author: psandoz Date: 2013-06-13 11:13 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a50394c44464 8016251: Balanced spliterator for SpinedBuffer Reviewed-by: mduigou Contributed-by: Brian Goetz , Peter Levart , Paul Sandoz ! src/share/classes/java/util/stream/DoublePipeline.java ! src/share/classes/java/util/stream/IntPipeline.java ! src/share/classes/java/util/stream/LongPipeline.java ! src/share/classes/java/util/stream/Node.java ! src/share/classes/java/util/stream/Nodes.java ! src/share/classes/java/util/stream/SortedOps.java ! src/share/classes/java/util/stream/SpinedBuffer.java ! test/java/util/stream/boottest/java/util/stream/DoubleNodeTest.java ! test/java/util/stream/boottest/java/util/stream/IntNodeTest.java ! test/java/util/stream/boottest/java/util/stream/LongNodeTest.java ! test/java/util/stream/boottest/java/util/stream/SpinedBufferTest.java From xuelei.fan at oracle.com Thu Jun 13 03:02:26 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Thu, 13 Jun 2013 18:02:26 +0800 Subject: Code review request for 8012637: Adjust CipherInputStream class to work in AEAD/GCM mode In-Reply-To: <51B7AA12.7090406@oracle.com> References: <51B7AA12.7090406@oracle.com> Message-ID: <51B998B2.2020404@oracle.com> Looks fine to me. A very very minor comment is about the code conversions. Personally, I prefer to use braces around all statements (if-else, while, etc). See also: http://www.oracle.com/technetwork/java/javase/documentation/codeconventions-142311.html#15395 - if (!done) cipher.doFinal(); + if (!done) { + cipher.doFinal(); + } Xuelei On 6/12/2013 6:52 AM, Valerie (Yu-Ching) Peng wrote: > Xuelei, > > Can you help review this one-line fix? > 8012637: Adjust CipherInputStream class to work in AEAD/GCM mode > > The webrev is at: > http://cr.openjdk.java.net/~valeriep/8012637/webrev.00/ > > Thanks, > Valerie From john.zavgren at oracle.com Thu Jun 13 05:35:01 2013 From: john.zavgren at oracle.com (John Zavgren) Date: Thu, 13 Jun 2013 08:35:01 -0400 Subject: RFR JDK-8014307 In-Reply-To: <519FC5DB.7020402@oracle.com> References: <519FC5DB.7020402@oracle.com> Message-ID: <51B9BC75.1030100@oracle.com> All: Please give this change one more consideration. Thanks! John -------- Original Message -------- Subject: Re: Re: RFR JDK-8014307 Date: Fri, 24 May 2013 15:56:11 -0400 From: John Zavgren To: Security-Dev Thanks, Valerie. I removed the unnecessary resetGSSBuffer(...) call. The revised webrev is viewable at: http://cr.openjdk.java.net/~jzavgren/8014307/webrev.03/ John > -------- Original Message -------- > Subject: Re: RFR JDK-8014307 > Date: Wed, 22 May 2013 16:18:33 -0700 > From: Valerie (Yu-Ching) Peng > Reply-To: valerie.peng at oracle.com > To: security-dev at openjdk.java.net > > > > The resetGSSBuffer(..) call on line 829 should be removed as the inToken > structure isn't even initialized yet (initGSSBuffer call is on line 833). > Rest looks fine. > Thanks, > Valerie > > On 05/22/13 11:54, John Zavgren wrote: >> Greetings: >> I just updated: >> /jdk/src/share/native/sun/security/jgss/wrapper/GSSLibStub.c >> /with the recommended changes. >> >> http://cr.openjdk.java.net/~jzavgren/8014307/webrev.02/ >> >> Thanks! >> John Zavgren >> ---------------------------------------------------------------------- >> >> >> John, >> >> 1) 332-333 can be replaced w/ a deleteGSSOID(nameType) call. Also, with >> this deleteGSSOID(nameType) call, we should also add the following >> line: >> resetGSSBuffer(env, jnameVal, &nameVal); >> >> 2) I think the ExceptionCheck block on line 932 should also be enhanced >> w/ resetGSSBuffer(env, jinToken, &inToken) call as well as free(cb) >> call. Same goes for another ExceptionCheck blocks on line 984, 998, >> 1024. >> >> Thanks, >> Valerie >> On 05/14/13 19:19, John Zavgren wrote: >> >/ Greetings: Please review the following change to the file: >> />/ jdk/src/share/native/sun/security/jgss/wrapper/GSSLibStub.c that >> fixes >> />/ two memory leaks. >> />/ http://cr.openjdk.java.net/~jzavgren/8014307/webrev.01/ >> Thanks! John >> />/ Zavgren/ >> -- >> John Zavgren >> john.zavgren at oracle.com >> 603-821-0904 >> US-Burlington-MA > > > -- John Zavgren john.zavgren at oracle.com 603-821-0904 US-Burlington-MA -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130613/64e9affd/attachment.html From chris.hegarty at oracle.com Thu Jun 13 06:17:55 2013 From: chris.hegarty at oracle.com (Chris Hegarty) Date: Thu, 13 Jun 2013 14:17:55 +0100 Subject: RFR JDK-8014307 In-Reply-To: <51B9BC75.1030100@oracle.com> References: <519FC5DB.7020402@oracle.com> <51B9BC75.1030100@oracle.com> Message-ID: <51B9C683.7030403@oracle.com> Looks ok to me John. -Chris. On 06/13/2013 01:35 PM, John Zavgren wrote: > All: > Please give this change one more consideration. > > Thanks! > John > > > -------- Original Message -------- > Subject: Re: Re: RFR JDK-8014307 > Date: Fri, 24 May 2013 15:56:11 -0400 > From: John Zavgren > To: Security-Dev > > > > Thanks, Valerie. I removed the unnecessary resetGSSBuffer(...) call. The > revised webrev is viewable at: > http://cr.openjdk.java.net/~jzavgren/8014307/webrev.03/ > > > John >> -------- Original Message -------- >> Subject: Re: RFR JDK-8014307 >> Date: Wed, 22 May 2013 16:18:33 -0700 >> From: Valerie (Yu-Ching) Peng >> Reply-To: valerie.peng at oracle.com >> To: security-dev at openjdk.java.net >> >> >> >> The resetGSSBuffer(..) call on line 829 should be removed as the inToken >> structure isn't even initialized yet (initGSSBuffer call is on line 833). >> Rest looks fine. >> Thanks, >> Valerie >> >> On 05/22/13 11:54, John Zavgren wrote: >>> Greetings: >>> I just updated: >>> /jdk/src/share/native/sun/security/jgss/wrapper/GSSLibStub.c >>> /with the recommended changes. >>> >>> http://cr.openjdk.java.net/~jzavgren/8014307/webrev.02/ >>> >>> Thanks! >>> John Zavgren >>> ---------------------------------------------------------------------- >>> >>> >>> John, >>> >>> 1) 332-333 can be replaced w/ a deleteGSSOID(nameType) call. Also, with >>> this deleteGSSOID(nameType) call, we should also add the following >>> line: >>> resetGSSBuffer(env, jnameVal, &nameVal); >>> >>> 2) I think the ExceptionCheck block on line 932 should also be enhanced >>> w/ resetGSSBuffer(env, jinToken, &inToken) call as well as free(cb) >>> call. Same goes for another ExceptionCheck blocks on line 984, 998, >>> 1024. >>> >>> Thanks, >>> Valerie >>> On 05/14/13 19:19, John Zavgren wrote: >>> >/ Greetings: Please review the following change to the file: >>> />/ jdk/src/share/native/sun/security/jgss/wrapper/GSSLibStub.c that >>> fixes >>> />/ two memory leaks. >>> />/ http://cr.openjdk.java.net/~jzavgren/8014307/webrev.01/ >>> Thanks! John >>> />/ Zavgren/ >>> -- >>> John Zavgren >>> john.zavgren at oracle.com >>> 603-821-0904 >>> US-Burlington-MA >> >> >> > > > -- > John Zavgren > john.zavgren at oracle.com > 603-821-0904 > US-Burlington-MA > > > From chris.hegarty at oracle.com Thu Jun 13 10:35:15 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Thu, 13 Jun 2013 17:35:15 +0000 Subject: hg: jdk8/tl/jdk: 7181748: java/lang/ThreadGroup/Suspend.java test fails intermittently Message-ID: <20130613173549.E09D6481D3@hg.openjdk.java.net> Changeset: f3609297a868 Author: igerasim Date: 2013-06-13 15:15 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f3609297a868 7181748: java/lang/ThreadGroup/Suspend.java test fails intermittently Reviewed-by: chegar, dholmes ! test/java/lang/ThreadGroup/Suspend.java From kurchi.subhra.hazra at oracle.com Thu Jun 13 11:12:50 2013 From: kurchi.subhra.hazra at oracle.com (kurchi.subhra.hazra at oracle.com) Date: Thu, 13 Jun 2013 18:12:50 +0000 Subject: hg: jdk8/tl/jdk: 8015421: NegativeArraySizeException occurs in ChunkedOutputStream() with Integer.MAX_VALUE Message-ID: <20130613181312.3B1E0481D4@hg.openjdk.java.net> Changeset: ff83bd43e36a Author: khazra Date: 2013-06-13 11:23 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ff83bd43e36a 8015421: NegativeArraySizeException occurs in ChunkedOutputStream() with Integer.MAX_VALUE Summary: Ensure integer overflow does not occur Reviewed-by: chegar ! src/share/classes/sun/net/www/http/ChunkedOutputStream.java From anthony.scarpino at oracle.com Thu Jun 13 17:08:41 2013 From: anthony.scarpino at oracle.com (Anthony Scarpino) Date: Thu, 13 Jun 2013 17:08:41 -0700 Subject: Code review request: 6755701 SecretKeySpec & DES Message-ID: <51BA5F09.4040405@oracle.com> Hi all, I'm requesting a code review for the below bug 6755701 SunJCE DES/DESede SecretKeyFactory.generateSecret throws InvalidKeySpecExc if passed SecretKeySpec http://cr.openjdk.java.net/~ascarpino/6755701/webrev.00/ Thanks Tony From weijun.wang at oracle.com Thu Jun 13 18:39:17 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Fri, 14 Jun 2013 09:39:17 +0800 Subject: Code review request, 7188658 Add possibility to disable client initiated renegotiation In-Reply-To: <51B98B45.2020904@oracle.com> References: <51A62127.2000406@oracle.com> <51A6221A.4000205@oracle.com> <51B98B45.2020904@oracle.com> Message-ID: <51BA7445.9080601@oracle.com> What is this for? state != HandshakeMessage.ht_hello_request -Max On 6/13/13 5:05 PM, Xuelei Fan wrote: > Ping again. > > The new system property name is "jdk.tls.rejectClientInitializedRenego". > webrev: http://cr.openjdk.java.net/~xuelei/7188658/webrev.01/ > > Thanks, > Xuelei > > On 5/29/2013 11:43 PM, Xuelei Fan wrote: >> A new system property, "jsse.rejectClientInitializedRenego", is >> introduced to reject client initialized renegotiation in server side. >> If the system property is set to "true", server side should not accept >> client initialized renegotiation, and is expected to fail with a fatal >> handshake_failure alert if receiving client initialized renegotiation >> request. >> >> The default value of the system property is "false". >> >> It is expected that other JSSE providers also comply to this >> specification. The usage of the system property in client side is not >> defined. >> >> >From the long run, the industry should move forward to secure >> renegotiation. So we will not consider to support this enhancement with >> new Java class or method. >> >> Xuelei >> >> On 5/29/2013 11:39 PM, Xuelei Fan wrote: >>> Hi, >>> >>> This fix is an enhancement to add the ability in JSSE server side to >>> reject client initialized renegotiation. >>> >>> webrev: http://cr.openjdk.java.net/~xuelei/7188658/webrev.00/ >>> >>> Thanks, >>> Xuelei >>> >> > From xuelei.fan at oracle.com Thu Jun 13 18:45:31 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Fri, 14 Jun 2013 09:45:31 +0800 Subject: Code review request, 7188658 Add possibility to disable client initiated renegotiation In-Reply-To: <51BA7445.9080601@oracle.com> References: <51A62127.2000406@oracle.com> <51A6221A.4000205@oracle.com> <51B98B45.2020904@oracle.com> <51BA7445.9080601@oracle.com> Message-ID: <51BA75BB.5050701@oracle.com> On 6/14/2013 9:39 AM, Weijun Wang wrote: > What is this for? > > state != HandshakeMessage.ht_hello_request > It is to allow server initialized renegotiation. If server want a renegotiation, it may send a HelloRequest message, and than the client may response with a ClientHello message. We should allow server initialized renegotiation. This is a filter in order to ignore server initialized renegotiation. Xuelei > -Max > > On 6/13/13 5:05 PM, Xuelei Fan wrote: >> Ping again. >> >> The new system property name is "jdk.tls.rejectClientInitializedRenego". >> webrev: http://cr.openjdk.java.net/~xuelei/7188658/webrev.01/ >> >> Thanks, >> Xuelei >> >> On 5/29/2013 11:43 PM, Xuelei Fan wrote: >>> A new system property, "jsse.rejectClientInitializedRenego", is >>> introduced to reject client initialized renegotiation in server side. >>> If the system property is set to "true", server side should not accept >>> client initialized renegotiation, and is expected to fail with a fatal >>> handshake_failure alert if receiving client initialized renegotiation >>> request. >>> >>> The default value of the system property is "false". >>> >>> It is expected that other JSSE providers also comply to this >>> specification. The usage of the system property in client side is not >>> defined. >>> >>> >From the long run, the industry should move forward to secure >>> renegotiation. So we will not consider to support this enhancement with >>> new Java class or method. >>> >>> Xuelei >>> >>> On 5/29/2013 11:39 PM, Xuelei Fan wrote: >>>> Hi, >>>> >>>> This fix is an enhancement to add the ability in JSSE server side to >>>> reject client initialized renegotiation. >>>> >>>> webrev: http://cr.openjdk.java.net/~xuelei/7188658/webrev.00/ >>>> >>>> Thanks, >>>> Xuelei >>>> >>> >> From weijun.wang at oracle.com Thu Jun 13 19:27:17 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Fri, 14 Jun 2013 10:27:17 +0800 Subject: Code review request, 7188658 Add possibility to disable client initiated renegotiation In-Reply-To: <51BA75BB.5050701@oracle.com> References: <51A62127.2000406@oracle.com> <51A6221A.4000205@oracle.com> <51B98B45.2020904@oracle.com> <51BA7445.9080601@oracle.com> <51BA75BB.5050701@oracle.com> Message-ID: <51BA7F85.4030308@oracle.com> I see. The code change looks fine then. Thanks Max On 6/14/13 9:45 AM, Xuelei Fan wrote: > On 6/14/2013 9:39 AM, Weijun Wang wrote: >> What is this for? >> >> state != HandshakeMessage.ht_hello_request >> > It is to allow server initialized renegotiation. If server want a > renegotiation, it may send a HelloRequest message, and than the client > may response with a ClientHello message. We should allow server > initialized renegotiation. This is a filter in order to ignore server > initialized renegotiation. > > Xuelei > >> -Max >> >> On 6/13/13 5:05 PM, Xuelei Fan wrote: >>> Ping again. >>> >>> The new system property name is "jdk.tls.rejectClientInitializedRenego". >>> webrev: http://cr.openjdk.java.net/~xuelei/7188658/webrev.01/ >>> >>> Thanks, >>> Xuelei >>> >>> On 5/29/2013 11:43 PM, Xuelei Fan wrote: >>>> A new system property, "jsse.rejectClientInitializedRenego", is >>>> introduced to reject client initialized renegotiation in server side. >>>> If the system property is set to "true", server side should not accept >>>> client initialized renegotiation, and is expected to fail with a fatal >>>> handshake_failure alert if receiving client initialized renegotiation >>>> request. >>>> >>>> The default value of the system property is "false". >>>> >>>> It is expected that other JSSE providers also comply to this >>>> specification. The usage of the system property in client side is not >>>> defined. >>>> >>>> >From the long run, the industry should move forward to secure >>>> renegotiation. So we will not consider to support this enhancement with >>>> new Java class or method. >>>> >>>> Xuelei >>>> >>>> On 5/29/2013 11:39 PM, Xuelei Fan wrote: >>>>> Hi, >>>>> >>>>> This fix is an enhancement to add the ability in JSSE server side to >>>>> reject client initialized renegotiation. >>>>> >>>>> webrev: http://cr.openjdk.java.net/~xuelei/7188658/webrev.00/ >>>>> >>>>> Thanks, >>>>> Xuelei >>>>> >>>> >>> > From kurchi.subhra.hazra at oracle.com Thu Jun 13 17:37:49 2013 From: kurchi.subhra.hazra at oracle.com (kurchi.subhra.hazra at oracle.com) Date: Fri, 14 Jun 2013 00:37:49 +0000 Subject: hg: jdk8/tl/jdk: 7169142: CookieHandler does not work with localhost Message-ID: <20130614003806.A6F86481E9@hg.openjdk.java.net> Changeset: 42f9ad39bf42 Author: khazra Date: 2013-06-13 17:48 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/42f9ad39bf42 7169142: CookieHandler does not work with localhost Summary: Add .local to derived effective hostnames without dot Reviewed-by: chegar ! src/share/classes/java/net/CookieManager.java + test/java/net/CookieHandler/LocalHostCookie.java From sean.coffey at oracle.com Fri Jun 14 07:19:01 2013 From: sean.coffey at oracle.com (sean.coffey at oracle.com) Date: Fri, 14 Jun 2013 14:19:01 +0000 Subject: hg: jdk8/tl/jdk: 8015978: Incorrect transformation of XPath expression "string(-0)" Message-ID: <20130614141922.C91E148202@hg.openjdk.java.net> Changeset: 45a3584bfacf Author: coffeys Date: 2013-06-14 15:14 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/45a3584bfacf 8015978: Incorrect transformation of XPath expression "string(-0)" Reviewed-by: darcy, joehw Contributed-by: aleksej.efimov at oracle.com + test/javax/xml/jaxp/XPath/8015978/XPathNegativeZero.java + test/javax/xml/jaxp/XPath/8015978/dummy.xml + test/javax/xml/jaxp/XPath/8015978/negativezero.xsl From sean.coffey at oracle.com Fri Jun 14 07:20:11 2013 From: sean.coffey at oracle.com (sean.coffey at oracle.com) Date: Fri, 14 Jun 2013 14:20:11 +0000 Subject: hg: jdk8/tl/jaxp: 8015978: Incorrect transformation of XPath expression "string(-0)" Message-ID: <20130614142015.3B72048203@hg.openjdk.java.net> Changeset: 659828443145 Author: coffeys Date: 2013-06-14 15:14 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/659828443145 8015978: Incorrect transformation of XPath expression "string(-0)" Reviewed-by: darcy, joehw Contributed-by: aleksej.efimov at oracle.com ! src/com/sun/org/apache/xalan/internal/xsltc/runtime/BasisLibrary.java From sean.mullan at oracle.com Fri Jun 14 06:14:06 2013 From: sean.mullan at oracle.com (sean.mullan at oracle.com) Date: Fri, 14 Jun 2013 13:14:06 +0000 Subject: hg: jdk8/tl/jdk: 8014307: Memory leak ... security/jgss/wrapper/GSSLibStub.c Message-ID: <20130614131449.A9127481FD@hg.openjdk.java.net> Changeset: f695f447f6b7 Author: jzavgren Date: 2013-06-14 09:13 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f695f447f6b7 8014307: Memory leak ... security/jgss/wrapper/GSSLibStub.c Summary: I modified the native procedure: Java_sun_security_jgss_wrapper_GSSLibStub_initContext() so that allocated memory is freed when errors occur. Reviewed-by: chegar, valeriep ! src/share/native/sun/security/jgss/wrapper/GSSLibStub.c From vicente.romero at oracle.com Fri Jun 14 08:26:06 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Fri, 14 Jun 2013 15:26:06 +0000 Subject: hg: jdk8/tl/langtools: 8016569: javac, add new flag for polymorphic method signatures Message-ID: <20130614152612.5822248206@hg.openjdk.java.net> Changeset: 6b48ebae2569 Author: vromero Date: 2013-06-14 16:25 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/6b48ebae2569 8016569: javac, add new flag for polymorphic method signatures Reviewed-by: jjg Contributed-by: maurizio.cimadamore at oracle.com ! src/share/classes/com/sun/tools/javac/code/Flags.java ! src/share/classes/com/sun/tools/javac/code/Symbol.java ! src/share/classes/com/sun/tools/javac/code/Types.java ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/Check.java ! src/share/classes/com/sun/tools/javac/comp/MemberEnter.java ! src/share/classes/com/sun/tools/javac/comp/Resolve.java ! src/share/classes/com/sun/tools/javac/jvm/ClassReader.java From mstjohns at comcast.net Fri Jun 14 09:42:56 2013 From: mstjohns at comcast.net (Michael StJohns) Date: Fri, 14 Jun 2013 12:42:56 -0400 Subject: javax.security.auth.Destroyable Message-ID: <20130614164252.C897465B2@mail.openjdk.java.net> Generic questions for possible future work: As a general guideline, would it make sense to add javax.security.auth.Destroyable to the set of interfaces for SecretKey and PrivateKey implementation objects where possible? Should the methods that use secret and private keys check to see if those keys implement the Destroyable interface to see if they should call isDestroyed() from that interface prior to using the key? Mike From mhall at mhcomputing.net Fri Jun 14 09:56:23 2013 From: mhall at mhcomputing.net (Matthew Hall) Date: Fri, 14 Jun 2013 09:56:23 -0700 Subject: javax.security.auth.Destroyable In-Reply-To: <20130614164252.C897465B2@mail.openjdk.java.net> References: <20130614164252.C897465B2@mail.openjdk.java.net> Message-ID: <2fc555ef-49a9-46e0-9ad6-867067738afc@email.android.com> I asked about this once before. I didn't get very far because Java doesn't try to be compliant with FIPS or any of the other standards relating to key security. In addition with the garbage collector relocating things it is difficult to ensure you've really emptied these objects out in the way you claim to be. -- Sent from my mobile device. Michael StJohns wrote: >Generic questions for possible future work: > >As a general guideline, would it make sense to add >javax.security.auth.Destroyable to the set of interfaces for SecretKey >and PrivateKey implementation objects where possible? > >Should the methods that use secret and private keys check to see if >those keys implement the Destroyable interface to see if they should >call isDestroyed() from that interface prior to using the key? > >Mike From vicente.romero at oracle.com Fri Jun 14 10:02:19 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Fri, 14 Jun 2013 17:02:19 +0000 Subject: hg: jdk8/tl/langtools: 8008023: Get rid of utf8 chars in two tests Message-ID: <20130614170225.739644820E@hg.openjdk.java.net> Changeset: 1936a884b290 Author: vromero Date: 2013-06-14 18:01 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/1936a884b290 8008023: Get rid of utf8 chars in two tests Reviewed-by: jjg ! test/tools/javac/api/6437999/Utf8.java ! test/tools/javac/api/T6306137.java From vincent.x.ryan at oracle.com Fri Jun 14 10:17:49 2013 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Fri, 14 Jun 2013 18:17:49 +0100 Subject: javax.security.auth.Destroyable In-Reply-To: <20130614164252.C897465B2@mail.openjdk.java.net> References: <20130614164252.C897465B2@mail.openjdk.java.net> Message-ID: <79A4DEA9-C636-4731-9A82-2FC19E36DEC0@oracle.com> Thanks Mike. Both those classes were extended, as you suggest, for JDK 8: http://hg.openjdk.java.net/jdk8/jdk8/jdk/rev/8ee6d45348ba A separate effort is also underway to enhance the classes that implement SecretKey and PrivateKey. Applications may first check whether a key class is an instance of Destroyable or they may call the key's destroy method and handle the possible exception. On 14 Jun 2013, at 17:42, Michael StJohns wrote: > Generic questions for possible future work: > > As a general guideline, would it make sense to add javax.security.auth.Destroyable to the set of interfaces for SecretKey and PrivateKey implementation objects where possible? > > Should the methods that use secret and private keys check to see if those keys implement the Destroyable interface to see if they should call isDestroyed() from that interface prior to using the key? > > Mike > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130614/9919aca2/attachment.html From vincent.x.ryan at oracle.com Fri Jun 14 10:38:16 2013 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Fri, 14 Jun 2013 18:38:16 +0100 Subject: [8] code review request for 7165807: Non optimized initialization of NSS crypto library leads to scalability issues Message-ID: <74C0696A-EA88-4A09-B26A-C4506C374FCA@oracle.com> Please review the following fix: http://cr.openjdk.java.net/~vinnie/7165807/webrev.00/ http://bugs.sun.com/view_bug.do?bug_id=7165807 NSS may be initialized to favour performance or to favour memory footprint. This fix introduces a new configuration flag to allow Java applications to choose. By default, NSS will be initialized for performance. Thanks. From mstjohns at comcast.net Fri Jun 14 10:40:18 2013 From: mstjohns at comcast.net (Michael StJohns) Date: Fri, 14 Jun 2013 13:40:18 -0400 Subject: javax.security.auth.Destroyable In-Reply-To: <79A4DEA9-C636-4731-9A82-2FC19E36DEC0@oracle.com> References: <20130614164252.C897465B2@mail.openjdk.java.net> <79A4DEA9-C636-4731-9A82-2FC19E36DEC0@oracle.com> Message-ID: <20130614174016.1205565C1@mail.openjdk.java.net> That's what I get for pawing around in the JDK7 code instead of the JDK8 code... I'm surprised this is a sub interface to private key etc rather than just having this added to the sun implementations. Doing it this way isn't backwards compatible and is going to blow up a number of other providers. Also, there are keys where you really can't destroy them without physically destroying the container. In any event - thanks! Mike At 01:17 PM 6/14/2013, Vincent Ryan wrote: >Thanks Mike. Both those classes were extended, as you suggest, for JDK 8: > http://hg.openjdk.java.net/jdk8/jdk8/jdk/rev/8ee6d45348ba > >A separate effort is also underway to enhance the classes that implement >SecretKey and PrivateKey. > >Applications may first check whether a key class is an instance of Destroyable >or they may call the key's destroy method and handle the possible exception. > > >On 14 Jun 2013, at 17:42, Michael StJohns wrote: > >>Generic questions for possible future work: >> >>As a general guideline, would it make sense to add javax.security.auth.Destroyable to the set of interfaces for SecretKey and PrivateKey implementation objects where possible? >> >>Should the methods that use secret and private keys check to see if those keys implement the Destroyable interface to see if they should call isDestroyed() from that interface prior to using the key? >> >>Mike -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130614/29ec359f/attachment.html From vincent.x.ryan at oracle.com Fri Jun 14 10:47:14 2013 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Fri, 14 Jun 2013 18:47:14 +0100 Subject: javax.security.auth.Destroyable In-Reply-To: <201306141740.r5EHeFuT000831@aserp1060.oracle.com> References: <20130614164252.C897465B2@mail.openjdk.java.net> <79A4DEA9-C636-4731-9A82-2FC19E36DEC0@oracle.com> <201306141740.r5EHeFuT000831@aserp1060.oracle.com> Message-ID: <6AD5115A-F4E0-4B14-AB97-EAF130C6C556@oracle.com> On 14 Jun 2013, at 18:40, Michael StJohns wrote: > That's what I get for pawing around in the JDK7 code instead of the JDK8 code... > > I'm surprised this is a sub interface to private key etc rather than just having this added to the sun implementations. Doing it this way isn't backwards compatible and is going to blow up a number of other providers. JDK8 gives us magical default methods - so no blow ups. > Also, there are keys where you really can't destroy them without physically destroying the container. Right. Not all implementation classes will be able to take advantage of this. > > In any event - thanks! > > Mike > > > > > > At 01:17 PM 6/14/2013, Vincent Ryan wrote: >> Thanks Mike. Both those classes were extended, as you suggest, for JDK 8: >> http://hg.openjdk.java.net/jdk8/jdk8/jdk/rev/8ee6d45348ba >> >> A separate effort is also underway to enhance the classes that implement >> SecretKey and PrivateKey. >> >> Applications may first check whether a key class is an instance of Destroyable >> or they may call the key's destroy method and handle the possible exception. >> >> >> On 14 Jun 2013, at 17:42, Michael StJohns wrote: >> >>> Generic questions for possible future work: >>> >>> As a general guideline, would it make sense to add javax.security.auth.Destroyable to the set of interfaces for SecretKey and PrivateKey implementation objects where possible? >>> >>> Should the methods that use secret and private keys check to see if those keys implement the Destroyable interface to see if they should call isDestroyed() from that interface prior to using the key? >>> >>> Mike > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130614/44f46766/attachment.html From mhall at mhcomputing.net Fri Jun 14 11:13:59 2013 From: mhall at mhcomputing.net (Matthew Hall) Date: Fri, 14 Jun 2013 11:13:59 -0700 Subject: [8] code review request for 7165807: Non optimized initialization of NSS crypto library leads to scalability issues In-Reply-To: <74C0696A-EA88-4A09-B26A-C4506C374FCA@oracle.com> References: <74C0696A-EA88-4A09-B26A-C4506C374FCA@oracle.com> Message-ID: <20130614181359.GA17167@mhcomputing.net> On Fri, Jun 14, 2013 at 06:38:16PM +0100, Vincent Ryan wrote: > NSS may be initialized to favour performance or to favour memory footprint. > This fix introduces a new configuration flag to allow Java applications to > choose. By default, NSS will be initialized for performance. The original Sun bug just says, "Non optimized initialization of NSS crypto library leads to scalability issues". But it doesn't say what the scalability issues were, and how bad they were, and how well it ran without and with the fix. I'm just curious about the specifics. Matthew. From valerie.peng at oracle.com Fri Jun 14 13:01:11 2013 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Fri, 14 Jun 2013 13:01:11 -0700 Subject: RFR JDK-8014307 In-Reply-To: <51B9BC75.1030100@oracle.com> References: <519FC5DB.7020402@oracle.com> <51B9BC75.1030100@oracle.com> Message-ID: <51BB7687.4030204@oracle.com> Looks fine to me now. Thanks, Valerie On 06/13/13 05:35, John Zavgren wrote: > All: > Please give this change one more consideration. > > Thanks! > John > > > -------- Original Message -------- > Subject: Re: Re: RFR JDK-8014307 > Date: Fri, 24 May 2013 15:56:11 -0400 > From: John Zavgren > To: Security-Dev > > > > Thanks, Valerie. I removed the unnecessary resetGSSBuffer(...) call. > The revised webrev is viewable at: > http://cr.openjdk.java.net/~jzavgren/8014307/webrev.03/ > > > John >> -------- Original Message -------- >> Subject: Re: RFR JDK-8014307 >> Date: Wed, 22 May 2013 16:18:33 -0700 >> From: Valerie (Yu-Ching) Peng >> Reply-To: valerie.peng at oracle.com >> To: security-dev at openjdk.java.net >> >> >> >> The resetGSSBuffer(..) call on line 829 should be removed as the inToken >> structure isn't even initialized yet (initGSSBuffer call is on line >> 833). >> Rest looks fine. >> Thanks, >> Valerie >> >> On 05/22/13 11:54, John Zavgren wrote: >>> Greetings: >>> I just updated: >>> /jdk/src/share/native/sun/security/jgss/wrapper/GSSLibStub.c >>> /with the recommended changes. >>> >>> http://cr.openjdk.java.net/~jzavgren/8014307/webrev.02/ >>> >>> Thanks! >>> John Zavgren >>> ---------------------------------------------------------------------- >>> >>> >>> John, >>> >>> 1) 332-333 can be replaced w/ a deleteGSSOID(nameType) call. Also, with >>> this deleteGSSOID(nameType) call, we should also add the following >>> line: >>> resetGSSBuffer(env, jnameVal, &nameVal); >>> >>> 2) I think the ExceptionCheck block on line 932 should also be enhanced >>> w/ resetGSSBuffer(env, jinToken, &inToken) call as well as free(cb) >>> call. Same goes for another ExceptionCheck blocks on line 984, 998, >>> 1024. >>> >>> Thanks, >>> Valerie >>> On 05/14/13 19:19, John Zavgren wrote: >>> >/ Greetings: Please review the following change to the file: >>> />/ jdk/src/share/native/sun/security/jgss/wrapper/GSSLibStub.c >>> that fixes >>> />/ two memory leaks. >>> />/ http://cr.openjdk.java.net/~jzavgren/8014307/webrev.01/ >>> Thanks! >>> John >>> />/ Zavgren/ >>> -- >>> John Zavgren >>> john.zavgren at oracle.com >>> 603-821-0904 >>> US-Burlington-MA >> >> >> > > > -- > John Zavgren > john.zavgren at oracle.com > 603-821-0904 > US-Burlington-MA > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130614/75a2aabf/attachment.html From valerie.peng at oracle.com Fri Jun 14 13:48:33 2013 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Fri, 14 Jun 2013 13:48:33 -0700 Subject: Code review request for 8012637: Adjust CipherInputStream class to work in AEAD/GCM mode In-Reply-To: <51B998B2.2020404@oracle.com> References: <51B7AA12.7090406@oracle.com> <51B998B2.2020404@oracle.com> Message-ID: <51BB81A1.20607@oracle.com> Ok, I will update that. Thanks for the review, Valerie On 06/13/13 03:02, Xuelei Fan wrote: > Looks fine to me. > > A very very minor comment is about the code conversions. Personally, I > prefer to use braces around all statements (if-else, while, etc). See > also: > http://www.oracle.com/technetwork/java/javase/documentation/codeconventions-142311.html#15395 > > - if (!done) cipher.doFinal(); > + if (!done) { > + cipher.doFinal(); > + } > > Xuelei > > On 6/12/2013 6:52 AM, Valerie (Yu-Ching) Peng wrote: >> Xuelei, >> >> Can you help review this one-line fix? >> 8012637: Adjust CipherInputStream class to work in AEAD/GCM mode >> >> The webrev is at: >> http://cr.openjdk.java.net/~valeriep/8012637/webrev.00/ >> >> Thanks, >> Valerie From rob.mckenna at oracle.com Sat Jun 15 01:25:36 2013 From: rob.mckenna at oracle.com (rob.mckenna at oracle.com) Date: Sat, 15 Jun 2013 08:25:36 +0000 Subject: hg: jdk8/tl/jaxp: 8016701: JAXP Build failure Message-ID: <20130615082540.28CFB4823A@hg.openjdk.java.net> Changeset: 2707f600a096 Author: robm Date: 2013-06-15 09:26 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/2707f600a096 8016701: JAXP Build failure Reviewed-by: darcy, wetmore, alanb, chegar ! src/com/sun/org/apache/xalan/internal/xsltc/runtime/BasisLibrary.java From lana.steuck at oracle.com Sun Jun 16 23:30:44 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Mon, 17 Jun 2013 06:30:44 +0000 Subject: hg: jdk8/tl/nashorn: 4 new changesets Message-ID: <20130617063049.42CFC48258@hg.openjdk.java.net> Changeset: e857ab684db0 Author: cl Date: 2013-06-06 20:48 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/e857ab684db0 Added tag jdk8-b93 for changeset ddbf41575a2b ! .hgtags Changeset: d92b756bc739 Author: lana Date: 2013-06-10 17:04 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/d92b756bc739 Merge - src/jdk/nashorn/internal/objects/DateParser.java Changeset: cbc9926f5b40 Author: katleman Date: 2013-06-13 09:49 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/cbc9926f5b40 Added tag jdk8-b94 for changeset d92b756bc739 ! .hgtags Changeset: 558d31c168ed Author: lana Date: 2013-06-16 22:38 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/558d31c168ed Merge From lana.steuck at oracle.com Sun Jun 16 23:30:39 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Mon, 17 Jun 2013 06:30:39 +0000 Subject: hg: jdk8/tl/jaxws: 3 new changesets Message-ID: <20130617063053.2A7F848259@hg.openjdk.java.net> Changeset: 254c53fd97ab Author: katleman Date: 2013-06-06 09:54 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/254c53fd97ab Added tag jdk8-b93 for changeset 7386eca865e1 ! .hgtags Changeset: 1468c94135f9 Author: katleman Date: 2013-06-13 09:48 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/1468c94135f9 Added tag jdk8-b94 for changeset 254c53fd97ab ! .hgtags Changeset: c4191a46e3eb Author: lana Date: 2013-06-16 22:33 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/c4191a46e3eb Merge From lana.steuck at oracle.com Sun Jun 16 23:30:39 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Mon, 17 Jun 2013 06:30:39 +0000 Subject: hg: jdk8/tl: 13 new changesets Message-ID: <20130617063040.CD5A348256@hg.openjdk.java.net> Changeset: 33b6df33a2b7 Author: erikj Date: 2013-05-29 13:58 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/33b6df33a2b7 8013920: Configure sets JOBS to 0 if memory is too low. Reviewed-by: tbell ! common/autoconf/build-performance.m4 ! common/autoconf/generated-configure.sh Changeset: 03e60e87d92a Author: erikj Date: 2013-05-29 14:01 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/03e60e87d92a 8013489: New build system does not run codesign on SA-related launchers on OS X Reviewed-by: sla, tbell ! common/autoconf/basics.m4 ! common/autoconf/generated-configure.sh ! common/autoconf/spec.gmk.in ! common/makefiles/MakeBase.gmk ! common/makefiles/NativeCompilation.gmk Changeset: c31e9dc1fe3d Author: erikj Date: 2013-05-31 14:07 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/c31e9dc1fe3d 8014003: New build does not handle symlinks in workspace path Reviewed-by: tbell ! common/autoconf/basics.m4 ! common/autoconf/basics_windows.m4 ! common/autoconf/generated-configure.sh Changeset: 44259699e0b5 Author: erikj Date: 2013-06-04 10:23 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/44259699e0b5 8015784: Add configure parameter --with-update-version Reviewed-by: tbell, katleman, erikj Contributed-by: tristan.yan at oracle.com ! common/autoconf/generated-configure.sh ! common/autoconf/jdk-options.m4 Changeset: db3144e1f89b Author: mduigou Date: 2013-06-04 10:36 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/db3144e1f89b 8015510: (s) Improve JTReg location detection and provide location to test/Makefile Reviewed-by: erikj ! common/autoconf/generated-configure.sh ! common/autoconf/toolchain.m4 ! common/makefiles/Main.gmk Changeset: 9b8e8098172c Author: katleman Date: 2013-06-04 11:02 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/9b8e8098172c Merge Changeset: f55734874c4f Author: katleman Date: 2013-06-04 15:54 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/f55734874c4f Merge ! common/autoconf/generated-configure.sh Changeset: 27c51c6e31c1 Author: katleman Date: 2013-06-05 15:20 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/27c51c6e31c1 6983966: remove lzma and upx from repository JDK8 Reviewed-by: tbell, paulk, ngthomas ! common/autoconf/generated-configure.sh ! common/makefiles/Jprt.gmk ! make/deploy-rules.gmk Changeset: 8dfb6ee04114 Author: katleman Date: 2013-06-06 09:54 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/8dfb6ee04114 Added tag jdk8-b93 for changeset 27c51c6e31c1 ! .hgtags Changeset: 198d25db45da Author: erikj Date: 2013-06-11 13:08 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/198d25db45da 8008707: build-infra: Closed (deploy) can't be built using environment from SDK SetEnv.cmd Reviewed-by: tbell ! common/autoconf/generated-configure.sh ! common/autoconf/toolchain_windows.m4 Changeset: 3cbcc2b6ba41 Author: erikj Date: 2013-06-11 13:25 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/3cbcc2b6ba41 8010785: JDK 8 build on Linux fails with new build mechanism Reviewed-by: dholmes, tbell ! common/autoconf/generated-configure.sh ! common/autoconf/jdk-options.m4 Changeset: 50d2bde060f2 Author: erikj Date: 2013-06-12 10:33 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/50d2bde060f2 Merge Changeset: 6337f652e71f Author: katleman Date: 2013-06-13 09:48 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/6337f652e71f Added tag jdk8-b94 for changeset 50d2bde060f2 ! .hgtags From lana.steuck at oracle.com Sun Jun 16 23:30:39 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Mon, 17 Jun 2013 06:30:39 +0000 Subject: hg: jdk8/tl/corba: 3 new changesets Message-ID: <20130617063042.ACA5348257@hg.openjdk.java.net> Changeset: 22f5d7f261d9 Author: katleman Date: 2013-06-06 09:54 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/22f5d7f261d9 Added tag jdk8-b93 for changeset 8dc9d7ccbb2d ! .hgtags Changeset: 2cf36f43df36 Author: katleman Date: 2013-06-13 09:48 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/2cf36f43df36 Added tag jdk8-b94 for changeset 22f5d7f261d9 ! .hgtags Changeset: 0fac0a9d9545 Author: lana Date: 2013-06-16 22:30 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/0fac0a9d9545 Merge From lana.steuck at oracle.com Sun Jun 16 23:30:39 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Mon, 17 Jun 2013 06:30:39 +0000 Subject: hg: jdk8/tl/jaxp: 4 new changesets Message-ID: <20130617063057.20CF54825A@hg.openjdk.java.net> Changeset: 40da96cab40e Author: katleman Date: 2013-06-06 09:54 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/40da96cab40e Added tag jdk8-b93 for changeset d583a491d63c ! .hgtags Changeset: c84658e1740d Author: lana Date: 2013-06-10 16:59 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/c84658e1740d Merge Changeset: b8c5f4b6f0ff Author: katleman Date: 2013-06-13 09:48 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/b8c5f4b6f0ff Added tag jdk8-b94 for changeset c84658e1740d ! .hgtags Changeset: 0142ef23f1b4 Author: lana Date: 2013-06-16 22:32 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/0142ef23f1b4 Merge From lana.steuck at oracle.com Sun Jun 16 23:30:47 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Mon, 17 Jun 2013 06:30:47 +0000 Subject: hg: jdk8/tl/langtools: 4 new changesets Message-ID: <20130617063102.5F6454825B@hg.openjdk.java.net> Changeset: 888386fddc09 Author: katleman Date: 2013-06-06 09:55 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/888386fddc09 Added tag jdk8-b93 for changeset 2c5a568ee36e ! .hgtags Changeset: 48c6e6ab7c81 Author: lana Date: 2013-06-10 17:04 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/48c6e6ab7c81 Merge Changeset: 4cb113623127 Author: katleman Date: 2013-06-13 09:49 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/4cb113623127 Added tag jdk8-b94 for changeset 48c6e6ab7c81 ! .hgtags Changeset: 1eb09dba594a Author: lana Date: 2013-06-16 22:38 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/1eb09dba594a Merge From lana.steuck at oracle.com Sun Jun 16 23:31:07 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Mon, 17 Jun 2013 06:31:07 +0000 Subject: hg: jdk8/tl/hotspot: 65 new changesets Message-ID: <20130617063317.D17E64825C@hg.openjdk.java.net> Changeset: 61dcf187a198 Author: katleman Date: 2013-06-06 09:54 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/61dcf187a198 Added tag jdk8-b93 for changeset 573d86d412cd ! .hgtags Changeset: 194b27b865bc Author: amurillo Date: 2013-05-24 09:35 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/194b27b865bc 8015305: new hotspot build - hs25-b35 Reviewed-by: jcoomes ! make/hotspot_version Changeset: ccdecfece956 Author: bharadwaj Date: 2013-05-21 16:17 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ccdecfece956 8014059: JSR292: Failed to reject invalid class cplmhl00201m28n Summary: Restrict reference of interface methods by invokestatic and invokespecial to classfile version 52 or later. Reviewed-by: kvn, hseigel ! src/share/vm/classfile/classFileParser.cpp Changeset: f54c85acc043 Author: mikael Date: 2013-05-21 09:43 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f54c85acc043 8013726: runtime/memory/ReserveMemory.java fails due to 'assert(bytes % os::vm_allocation_granularity() == 0) failed: reserve block size' Summary: Fix regression test to work on all platforms Reviewed-by: ctornqvi, dholmes ! src/share/vm/prims/whitebox.cpp ! test/runtime/memory/ReserveMemory.java ! test/testlibrary/whitebox/sun/hotspot/WhiteBox.java Changeset: 1a07e086ff28 Author: dholmes Date: 2013-05-21 19:52 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/1a07e086ff28 Merge Changeset: 6bd680e9ea35 Author: coleenp Date: 2013-05-22 14:37 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/6bd680e9ea35 8003421: NPG: Move oops out of InstanceKlass into mirror Summary: Inject protection_domain, signers, init_lock into java_lang_Class Reviewed-by: stefank, dholmes, sla ! agent/src/share/classes/sun/jvm/hotspot/memory/DictionaryEntry.java ! agent/src/share/classes/sun/jvm/hotspot/oops/InstanceKlass.java ! agent/src/share/classes/sun/jvm/hotspot/utilities/HeapGXLWriter.java ! agent/src/share/classes/sun/jvm/hotspot/utilities/HeapHprofBinWriter.java ! agent/src/share/classes/sun/jvm/hotspot/utilities/soql/JSJavaInstanceKlass.java ! src/share/vm/classfile/classFileParser.cpp ! src/share/vm/classfile/javaClasses.cpp ! src/share/vm/classfile/javaClasses.hpp ! src/share/vm/classfile/vmSymbols.hpp ! src/share/vm/oops/arrayKlass.cpp ! src/share/vm/oops/instanceKlass.cpp ! src/share/vm/oops/instanceKlass.hpp ! src/share/vm/oops/klass.cpp ! src/share/vm/oops/klass.hpp ! src/share/vm/oops/objArrayKlass.hpp ! src/share/vm/oops/typeArrayKlass.hpp ! src/share/vm/prims/jvm.cpp ! src/share/vm/runtime/vmStructs.cpp Changeset: 699d9df07e59 Author: ctornqvi Date: 2013-05-23 17:39 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/699d9df07e59 8009576: Test returns ClassNotFoundException Summary: Small classpath fix and move tests into open Reviewed-by: mgerdin, zgu + test/runtime/Metaspace/FragmentMetaspace.java + test/runtime/Metaspace/FragmentMetaspaceSimple.java + test/runtime/Metaspace/classes/test/Empty.java + test/runtime/testlibrary/GeneratedClassLoader.java Changeset: b7fa10a3a69a Author: sspitsyn Date: 2013-05-23 23:04 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b7fa10a3a69a 8014288: perf regression in nashorn JDK-8008448.js test after 8008511 changes Summary: The fix of perf regression is to use method_idnum() for direct indexing into NMT Reviewed-by: twisti, kvn, coleenp, dholmes Contributed-by: serguei.spitsyn at oracle.com ! src/share/vm/oops/instanceKlass.cpp ! src/share/vm/oops/instanceKlass.hpp ! src/share/vm/prims/methodHandles.cpp ! src/share/vm/prims/methodHandles.hpp Changeset: cd83e1d98347 Author: dcubed Date: 2013-05-24 10:21 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/cd83e1d98347 Merge Changeset: 6c138b9851fb Author: sspitsyn Date: 2013-05-24 17:36 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/6c138b9851fb 8013945: CMS fatal error: must own lock MemberNameTable_lock Summary: The "delete mnt" needs to grab MemberNameTable_lock if !SafepointSynchronize::is_at_safepoint() Reviewed-by: sla, mgerdin, dholmes, jmasa Contributed-by: serguei.spitsyn at oracle.com ! src/share/vm/oops/instanceKlass.cpp Changeset: 3970971c91e0 Author: shade Date: 2013-05-27 12:49 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3970971c91e0 8015270: @Contended: fix multiple issues in the layout code Summary: field count handling fixed, has_nonstatic_fields invariant fixed, oop map overrun fixed; new asserts Reviewed-by: kvn, dcubed, coleenp ! src/share/vm/classfile/classFileParser.cpp + test/runtime/contended/HasNonStatic.java + test/runtime/contended/OopMaps.java Changeset: a213d425d87a Author: ctornqvi Date: 2013-05-28 15:08 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a213d425d87a 8015329: Print reason for failed MiniDumpWriteDump() call Summary: Printing both result from GetLastError and text representation of error. Also changed so that we produce dumps by default on client versions of Windows when running with a debug build. Also reviewed by peter.allwin at oracle.com Reviewed-by: sla, dholmes ! src/os/windows/vm/os_windows.cpp Changeset: 51af5fae397d Author: ccheung Date: 2013-05-24 17:19 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/51af5fae397d 8015265: revise the fix for 8007037 Reviewed-by: sspitsyn, dholmes, dcubed ! src/share/vm/oops/constantPool.cpp Changeset: 4cc7d4d5dc92 Author: zgu Date: 2013-05-28 08:54 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/4cc7d4d5dc92 Merge Changeset: 01c2bdd24bb5 Author: shade Date: 2013-05-28 19:54 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/01c2bdd24bb5 8015493: runtime/contended/OopMaps.java fails with OutOfMemory Summary: limit the memory footprint to dodge OutOfMemory errors. Reviewed-by: dcubed, ctornqvi, iignatyev ! test/runtime/contended/OopMaps.java Changeset: 9ea643afcaaf Author: dcubed Date: 2013-05-28 11:35 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/9ea643afcaaf Merge Changeset: dcb062bea05b Author: jprovino Date: 2013-05-28 11:17 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/dcb062bea05b 8013461: There is a symbol AsyncGetCallTrace in libjvm.symbols that does not exist in minimal/libjvm.a when DEBUG_LEVEL == release Summary: AsyncGetCallTrace is needed in libjvm.symbols so that programs which reference it can build correctly. Reviewed-by: dholmes, bobv ! make/excludeSrc.make ! src/share/vm/prims/forte.cpp Changeset: fb14e9ed1594 Author: jprovino Date: 2013-05-28 11:32 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/fb14e9ed1594 8011064: Some tests have failed with SIGSEGV on arm-hflt on build b82 Summary: NMT_detail is only supported when frame pointers are not omitted (-fno-omit-frame-pointer). Reviewed-by: dholmes, cjplummer ! src/share/vm/services/memTracker.cpp ! src/share/vm/utilities/globalDefinitions.hpp Changeset: 9e954e8d9139 Author: jprovino Date: 2013-05-28 15:24 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/9e954e8d9139 Merge Changeset: 9e86c5544295 Author: jiangli Date: 2013-05-30 13:19 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/9e86c5544295 Merge Changeset: 0def34ab1c98 Author: tamao Date: 2013-05-21 16:43 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/0def34ab1c98 8015007: Incorrect print format in error message for VM cannot allocate the requested heap Summary: Correct the wrong print format in error message for VM cannot allocate the requested heap; and clean up the error message call in check_alignment() Reviewed-by: brutisso, tschatzl Contributed-by: tamao ! src/share/vm/memory/universe.cpp Changeset: 14d3f71f831d Author: tamao Date: 2013-05-22 11:11 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/14d3f71f831d 8007762: Rename a bunch of methods in size policy across collectors Summary: Rename: compute_generations_free_space() = compute_eden_space_size() + compute_old_gen_free_space(); update related logging messages Reviewed-by: jmasa, johnc, tschatzl, brutisso Contributed-by: tamao ! src/share/vm/gc_implementation/concurrentMarkSweep/cmsAdaptiveSizePolicy.cpp ! src/share/vm/gc_implementation/concurrentMarkSweep/cmsAdaptiveSizePolicy.hpp ! src/share/vm/gc_implementation/parNew/asParNewGeneration.cpp ! src/share/vm/gc_implementation/parallelScavenge/psAdaptiveSizePolicy.cpp ! src/share/vm/gc_implementation/parallelScavenge/psAdaptiveSizePolicy.hpp ! src/share/vm/gc_implementation/parallelScavenge/psGCAdaptivePolicyCounters.hpp ! src/share/vm/gc_implementation/parallelScavenge/psMarkSweep.cpp ! src/share/vm/gc_implementation/parallelScavenge/psParallelCompact.cpp ! src/share/vm/gc_implementation/shared/adaptiveSizePolicy.cpp Changeset: 0886b99a4d1b Author: jwilhelm Date: 2013-05-24 14:16 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/0886b99a4d1b Merge Changeset: eda078b01c65 Author: stefank Date: 2013-05-27 15:22 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/eda078b01c65 8015268: NPG: 2.5% regression in young GC times on CRM Sales Opty Summary: Split SystemDictionary and ClassLoaderDataGraph root processing to help load balancing. Reviewed-by: tschatzl, johnc ! src/share/vm/gc_implementation/parallelScavenge/pcTasks.cpp ! src/share/vm/gc_implementation/parallelScavenge/pcTasks.hpp ! src/share/vm/gc_implementation/parallelScavenge/psParallelCompact.cpp ! src/share/vm/gc_implementation/parallelScavenge/psScavenge.cpp ! src/share/vm/gc_implementation/parallelScavenge/psTasks.cpp ! src/share/vm/gc_implementation/parallelScavenge/psTasks.hpp ! src/share/vm/memory/sharedHeap.cpp Changeset: 95c00927be11 Author: stefank Date: 2013-05-27 12:56 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/95c00927be11 8015428: Remove unused CDS support from StringTable Summary: The string in StringTable is not used by CDS anymore. Remove the unnecessary code in preparation for 8015422: Large performance hit when the StringTable is walked twice in Parallel Scavenge Reviewed-by: pliden, tschatzl, coleenp ! src/share/vm/classfile/symbolTable.cpp Changeset: 8dbc025ff709 Author: stefank Date: 2013-05-27 12:58 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/8dbc025ff709 8015422: Large performance hit when the StringTable is walked twice in Parallel Scavenge Summary: Combine the calls to StringTable::unlink and StringTable::oops_do in Parallel Scavenge. Reviewed-by: pliden, coleenp ! src/share/vm/classfile/symbolTable.cpp ! src/share/vm/classfile/symbolTable.hpp ! src/share/vm/gc_implementation/parallelScavenge/psScavenge.cpp Changeset: f41a577cffb0 Author: jwilhelm Date: 2013-05-31 09:55 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f41a577cffb0 Merge Changeset: b786c04b7be1 Author: amurillo Date: 2013-05-31 09:37 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b786c04b7be1 Merge Changeset: 5a028ee56116 Author: amurillo Date: 2013-05-31 09:37 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/5a028ee56116 Added tag hs25-b35 for changeset b786c04b7be1 ! .hgtags Changeset: b7569f617285 Author: amurillo Date: 2013-05-31 10:04 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b7569f617285 8015690: new hotspot build - hs25-b36 Reviewed-by: jcoomes ! make/hotspot_version Changeset: 5534bd30c151 Author: jcoomes Date: 2013-05-30 13:04 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/5534bd30c151 6725714: par compact - add a table to speed up bitmap searches Reviewed-by: jmasa, tschatzl ! src/share/vm/gc_implementation/parallelScavenge/parallelScavengeHeap.hpp ! src/share/vm/gc_implementation/parallelScavenge/psParallelCompact.cpp ! src/share/vm/gc_implementation/parallelScavenge/psParallelCompact.hpp Changeset: 47bdfb3d010f Author: stefank Date: 2013-05-30 10:58 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/47bdfb3d010f 8015486: PSScavenge::is_obj_in_young is unnecessarily slow with UseCompressedOops Summary: Compare compressed oops to a compressed young gen boundary instead of uncompressing the oops before doing the young gen boundary check. Reviewed-by: brutisso, jmasa ! src/share/vm/gc_implementation/parallelScavenge/psPromotionManager.inline.hpp ! src/share/vm/gc_implementation/parallelScavenge/psScavenge.cpp ! src/share/vm/gc_implementation/parallelScavenge/psScavenge.hpp ! src/share/vm/gc_implementation/parallelScavenge/psScavenge.inline.hpp Changeset: c20186fa611b Author: jwilhelm Date: 2013-06-01 10:00 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/c20186fa611b Merge Changeset: e72f7eecc96d Author: tschatzl Date: 2013-05-28 09:32 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/e72f7eecc96d 8013895: G1: G1SummarizeRSetStats output on Linux needs improvemen Summary: Fixed the output of G1SummarizeRSetStats: too small datatype for the number of concurrently processed cards, added concurrent remembered set thread time retrieval for Linux and Windows (BSD uses os::elapsedTime() now), and other cleanup. The information presented during VM operation is now relative to the previous output, not always cumulative if G1SummarizeRSetStatsPeriod > 0. At VM exit, the code prints a cumulative summary. Reviewed-by: johnc, jwilhelm ! make/excludeSrc.make ! src/os/bsd/vm/os_bsd.cpp ! src/os/linux/vm/os_linux.cpp ! src/os/windows/vm/os_windows.cpp ! src/share/vm/gc_implementation/g1/concurrentG1Refine.cpp ! src/share/vm/gc_implementation/g1/concurrentG1Refine.hpp ! src/share/vm/gc_implementation/g1/g1CollectedHeap.cpp ! src/share/vm/gc_implementation/g1/g1RemSet.cpp ! src/share/vm/gc_implementation/g1/g1RemSet.hpp + src/share/vm/gc_implementation/g1/g1RemSetSummary.cpp + src/share/vm/gc_implementation/g1/g1RemSetSummary.hpp + test/gc/g1/TestSummarizeRSetStats.java Changeset: 3a4805ad0005 Author: johnc Date: 2013-06-04 10:04 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3a4805ad0005 8015244: G1: Verification after a full GC is incorrectly placed. Summary: In a full GC, move the verification after the GC to after RSet rebuilding. Verify RSet entries during a full GC under control of a flag. Reviewed-by: tschatzl, brutisso ! src/share/vm/gc_implementation/g1/g1CollectedHeap.cpp ! src/share/vm/gc_implementation/g1/g1RemSet.cpp ! src/share/vm/gc_implementation/g1/g1_globals.hpp ! src/share/vm/gc_implementation/g1/heapRegion.cpp Changeset: 87c64c0438fb Author: tamao Date: 2013-06-03 14:37 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/87c64c0438fb 6976350: G1: deal with fragmentation while copying objects during GC Summary: Create G1ParGCAllocBufferContainer to contain two buffers instead of previously using one buffer, in order to hold the first priority buffer longer. Thus, when some large objects hits the value of free space left in the first priority buffer it has an alternative to fit in the second priority buffer while the first priority buffer is given more chances to try allocating smaller objects. Overall, it will improve heap space efficiency. Reviewed-by: johnc, jmasa, brutisso Contributed-by: tamao ! src/share/vm/gc_implementation/g1/g1CollectedHeap.hpp ! src/share/vm/gc_implementation/shared/parGCAllocBuffer.hpp Changeset: 2f7a31318b84 Author: johnc Date: 2013-06-04 14:00 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/2f7a31318b84 Merge Changeset: a1ebd310d5c1 Author: iklam Date: 2013-05-28 16:36 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a1ebd310d5c1 8014912: Restore PrintSharedSpaces functionality after NPG Summary: Added dumping of object sizes in CDS archive, sorted by MetaspaceObj::Type Reviewed-by: coleenp, acorn ! src/share/vm/memory/allocation.cpp ! src/share/vm/memory/allocation.hpp ! src/share/vm/memory/metaspace.cpp ! src/share/vm/memory/metaspace.hpp ! src/share/vm/memory/metaspaceShared.cpp ! src/share/vm/oops/annotations.cpp ! src/share/vm/oops/constMethod.cpp ! src/share/vm/oops/constantPool.cpp ! src/share/vm/oops/cpCache.cpp ! src/share/vm/oops/klass.cpp ! src/share/vm/oops/method.cpp ! src/share/vm/oops/methodCounters.cpp ! src/share/vm/oops/methodData.cpp ! src/share/vm/oops/symbol.cpp ! src/share/vm/utilities/array.hpp Changeset: fe00365c8f31 Author: sspitsyn Date: 2013-05-30 11:46 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/fe00365c8f31 8015436: compiler/ciReplay/TestSA.sh fails with assert() index is out of bounds Summary: The InstanceKlass _initial_method_idnum value must be adjusted if overpass methods are added. Reviewed-by: twisti, kvn Contributed-by: serguei.spitsyn at oracle.com ! src/share/vm/classfile/defaultMethods.cpp + test/compiler/8015436/Test8015436.java Changeset: a589c78a8811 Author: rbackman Date: 2013-05-31 13:02 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a589c78a8811 8014709: Constructor.getAnnotatedReturnType() returns empty AnnotatedType Reviewed-by: stefank, rbackman Contributed-by: Joel Borggren-Franck ! src/share/vm/runtime/reflection.cpp ! test/runtime/8007320/ConstMethodTest.java Changeset: efe8b7d64424 Author: ctornqvi Date: 2013-05-31 20:24 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/efe8b7d64424 6726963: multi_allocate() call does not CHECK_NULL and causes crash in fastdebug bits Summary: Using CHECK_NULL when calling multi_allocate() from the corresponding reflection code; added test for this condition Reviewed-by: dholmes, minqi Contributed-by: Mikhailo Seledtsov ! src/share/vm/runtime/reflection.cpp + test/runtime/memory/MultiAllocateNullCheck.java Changeset: 532c55335fb6 Author: dcubed Date: 2013-06-01 09:28 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/532c55335fb6 Merge Changeset: 4552a7633a07 Author: hseigel Date: 2013-06-03 10:00 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/4552a7633a07 8015385: Remove RelaxAccessControlCheck for JDK 8 bytecodes Summary: Check bytecode versions along with RelaxAccessControlCheck version Reviewed-by: dholmes, acorn ! src/share/vm/classfile/verifier.hpp ! src/share/vm/runtime/reflection.cpp Changeset: e7d29a019a3c Author: sspitsyn Date: 2013-06-03 14:28 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/e7d29a019a3c 8014052: JSR292: assert(end_offset == next_offset) failed: matched ending Summary: A call to the finalize_operands_merge() must be unconditional Reviewed-by: kvn, twisti Contributed-by: serguei.spitsyn at oracle.com ! src/share/vm/prims/jvmtiRedefineClasses.cpp Changeset: 2f004f9dc9e1 Author: sspitsyn Date: 2013-06-04 01:06 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/2f004f9dc9e1 8015803: Test8015436.java fails 'can not access a member of class Test8015436 with modifiers "public static"' Summary: Newly added test has an issue: the main class must be public Reviewed-by: kvn, jbachorik, coleenp Contributed-by: serguei.spitsyn at oracle.com ! test/compiler/8015436/Test8015436.java Changeset: 04551f4dbdb9 Author: nloodin Date: 2013-06-05 09:47 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/04551f4dbdb9 Merge Changeset: 62e7bac9524f Author: dcubed Date: 2013-06-04 19:39 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/62e7bac9524f 8010257: remove unused thread-local variables _ScratchA and _ScratchB Summary: Remove dead code. Reviewed-by: twisti, coleenp ! src/share/vm/runtime/thread.hpp Changeset: 6bf8b8bb7c19 Author: hseigel Date: 2013-06-05 14:12 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/6bf8b8bb7c19 8009302: Mac OS X: JVM crash on infinite recursion on Appkit Thread Summary: Use SA_ONSTACK flag to ensure signal gets delivered properly. Reviewed-by: dholmes, coleenp Contributed-by: gerard.ziemski at oracle.com ! src/os/bsd/vm/os_bsd.cpp Changeset: f8c8cace25ad Author: dcubed Date: 2013-06-06 05:56 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f8c8cace25ad Merge ! src/os/bsd/vm/os_bsd.cpp Changeset: 320b4e0f0892 Author: roland Date: 2013-05-30 11:21 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/320b4e0f0892 8015585: Missing regression test for 8011771 Summary: missing regression test Reviewed-by: kvn + test/compiler/8011771/Test8011771.java Changeset: f15fe46d8c00 Author: twisti Date: 2013-05-30 08:37 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f15fe46d8c00 8015266: fix some -Wsign-compare warnings in adlc Reviewed-by: kvn ! src/share/vm/adlc/archDesc.cpp ! src/share/vm/adlc/dict2.cpp ! src/share/vm/adlc/formssel.cpp ! src/share/vm/adlc/formssel.hpp ! src/share/vm/adlc/output_c.cpp Changeset: 28e5aed7f3a6 Author: roland Date: 2013-05-31 14:40 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/28e5aed7f3a6 8009981: nashorn tests fail with -XX:+VerifyStack Summary: nmethod::preserve_callee_argument_oops() must take appendix into account. Reviewed-by: kvn, twisti ! src/share/vm/code/nmethod.cpp ! src/share/vm/runtime/deoptimization.cpp ! src/share/vm/runtime/frame.cpp ! src/share/vm/runtime/frame.hpp ! src/share/vm/runtime/sharedRuntime.cpp ! src/share/vm/runtime/sharedRuntime.hpp Changeset: 83dcb116fdb1 Author: kvn Date: 2013-05-31 13:54 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/83dcb116fdb1 8015441: runThese crashed with assert(opcode == Op_ConP || opcode == Op_ThreadLocal || opcode == Op_CastX2P ..) failed: sanity Summary: Relax the assert to accept any raw ptr types. Reviewed-by: roland ! src/share/vm/opto/escape.cpp Changeset: c07dd9be16e8 Author: anoll Date: 2013-05-31 06:41 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/c07dd9be16e8 8013496: Code cache management command line options work only in special order. Another order of arguments does not deliver the second parameter to the jvm. Summary: Moved check that ReservedCodeCacheSize >= InitialCodeCacheSize to Arguments::check_vm_args_consistency(). As a result, the ordering in which the two parameters are given to the VM is not relevant. Added a regression test. Reviewed-by: kvn, twisti ! src/share/vm/runtime/arguments.cpp + test/compiler/8013496/Test8013496.sh Changeset: 603ca7e51354 Author: roland Date: 2013-04-24 11:49 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/603ca7e51354 8010460: Interpreter on some platforms loads ConstMethod::_max_stack and misses extra stack slots for JSR 292 Summary: ConstMethod::max_stack() doesn't account for JSR 292 appendix. Reviewed-by: kvn ! src/cpu/sparc/vm/cppInterpreter_sparc.cpp ! src/cpu/sparc/vm/interp_masm_sparc.cpp ! src/cpu/sparc/vm/templateInterpreter_sparc.cpp ! src/cpu/x86/vm/cppInterpreter_x86.cpp ! src/cpu/x86/vm/templateInterpreter_x86_32.cpp ! src/cpu/x86/vm/templateInterpreter_x86_64.cpp ! src/share/vm/interpreter/bytecodeInterpreter.cpp ! src/share/vm/oops/method.hpp ! src/share/vm/opto/matcher.cpp Changeset: 813f26e34135 Author: anoll Date: 2013-06-03 08:52 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/813f26e34135 8013329: File leak in hotspot/src/share/vm/compiler/compileBroker.cpp Summary: Added calling of the destructor of CompileLog so that files are closed. Added/moved memory allocation/deallocation of the string that contains the name of the log file to class CompileLog. Reviewed-by: kvn, roland ! src/share/vm/compiler/compileBroker.cpp ! src/share/vm/compiler/compileLog.cpp ! src/share/vm/compiler/compileLog.hpp Changeset: b274ac1dbe11 Author: adlertz Date: 2013-06-03 12:39 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b274ac1dbe11 8005956: C2: assert(!def_outside->member(r)) failed: Use of external LRG overlaps the same LRG defined in this block Summary: Disable re-materialization of reaching definitions (which have live inputs) for phi nodes when spilling. Reviewed-by: twisti, kvn ! src/share/vm/opto/reg_split.cpp Changeset: 770e91e578a6 Author: kvn Date: 2013-06-03 14:02 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/770e91e578a6 Merge Changeset: 075ea888b039 Author: morris Date: 2013-06-04 12:06 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/075ea888b039 8010724: [parfait] Null pointer dereference in hotspot/src/share/vm/c1/c1_LIRGenerator.cpp Summary: added guarantee() Reviewed-by: kvn ! src/share/vm/c1/c1_LIRGenerator.cpp Changeset: 2cb5d5f6d5e5 Author: simonis Date: 2013-06-04 22:16 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/2cb5d5f6d5e5 8015252: Enable HotSpot build with Clang Reviewed-by: twisti, dholmes, kvn ! make/bsd/makefiles/adlc.make ! make/bsd/makefiles/gcc.make ! make/bsd/makefiles/vm.make ! make/linux/makefiles/adlc.make ! make/linux/makefiles/gcc.make ! src/os/bsd/vm/os_bsd.cpp ! src/os_cpu/linux_x86/vm/linux_x86_32.s ! src/os_cpu/linux_x86/vm/os_linux_x86.cpp Changeset: 609aad72004a Author: anoll Date: 2013-06-06 09:29 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/609aad72004a 8014246: remove assert to catch access to object headers in index_oop_from_field_offset_long Reviewed-by: twisti, jrose ! src/share/vm/prims/unsafe.cpp Changeset: ef1818846c22 Author: kvn Date: 2013-06-06 11:02 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ef1818846c22 Merge ! src/os/bsd/vm/os_bsd.cpp Changeset: 3c78a14da19d Author: amurillo Date: 2013-06-07 09:25 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3c78a14da19d Merge ! .hgtags Changeset: 1beed1f6f9ed Author: amurillo Date: 2013-06-07 09:25 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/1beed1f6f9ed Added tag hs25-b36 for changeset 3c78a14da19d ! .hgtags Changeset: 3a353050e85a Author: katleman Date: 2013-06-13 09:48 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3a353050e85a Added tag jdk8-b94 for changeset 1beed1f6f9ed ! .hgtags From lana.steuck at oracle.com Sun Jun 16 23:32:27 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Mon, 17 Jun 2013 06:32:27 +0000 Subject: hg: jdk8/tl/jdk: 36 new changesets Message-ID: <20130617063953.5C3EF4825D@hg.openjdk.java.net> Changeset: 583e6dec1ed7 Author: erikj Date: 2013-05-29 14:01 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/583e6dec1ed7 8013489: New build system does not run codesign on SA-related launchers on OS X Reviewed-by: sla, tbell ! makefiles/CompileLaunchers.gmk Changeset: d8c97d6772cd Author: erikj Date: 2013-05-30 09:29 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d8c97d6772cd Merge Changeset: bc3a17982aae Author: erikj Date: 2013-05-31 14:05 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/bc3a17982aae 7195481: FDS: debuginfo file for libjdwp.so is missed Reviewed-by: tbell ! make/jpda/back/Makefile ! makefiles/CompileNativeLibraries.gmk Changeset: c50add191a39 Author: katleman Date: 2013-06-04 11:03 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c50add191a39 Merge ! makefiles/CompileNativeLibraries.gmk Changeset: 16003f414ca3 Author: katleman Date: 2013-06-04 14:11 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/16003f414ca3 8015644: makefile changes to allow integration of new features Reviewed-by: tbell, erikj, dholmes Contributed-by: amy.y.wang at oracle.com ! makefiles/Images.gmk Changeset: 691d6c6cd332 Author: katleman Date: 2013-06-05 15:25 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/691d6c6cd332 6983966: remove lzma and upx from repository JDK8 Reviewed-by: tbell, paulk, ngthomas ! make/common/Defs-windows.gmk Changeset: 7b757d567346 Author: katleman Date: 2013-06-06 09:55 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7b757d567346 Added tag jdk8-b93 for changeset 691d6c6cd332 ! .hgtags Changeset: fd377533608b Author: andrew Date: 2013-05-30 16:50 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/fd377533608b 8011693: Remove redundant fontconfig files Summary: Remove unused fontconfig files from OpenJDK GNU/Linux builds Reviewed-by: andrew, prr Contributed-by: Jiri Vanek ! make/sun/awt/Makefile ! makefiles/GendataFontConfig.gmk - src/solaris/classes/sun/awt/fontconfigs/linux.fontconfig.Fedora.properties - src/solaris/classes/sun/awt/fontconfigs/linux.fontconfig.SuSE.properties - src/solaris/classes/sun/awt/fontconfigs/linux.fontconfig.Ubuntu.properties - src/solaris/classes/sun/awt/fontconfigs/linux.fontconfig.properties Changeset: b9b73bf450a4 Author: bae Date: 2013-05-31 14:30 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b9b73bf450a4 8015606: Text is not rendered correctly if destination buffer is custom Reviewed-by: prr, vadim ! src/share/classes/sun/java2d/loops/MaskFill.java + test/sun/java2d/loops/RenderToCustomBufferTest.java Changeset: 0a17344d074e Author: prr Date: 2013-05-31 09:25 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0a17344d074e 8015556: [macosx] surrogate pairs do not render properly. Reviewed-by: bae, jchen ! src/macosx/classes/sun/font/CCharToGlyphMapper.java + test/java/awt/FontClass/SurrogateTest/SuppCharTest.java Changeset: 3af3981dee11 Author: lana Date: 2013-06-05 09:52 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3af3981dee11 Merge - test/com/sun/jmx/remote/NotificationMarshalVersions/TestSerializationMismatch.sh Changeset: 768fcc36182a Author: anthony Date: 2013-05-30 18:10 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/768fcc36182a 8015303: [macosx] Application launched via custom URL Scheme does not receive URL Summary: Make copies of event parameters Reviewed-by: anthony, swingler, serb Contributed-by: James Tomson ! src/macosx/native/sun/osxapp/QueuingApplicationDelegate.m Changeset: 8472c148688c Author: ant Date: 2013-05-30 18:23 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8472c148688c 8013424: Regression: java.awt.datatransfer.FlavorListeners not notified on Linux/Java 7 Reviewed-by: anthony ! src/solaris/classes/sun/awt/X11/XClipboard.java Changeset: 56512cfccef9 Author: ant Date: 2013-05-30 18:31 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/56512cfccef9 8013773: requestFocusInWindow to a disabled component prevents window of getting focused Reviewed-by: leonidr, alexsch ! src/share/classes/java/awt/DefaultKeyboardFocusManager.java + test/java/awt/Focus/ResetMostRecentFocusOwnerTest/ResetMostRecentFocusOwnerTest.java Changeset: b0eab0f8b503 Author: anthony Date: 2013-05-31 14:12 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b0eab0f8b503 8013189: JMenuItems draw behind TextArea Summary: Untie XTextAreaPeer internal components from the TextArea parent to prevent its invalidation. I.e. force the java.awt.smartInvalidate=true locally. Reviewed-by: art, serb ! src/solaris/classes/sun/awt/X11/XTextAreaPeer.java + test/java/awt/TextArea/Mixing/TextAreaMixing.java Changeset: 481476e941fd Author: ant Date: 2013-05-31 15:56 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/481476e941fd 8015589: Test java/awt/Window/Grab/GrabTest.java fails on MacOSX Reviewed-by: anthony ! test/java/awt/Window/Grab/GrabTest.java Changeset: 611f8664c96c Author: malenkov Date: 2013-05-31 18:25 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/611f8664c96c 8013557: XMLEncoder in 1.7 can't encode objects initialized in no argument constructor Reviewed-by: alexsch ! src/share/classes/java/beans/XMLEncoder.java + test/java/beans/XMLEncoder/Test6989223.java + test/java/beans/XMLEncoder/Test7080156.java + test/java/beans/XMLEncoder/Test8013557.java Changeset: a4356b90f57d Author: vkarnauk Date: 2013-05-31 18:46 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a4356b90f57d 7068740: If you wrap a JTable in a JLayer you can't use the page up and page down cmds Reviewed-by: alexsch, alexp ! src/share/classes/javax/swing/plaf/basic/BasicTableUI.java + test/javax/swing/JTable/7068740/bug7068740.java Changeset: 791fd2ef87b3 Author: vkarnauk Date: 2013-05-31 19:34 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/791fd2ef87b3 6436314: Vector could be created with appropriate size in DefaultComboBoxModel Reviewed-by: alexsch, alexp ! src/share/classes/javax/swing/DefaultComboBoxModel.java Changeset: ae4683a6b860 Author: pchelko Date: 2013-06-03 10:14 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ae4683a6b860 8015477: Support single threaded AWT/FX mode. Reviewed-by: ant, anthony ! src/macosx/classes/sun/lwawt/macosx/LWCToolkit.java ! src/macosx/native/sun/awt/CDropTargetContextPeer.m ! src/macosx/native/sun/awt/LWCToolkit.m ! src/share/classes/java/awt/EventQueue.java ! src/share/classes/sun/awt/AWTAccessor.java + src/share/classes/sun/awt/FwDispatcher.java Changeset: 43f82f573c01 Author: alitvinov Date: 2013-06-03 14:05 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/43f82f573c01 7151823: The test incorrectly recognizing OS Reviewed-by: serb, alexp ! test/javax/swing/JTabbedPane/4624207/bug4624207.java Changeset: d378104e52e3 Author: anthony Date: 2013-06-03 16:27 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d378104e52e3 8015500: Prevent sending multiple WINDOW_CLOSED events for already disposed windows Reviewed-by: anthony, serb Contributed-by: Jose Luis Martin ! src/share/classes/java/awt/Window.java + test/java/awt/Window/WindowClosedEvents/WindowClosedEventOnDispose.java Changeset: 9a8e0140123a Author: alitvinov Date: 2013-06-03 16:37 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9a8e0140123a 6337518: Null Arrow Button Throws Exception in BasicComboBoxUI Reviewed-by: alexp, alexsch ! src/share/classes/javax/swing/plaf/basic/BasicComboBoxUI.java + test/javax/swing/JComboBox/6337518/bug6337518.java Changeset: 8b274eccd94a Author: mcherkas Date: 2013-06-05 14:21 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8b274eccd94a 8015375: Edits to text components hang for clipboard access Reviewed-by: art, anthony Contributed-by: Dmitry Markov ! src/solaris/native/sun/xawt/XlibWrapper.c Changeset: 1390369d4457 Author: vkarnauk Date: 2013-06-05 16:57 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1390369d4457 8015425: [macosx] A follow-up for the fix 8010721 Reviewed-by: serb, anthony ! src/macosx/native/sun/awt/AWTWindow.m Changeset: a4af3d10d19e Author: ant Date: 2013-06-05 17:44 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a4af3d10d19e 8015339: Correct a wording in javadoc of java.awt.ContainerOrderFocusTraversalPolicy Reviewed-by: art, anthony ! src/share/classes/java/awt/ContainerOrderFocusTraversalPolicy.java Changeset: 6802f71a5eb2 Author: malenkov Date: 2013-06-05 18:15 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/6802f71a5eb2 8013370: Null pointer exception when adding more than 9 accelators to a JMenuBar Reviewed-by: serb ! src/share/classes/javax/swing/KeyboardManager.java + test/javax/swing/KeyboardManager/8013370/Test8013370.java Changeset: e246bc03c8cb Author: lana Date: 2013-06-05 00:37 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e246bc03c8cb Merge - test/com/sun/jmx/remote/NotificationMarshalVersions/TestSerializationMismatch.sh Changeset: 3e904a3f3c9f Author: lana Date: 2013-06-05 09:16 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3e904a3f3c9f Merge Changeset: f272934d41fb Author: lana Date: 2013-06-05 12:30 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f272934d41fb Merge Changeset: 388b4d4cae3b Author: lana Date: 2013-06-05 12:31 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/388b4d4cae3b Merge - test/java/util/stream/test/org/openjdk/tests/java/util/stream/SpliteratorLateBindingFailFastTest.java - test/java/util/stream/test/org/openjdk/tests/java/util/stream/SpliteratorTraversingAndSplittingTest.java Changeset: 080449feeca9 Author: lana Date: 2013-06-10 17:03 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/080449feeca9 Merge - src/solaris/classes/sun/awt/fontconfigs/linux.fontconfig.Fedora.properties - src/solaris/classes/sun/awt/fontconfigs/linux.fontconfig.SuSE.properties - src/solaris/classes/sun/awt/fontconfigs/linux.fontconfig.Ubuntu.properties - src/solaris/classes/sun/awt/fontconfigs/linux.fontconfig.properties - test/java/util/stream/test/org/openjdk/tests/java/util/stream/SpliteratorLateBindingFailFastTest.java - test/java/util/stream/test/org/openjdk/tests/java/util/stream/SpliteratorTraversingAndSplittingTest.java Changeset: e833fa13dce3 Author: erikj Date: 2013-06-11 13:26 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e833fa13dce3 8010785: JDK 8 build on Linux fails with new build mechanism Reviewed-by: dholmes, tbell ! makefiles/CompileNativeLibraries.gmk ! makefiles/CreateJars.gmk ! makefiles/Import.gmk ! makefiles/Setup.gmk Changeset: 51479fa56b7c Author: erikj Date: 2013-06-12 10:33 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/51479fa56b7c Merge Changeset: 992b39afdcb9 Author: katleman Date: 2013-06-13 09:48 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/992b39afdcb9 Added tag jdk8-b94 for changeset 51479fa56b7c ! .hgtags Changeset: bad604b15314 Author: lana Date: 2013-06-16 22:36 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/bad604b15314 Merge - src/solaris/classes/sun/awt/fontconfigs/linux.fontconfig.Fedora.properties - src/solaris/classes/sun/awt/fontconfigs/linux.fontconfig.SuSE.properties - src/solaris/classes/sun/awt/fontconfigs/linux.fontconfig.Ubuntu.properties - src/solaris/classes/sun/awt/fontconfigs/linux.fontconfig.properties From chris.hegarty at oracle.com Mon Jun 17 06:11:42 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Mon, 17 Jun 2013 13:11:42 +0000 Subject: hg: jdk8/tl/jdk: 8016747: Replace deprecated PlatformLogger isLoggable(int) with isLoggable(Level) Message-ID: <20130617131207.48AE448268@hg.openjdk.java.net> Changeset: adf70cb48ce0 Author: chegar Date: 2013-06-17 14:09 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/adf70cb48ce0 8016747: Replace deprecated PlatformLogger isLoggable(int) with isLoggable(Level) Reviewed-by: darcy ! src/macosx/classes/sun/lwawt/LWComponentPeer.java ! src/macosx/classes/sun/lwawt/LWWindowPeer.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformWindow.java ! src/share/classes/java/awt/AWTEvent.java ! src/share/classes/java/awt/AttributeValue.java ! src/share/classes/java/awt/Component.java ! src/share/classes/java/awt/Container.java ! src/share/classes/java/awt/ContainerOrderFocusTraversalPolicy.java ! src/share/classes/java/awt/Cursor.java ! src/share/classes/java/awt/DefaultKeyboardFocusManager.java ! src/share/classes/java/awt/EventDispatchThread.java ! src/share/classes/java/awt/EventQueue.java ! src/share/classes/java/awt/KeyboardFocusManager.java ! src/share/classes/java/awt/SplashScreen.java ! src/share/classes/java/awt/Toolkit.java ! src/share/classes/java/awt/WaitDispatchSupport.java ! src/share/classes/java/awt/Window.java ! src/share/classes/java/awt/event/InputEvent.java ! src/share/classes/java/net/CookieManager.java ! src/share/classes/java/util/Currency.java ! src/share/classes/javax/swing/BufferStrategyPaintManager.java ! src/share/classes/javax/swing/SortingFocusTraversalPolicy.java ! src/share/classes/sun/awt/AWTAutoShutdown.java ! src/share/classes/sun/awt/DebugSettings.java ! src/share/classes/sun/awt/KeyboardFocusManagerPeerImpl.java ! src/share/classes/sun/awt/ScrollPaneWheelScroller.java ! src/share/classes/sun/awt/SunDisplayChanger.java ! src/share/classes/sun/awt/SunGraphicsCallback.java ! src/share/classes/sun/awt/SunToolkit.java ! src/share/classes/sun/awt/datatransfer/DataTransferer.java ! src/share/classes/sun/awt/dnd/SunDropTargetContextPeer.java ! src/share/classes/sun/awt/im/InputContext.java ! src/share/classes/sun/font/SunFontManager.java ! src/share/classes/sun/net/ftp/impl/FtpClient.java ! src/share/classes/sun/net/www/http/HttpClient.java ! src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java ! src/share/classes/sun/net/www/protocol/http/NTLMAuthenticationProxy.java ! src/share/classes/sun/net/www/protocol/http/Negotiator.java ! src/share/classes/sun/net/www/protocol/https/HttpsClient.java ! src/solaris/classes/sun/awt/X11/ListHelper.java ! src/solaris/classes/sun/awt/X11/UnsafeXDisposerRecord.java ! src/solaris/classes/sun/awt/X11/XAWTXSettings.java ! src/solaris/classes/sun/awt/X11/XBaseMenuWindow.java ! src/solaris/classes/sun/awt/X11/XBaseWindow.java ! src/solaris/classes/sun/awt/X11/XCheckboxPeer.java ! src/solaris/classes/sun/awt/X11/XChoicePeer.java ! src/solaris/classes/sun/awt/X11/XComponentPeer.java ! src/solaris/classes/sun/awt/X11/XContentWindow.java ! src/solaris/classes/sun/awt/X11/XDecoratedPeer.java ! src/solaris/classes/sun/awt/X11/XDnDDragSourceProtocol.java ! src/solaris/classes/sun/awt/X11/XDnDDropTargetProtocol.java ! src/solaris/classes/sun/awt/X11/XDragSourceContextPeer.java ! src/solaris/classes/sun/awt/X11/XDropTargetContextPeer.java ! src/solaris/classes/sun/awt/X11/XDropTargetProtocol.java ! src/solaris/classes/sun/awt/X11/XDropTargetRegistry.java ! src/solaris/classes/sun/awt/X11/XEmbedCanvasPeer.java ! src/solaris/classes/sun/awt/X11/XEmbedClientHelper.java ! src/solaris/classes/sun/awt/X11/XEmbedHelper.java ! src/solaris/classes/sun/awt/X11/XEmbedServerTester.java ! src/solaris/classes/sun/awt/X11/XEmbeddedFramePeer.java ! src/solaris/classes/sun/awt/X11/XErrorHandlerUtil.java ! src/solaris/classes/sun/awt/X11/XFileDialogPeer.java ! src/solaris/classes/sun/awt/X11/XFramePeer.java ! src/solaris/classes/sun/awt/X11/XIconWindow.java ! src/solaris/classes/sun/awt/X11/XInputMethod.java ! src/solaris/classes/sun/awt/X11/XKeyboardFocusManagerPeer.java ! src/solaris/classes/sun/awt/X11/XListPeer.java ! src/solaris/classes/sun/awt/X11/XMSelection.java ! src/solaris/classes/sun/awt/X11/XMenuBarPeer.java ! src/solaris/classes/sun/awt/X11/XMenuPeer.java ! src/solaris/classes/sun/awt/X11/XMenuWindow.java ! src/solaris/classes/sun/awt/X11/XNETProtocol.java ! src/solaris/classes/sun/awt/X11/XPopupMenuPeer.java ! src/solaris/classes/sun/awt/X11/XProtocol.java ! src/solaris/classes/sun/awt/X11/XScrollbar.java ! src/solaris/classes/sun/awt/X11/XScrollbarPeer.java ! src/solaris/classes/sun/awt/X11/XSystemTrayPeer.java ! src/solaris/classes/sun/awt/X11/XTextFieldPeer.java ! src/solaris/classes/sun/awt/X11/XToolkit.java ! src/solaris/classes/sun/awt/X11/XTrayIconPeer.java ! src/solaris/classes/sun/awt/X11/XWINProtocol.java ! src/solaris/classes/sun/awt/X11/XWM.java ! src/solaris/classes/sun/awt/X11/XWindow.java ! src/solaris/classes/sun/awt/X11/XWindowPeer.java ! src/solaris/classes/sun/awt/X11GraphicsEnvironment.java ! src/solaris/classes/sun/awt/X11InputMethod.java ! src/windows/classes/sun/awt/windows/WComponentPeer.java ! src/windows/classes/sun/awt/windows/WDesktopProperties.java ! src/windows/classes/sun/awt/windows/WMenuItemPeer.java ! src/windows/classes/sun/awt/windows/WScrollPanePeer.java ! src/windows/classes/sun/awt/windows/WToolkit.java ! src/windows/classes/sun/awt/windows/WWindowPeer.java From alan.bateman at oracle.com Mon Jun 17 07:26:12 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Mon, 17 Jun 2013 14:26:12 +0000 Subject: hg: jdk8/tl/jdk: 8016236: Class.getGenericInterfaces performance improvement Message-ID: <20130617142635.6AAF04826C@hg.openjdk.java.net> Changeset: b0cfde1e70e9 Author: shade Date: 2013-06-17 16:28 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b0cfde1e70e9 8016236: Class.getGenericInterfaces performance improvement Summary: cache more reflective data and lookup results. Reviewed-by: alanb, plevart, psandoz, dl Contributed-by: Doug Lea
    , Aleksey Shipilev ! src/share/classes/java/lang/Class.java ! src/share/classes/sun/reflect/generics/repository/ClassRepository.java ! src/share/native/java/lang/Class.c From john.zavgren at oracle.com Mon Jun 17 07:29:21 2013 From: john.zavgren at oracle.com (John Zavgren) Date: Mon, 17 Jun 2013 10:29:21 -0400 Subject: RFR JDK8007636 Message-ID: <51BF1D41.7050403@oracle.com> Greetings: I'm posting a fix for a memory leak. As you can see, the original code deallocated a structure, thereby rendering it's memory invalid, then it deallocated the memory that was allocated to one of its data members. I merely reversed the order of the free() operations. http://cr.openjdk.java.net/~jzavgren/8007636/webrev.01/ Thanks! John -- John Zavgren john.zavgren at oracle.com 603-821-0904 US-Burlington-MA -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130617/115f03b1/attachment.html From mike.duigou at oracle.com Mon Jun 17 09:42:06 2013 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Mon, 17 Jun 2013 16:42:06 +0000 Subject: hg: jdk8/tl: 8016572: Pass CONCURRENCY=$(JOBS) to test/Makefile Message-ID: <20130617164206.AE98D48276@hg.openjdk.java.net> Changeset: f8770fe60d53 Author: mduigou Date: 2013-06-17 09:41 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/f8770fe60d53 8016572: Pass CONCURRENCY=$(JOBS) to test/Makefile Reviewed-by: alanb, erikj ! common/makefiles/Main.gmk From yong.huang at oracle.com Thu Jun 13 01:41:56 2013 From: yong.huang at oracle.com (yong.huang at oracle.com) Date: Thu, 13 Jun 2013 08:41:56 +0000 Subject: hg: jdk8/tl/jdk: 7040556: SimpleDateFormat.format Portuguese Month should not be capitalized Message-ID: <20130613084226.2763B481B8@hg.openjdk.java.net> Changeset: 3c7bab68cd2f Author: yhuang Date: 2013-06-12 23:54 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3c7bab68cd2f 7040556: SimpleDateFormat.format Portuguese Month should not be capitalized Reviewed-by: okutsu ! src/share/classes/sun/text/resources/pt/FormatData_pt.java ! test/sun/text/resources/LocaleData ! test/sun/text/resources/LocaleDataTest.java From huizhe.wang at oracle.com Mon Jun 17 12:47:43 2013 From: huizhe.wang at oracle.com (huizhe.wang at oracle.com) Date: Mon, 17 Jun 2013 19:47:43 +0000 Subject: hg: jdk8/tl/jaxp: 8016133: Regression: diff. behavior with user-defined SAXParser Message-ID: <20130617194747.9F15E48286@hg.openjdk.java.net> Changeset: 09d55894844d Author: joehw Date: 2013-06-17 12:47 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/09d55894844d 8016133: Regression: diff. behavior with user-defined SAXParser Reviewed-by: chegar, dfuchs ! src/org/xml/sax/helpers/XMLReaderFactory.java From valerie.peng at oracle.com Mon Jun 17 14:31:02 2013 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Mon, 17 Jun 2013 14:31:02 -0700 Subject: Code Review Request for 7196805: DH Key interoperability testing between SunJCE and JsafeJCE not successful In-Reply-To: <51B91FE5.9050808@oracle.com> References: <51A5591C.6080006@oracle.com> <51B91FE5.9050808@oracle.com> Message-ID: <51BF8016.80505@oracle.com> Max, Please find comments in line... On 06/12/13 18:27, Weijun Wang wrote: > Hi Valerie > > Not sure if we really need to fix the equals() method here. Is there a > spec saying the equality is based on internal fields instead of > encoded bytes? There is no spec saying the equality check should be based on encoded bytes neither. DH keys are different from other keys in that its parameters contains an optional field. Thus, even for 2 DH public keys whose internal fields are identical (including the optional one), they could still have different ASN.1 encodings, i.e. one includes the optional value vs one does not. I think the reasonable expectation would be that if all non-optional fields match, then the 2 keys are equal. Otherwise, it's hard to predict the behavior since DH keys can be constructed w/ or w/o the optional field and there are mixed usages in our JDK code base. > I am saying this because it's not easy to get equals() correct here. > In DHPrivateKey.java, the new equals() requires the other object to be > instanceof javax.crypto.interfaces.DHPrivateKey. I see that another > class P11DHPrivateKey also implements this interface but has not > overridden equals, so it looks like a > com/sun/crypto/provider/DHPrivateKey could equals() to a > P11DHPrivateKey, but a P11DHPrivateKey will not equals() to a > com/sun/crypto/provider/DHPrivateKey. > > Same with DHPublicKey.java. I will also apply the same change to P11DHPrivateKey/P11DHPublicKey then. Equality check using ASN.1 encoding is fine for non-DH algorithms but not for DH. > > BTW, the hashCode() methods in these 2 classes use <<2 and <<4 which > looks not as cool as the normal "*31+". I would simply use > Objects.hash(....) method. Ok, I am fine with just using Objects.hash(Object... values) method. > > For DHKeyPairGenerator.java, it looks like you don't want the first > octet being zero. Is this related to this bug? Is that required in the > "Handbook of Applied Cryptography" book? I understand it could be > necessary for interop. The change is for conforming to the description under section 7.1 "Private-value generation" of PKCS#3 DH Key Agreement Standard ftp://ftp.rsasecurity.com/pub/pkcs/ascii/pkcs-3.asc , i.e. An integer x, the private value, shall be generated privately and randomly. This integer shall satisfy 0< x< p-1, unless the central authority specifies a private-value length l, in which case the integer shall satisfy 2^(l-1)<= x< 2^l. I will re-test everything and let you know once I have the webrev updated. Thanks, Valerie > > Thanks > Max > > On 5/29/13 9:25 AM, Valerie (Yu-Ching) Peng wrote: >> Vinnie, >> >> Can you help reviewing my fix for 7196805 "DH Key interoperability >> testing between SunJCE and JsafeJCE not successful"? >> >> In SunJCE provider, the equality check for DH private/public keys is >> based on DER encoding which may not be correct all the time due to the >> optional L value defined in the DER syntax. In addition, JsafeJCE >> provider sometimes encode the optional L value incorrectly which leads >> to unexpected IOException when parsing the DER bytes. >> I have changed the comparison to based on component values rather than >> DER encodings which may vary due to the presence or missing of optional >> values. In addition, I made the changes to DHKeyPairGenerator to ensure >> that generated private value has the requested length/size. >> >> Webrev: http://cr.openjdk.java.net/~valeriep/7196805/webrev.00/ >> >> Thanks, >> Valerie From joe.darcy at oracle.com Mon Jun 17 14:46:18 2013 From: joe.darcy at oracle.com (joe.darcy at oracle.com) Date: Mon, 17 Jun 2013 21:46:18 +0000 Subject: hg: jdk8/tl/langtools: 8016779: Fix doclint warnings in javax.lang.model Message-ID: <20130617214622.0771A4828E@hg.openjdk.java.net> Changeset: b7a10bc02e7a Author: darcy Date: 2013-06-17 14:46 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/b7a10bc02e7a 8016779: Fix doclint warnings in javax.lang.model Reviewed-by: jjg ! src/share/classes/javax/lang/model/util/ElementScanner6.java ! src/share/classes/javax/lang/model/util/ElementScanner7.java ! src/share/classes/javax/lang/model/util/ElementScanner8.java ! src/share/classes/javax/lang/model/util/SimpleTypeVisitor6.java From christian.thalinger at oracle.com Mon Jun 17 16:25:51 2013 From: christian.thalinger at oracle.com (christian.thalinger at oracle.com) Date: Mon, 17 Jun 2013 23:25:51 +0000 Subject: hg: jdk8/tl/jdk: 7177472: JSR292: MethodType interning penalizes scalability Message-ID: <20130617232604.9F7844828F@hg.openjdk.java.net> Changeset: 2b63fda275a3 Author: twisti Date: 2013-06-17 16:24 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2b63fda275a3 7177472: JSR292: MethodType interning penalizes scalability Reviewed-by: twisti Contributed-by: Aleksey Shipilev ! src/share/classes/java/lang/invoke/MethodType.java From xuelei.fan at oracle.com Mon Jun 17 17:16:35 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Tue, 18 Jun 2013 08:16:35 +0800 Subject: RFR JDK8007636 In-Reply-To: <51BF1D41.7050403@oracle.com> References: <51BF1D41.7050403@oracle.com> Message-ID: <51BFA6E3.9060400@oracle.com> Looks fine to me. Thanks, Xuelei On 6/17/2013 10:29 PM, John Zavgren wrote: > Greetings: > > I'm posting a fix for a memory leak. As you can see, the original code > deallocated a structure, thereby rendering it's memory invalid, then it > deallocated the memory that was allocated to one of its data members. > > I merely reversed the order of the free() operations. > > > http://cr.openjdk.java.net/~jzavgren/8007636/webrev.01/ > > > Thanks! > John > > -- > John Zavgren > john.zavgren at oracle.com > 603-821-0904 > US-Burlington-MA > From bradford.wetmore at oracle.com Mon Jun 17 17:38:32 2013 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Mon, 17 Jun 2013 17:38:32 -0700 Subject: Signature.getAlogrithm return null in special case In-Reply-To: <51A3AFEA.3090406@oracle.com> References: <5191C1B2.4030900@linux.vnet.ibm.com> <5192D6C7.6050900@oracle.com> <519B3969.3020807@linux.vnet.ibm.com> <51A3AFEA.3090406@oracle.com> Message-ID: <51BFAC08.3070504@oracle.com> Pushed. Thanks for the contribution. Brad On 5/27/2013 12:11 PM, Brad Wetmore wrote: > Hi Deven, > > I just got back from a short break, hope to return back to this shortly. > > I tweaked your test a bit before I left, but the builds were failing > (unrelated issue) so I couldn't check in. Still need to check the > actual Signature code for a couple things, but I think it's ok. > > Brad > > > On 5/21/2013 2:07 AM, Deven You wrote: >> Hi Brad, >> >> Thanks for your reply, is there any progress on this problem? >> >> I see the last comments on JDK-8014620 is six days before. >> >> Thanks a lot! >> >> On 05/15/2013 08:28 AM, Brad Wetmore wrote: >>> Offhand, this seems reasonable. >>> >>> Since you are an OpenJDK author, I've filed: >>> >>> JDK-8014620: Signature.getAlogrithm return null in special case >>> >>> and stocked it with your patch. >>> >>> Thanks, >>> >>> Brad >>> >>> >>> On 5/13/2013 9:46 PM, Deven You wrote: >>>> Hi All, >>>> >>>> I find in a special case: If you create a SignatureSpi service through >>>> extending Signature rather than SignatureSpi, the returned signature >>>> instance will lose its algortithm name. >>>> >>>> Though the fix[1] is simple I think it's valuable. Could anyone take >>>> a look? >>>> >>>> [1] http://cr.openjdk.java.net/~youdwei/ojdk-809/webrev/ >>>> >>>> >>>> Thanks a lot >>> >> From bradford.wetmore at oracle.com Mon Jun 17 17:44:43 2013 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Mon, 17 Jun 2013 17:44:43 -0700 Subject: Signature.getAlogrithm return null in special case In-Reply-To: <51BFAC08.3070504@oracle.com> References: <5191C1B2.4030900@linux.vnet.ibm.com> <5192D6C7.6050900@oracle.com> <519B3969.3020807@linux.vnet.ibm.com> <51A3AFEA.3090406@oracle.com> <51BFAC08.3070504@oracle.com> Message-ID: <51BFAD7B.2020704@oracle.com> On 6/17/2013 5:38 PM, Brad Wetmore wrote: > Pushed. Thanks for the contribution. P.S. http://hg.openjdk.java.net/jdk8/tl/jdk/rev/116050227ee9 Brad > Brad > > > On 5/27/2013 12:11 PM, Brad Wetmore wrote: >> Hi Deven, >> >> I just got back from a short break, hope to return back to this shortly. >> >> I tweaked your test a bit before I left, but the builds were failing >> (unrelated issue) so I couldn't check in. Still need to check the >> actual Signature code for a couple things, but I think it's ok. >> >> Brad >> >> >> On 5/21/2013 2:07 AM, Deven You wrote: >>> Hi Brad, >>> >>> Thanks for your reply, is there any progress on this problem? >>> >>> I see the last comments on JDK-8014620 is six days before. >>> >>> Thanks a lot! >>> >>> On 05/15/2013 08:28 AM, Brad Wetmore wrote: >>>> Offhand, this seems reasonable. >>>> >>>> Since you are an OpenJDK author, I've filed: >>>> >>>> JDK-8014620: Signature.getAlogrithm return null in special case >>>> >>>> and stocked it with your patch. >>>> >>>> Thanks, >>>> >>>> Brad >>>> >>>> >>>> On 5/13/2013 9:46 PM, Deven You wrote: >>>>> Hi All, >>>>> >>>>> I find in a special case: If you create a SignatureSpi service through >>>>> extending Signature rather than SignatureSpi, the returned signature >>>>> instance will lose its algortithm name. >>>>> >>>>> Though the fix[1] is simple I think it's valuable. Could anyone take >>>>> a look? >>>>> >>>>> [1] http://cr.openjdk.java.net/~youdwei/ojdk-809/webrev/ >>>>> >>>>> >>>>> Thanks a lot >>>> >>> From bradford.wetmore at oracle.com Mon Jun 17 17:45:38 2013 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Mon, 17 Jun 2013 17:45:38 -0700 Subject: RFR JDK8007636 In-Reply-To: <51BFA6E3.9060400@oracle.com> References: <51BF1D41.7050403@oracle.com> <51BFA6E3.9060400@oracle.com> Message-ID: <51BFADB2.3070901@oracle.com> Ditto. brad On 6/17/2013 5:16 PM, Xuelei Fan wrote: > Looks fine to me. > > Thanks, > Xuelei > > On 6/17/2013 10:29 PM, John Zavgren wrote: >> Greetings: >> >> I'm posting a fix for a memory leak. As you can see, the original code >> deallocated a structure, thereby rendering it's memory invalid, then it >> deallocated the memory that was allocated to one of its data members. >> >> I merely reversed the order of the free() operations. >> >> >> http://cr.openjdk.java.net/~jzavgren/8007636/webrev.01/ >> >> >> Thanks! >> John >> >> -- >> John Zavgren >> john.zavgren at oracle.com >> 603-821-0904 >> US-Burlington-MA >> > From bradford.wetmore at oracle.com Mon Jun 17 17:37:09 2013 From: bradford.wetmore at oracle.com (bradford.wetmore at oracle.com) Date: Tue, 18 Jun 2013 00:37:09 +0000 Subject: hg: jdk8/tl/jdk: 8014620: Signature.getAlgorithm return null in special case Message-ID: <20130618003723.5C3FD48293@hg.openjdk.java.net> Changeset: 116050227ee9 Author: youdwei Date: 2013-06-17 17:36 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/116050227ee9 8014620: Signature.getAlgorithm return null in special case Reviewed-by: wetmore ! src/share/classes/java/security/Signature.java + test/java/security/Signature/SignatureGetAlgorithm.java From robert.field at oracle.com Mon Jun 17 20:32:06 2013 From: robert.field at oracle.com (robert.field at oracle.com) Date: Tue, 18 Jun 2013 03:32:06 +0000 Subject: hg: jdk8/tl/langtools: 8013789: Compiler should emit bridges in interfaces Message-ID: <20130618033210.063FF48299@hg.openjdk.java.net> Changeset: 455be95bd1b5 Author: rfield Date: 2013-06-17 20:29 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/455be95bd1b5 8013789: Compiler should emit bridges in interfaces Summary: paired with 8015402: Lambda metafactory should not attempt to determine bridge methods Reviewed-by: vromero Contributed-by: maurizio.cimadamore at oracle.com ! src/share/classes/com/sun/tools/javac/code/Types.java ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/Check.java ! src/share/classes/com/sun/tools/javac/comp/LambdaToMethod.java ! src/share/classes/com/sun/tools/javac/comp/TransTypes.java ! src/share/classes/com/sun/tools/javac/tree/JCTree.java ! test/tools/javac/lambda/lambdaExpression/LambdaTest6.java ! test/tools/javac/lambda/methodReference/BridgeMethod.java From robert.field at oracle.com Mon Jun 17 20:32:37 2013 From: robert.field at oracle.com (robert.field at oracle.com) Date: Tue, 18 Jun 2013 03:32:37 +0000 Subject: hg: jdk8/tl/jdk: 8015402: Lambda metafactory should not attempt to determine bridge methods Message-ID: <20130618033249.2C74D4829A@hg.openjdk.java.net> Changeset: 989049977d04 Author: rfield Date: 2013-06-17 20:31 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/989049977d04 8015402: Lambda metafactory should not attempt to determine bridge methods Summary: paired with 8013789: Compiler should emit bridges in interfaces Reviewed-by: twisti ! src/share/classes/java/lang/invoke/AbstractValidatingLambdaMetafactory.java ! src/share/classes/java/lang/invoke/InnerClassLambdaMetafactory.java ! src/share/classes/java/lang/invoke/LambdaMetafactory.java From weijun.wang at oracle.com Mon Jun 17 22:41:55 2013 From: weijun.wang at oracle.com (Wang Weijun) Date: Tue, 18 Jun 2013 13:41:55 +0800 Subject: Code Review Request for 7196805: DH Key interoperability testing between SunJCE and JsafeJCE not successful In-Reply-To: <51BF8016.80505@oracle.com> References: <51A5591C.6080006@oracle.com> <51B91FE5.9050808@oracle.com> <51BF8016.80505@oracle.com> Message-ID: > I will also apply the same change to P11DHPrivateKey/P11DHPublicKey then. Equality check using ASN.1 encoding is fine for non-DH algorithms but not for DH. I cannot read the source codes now, but is it possible to implement the equals method right in the base interface using the JDK 8 default method feature? > >> >> For DHKeyPairGenerator.java, it looks like you don't want the first octet being zero. Is this related to this bug? Is that required in the "Handbook of Applied Cryptography" book? I understand it could be necessary for interop. > The change is for conforming to the description under section 7.1 "Private-value generation" of PKCS#3 DH Key Agreement Standard ftp://ftp.rsasecurity.com/pub/pkcs/ascii/pkcs-3.asc , i.e. > > An integer x, the private value, shall be generated > privately and randomly. This integer shall satisfy 0< x< > p-1, unless the central authority specifies a private-value > length l, in which case the integer shall satisfy 2^(l-1)<= > x< 2^l. Great. I think you can add a reference to pkcs3. The current wording seems to say it's suggested by the Handbook. Thanks Max From xuelei.fan at oracle.com Tue Jun 18 02:47:18 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Tue, 18 Jun 2013 17:47:18 +0800 Subject: Code review request, 8000456: Add programmatic deadlock detection in SSLEngineDeadlock Message-ID: <51C02CA6.6060804@oracle.com> Hi, Please review this test update: http://cr.openjdk.java.net/~xuelei/8000456/webrev.00/ The test case SSLEngineDeadlock.java is used to detect the deadlock in SSLEngine. However, the result depends on time out. It is hard to tell whether the timeout is caused by deadlock or heavy loaded systems. In this update, programmatic deadlock detection is introduced. This update should make it a little easy to identify deadlock from various timeout causes. Thanks, Xuelei From sundararajan.athijegannathan at oracle.com Tue Jun 18 04:21:19 2013 From: sundararajan.athijegannathan at oracle.com (sundararajan.athijegannathan at oracle.com) Date: Tue, 18 Jun 2013 11:21:19 +0000 Subject: hg: jdk8/tl/nashorn: 14 new changesets Message-ID: <20130618112131.4A1E9482AC@hg.openjdk.java.net> Changeset: df5d7f34e35e Author: hannesw Date: 2013-06-11 17:50 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/df5d7f34e35e 8015379: PropertyMap.addProperty() is slow Reviewed-by: attila, jlaskey ! src/jdk/nashorn/internal/runtime/PropertyMap.java Changeset: aa16622193e1 Author: jlaskey Date: 2013-06-12 11:22 -0300 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/aa16622193e1 8016453: loadWithNewGlobal does not allow apply operation Reviewed-by: hannesw, sundar Contributed-by: james.laskey at oracle.com ! samples/test.js ! src/jdk/nashorn/internal/objects/Global.java Changeset: d26e069353c0 Author: hannesw Date: 2013-06-12 16:41 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/d26e069353c0 8011893: JS Object builtin prototype is not thread safe Reviewed-by: sundar, jlaskey ! src/jdk/nashorn/internal/runtime/PropertyListenerManager.java + test/script/basic/JDK-8011893.js + test/script/basic/JDK-8011893.js.EXPECTED Changeset: b0dcc3727fc3 Author: sundar Date: 2013-06-13 16:08 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/b0dcc3727fc3 8015355: Array.prototype functions don't honour non-writable length and / or index properties Reviewed-by: lagergren, hannesw ! src/jdk/nashorn/internal/objects/AccessorPropertyDescriptor.java ! src/jdk/nashorn/internal/objects/DataPropertyDescriptor.java ! src/jdk/nashorn/internal/objects/GenericPropertyDescriptor.java ! src/jdk/nashorn/internal/objects/Global.java ! src/jdk/nashorn/internal/objects/NativeArray.java ! src/jdk/nashorn/internal/objects/NativeError.java ! src/jdk/nashorn/internal/objects/NativeEvalError.java ! src/jdk/nashorn/internal/objects/NativeFunction.java ! src/jdk/nashorn/internal/objects/NativeJSON.java ! src/jdk/nashorn/internal/objects/NativeJavaImporter.java ! src/jdk/nashorn/internal/objects/NativeRangeError.java ! src/jdk/nashorn/internal/objects/NativeReferenceError.java ! src/jdk/nashorn/internal/objects/NativeSyntaxError.java ! src/jdk/nashorn/internal/objects/NativeTypeError.java ! src/jdk/nashorn/internal/objects/NativeURIError.java ! src/jdk/nashorn/internal/runtime/Context.java ! src/jdk/nashorn/internal/runtime/JSONFunctions.java ! src/jdk/nashorn/internal/runtime/NativeJavaPackage.java ! src/jdk/nashorn/internal/runtime/ScriptObject.java ! src/jdk/nashorn/internal/runtime/ScriptingFunctions.java ! src/jdk/nashorn/internal/runtime/arrays/ArrayIterator.java + test/script/basic/JDK-8015355.js Changeset: 6d6133ef1fd5 Author: hannesw Date: 2013-06-13 12:52 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/6d6133ef1fd5 8016518: Parsing of octal string escapes is broken Reviewed-by: sundar, lagergren ! src/jdk/nashorn/internal/parser/Lexer.java + test/script/basic/JDK-8016518.js + test/script/basic/JDK-8016518.js.EXPECTED Changeset: 18362e95e638 Author: hannesw Date: 2013-06-13 14:02 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/18362e95e638 8016522: Numeric literal must not be followed by IdentifierStart Reviewed-by: lagergren, sundar ! src/jdk/nashorn/internal/parser/Lexer.java ! src/jdk/nashorn/internal/runtime/resources/Messages.properties + test/script/error/JDK-8016522.js + test/script/error/JDK-8016522.js.EXPECTED Changeset: fe80eda7b57e Author: hannesw Date: 2013-06-13 15:26 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/fe80eda7b57e 8016528: Hex code from escape() should be padded Reviewed-by: jlaskey, lagergren ! src/jdk/nashorn/internal/runtime/GlobalFunctions.java + test/script/basic/JDK-8016528.js + test/script/basic/JDK-8016528.js.EXPECTED Changeset: c5f783d83180 Author: hannesw Date: 2013-06-13 20:50 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/c5f783d83180 8016542: String.prototype.replace called with function argument should not replace $ patterns Reviewed-by: lagergren, jlaskey ! src/jdk/nashorn/internal/objects/NativeRegExp.java + test/script/basic/JDK-8016542.js + test/script/basic/JDK-8016542.js.EXPECTED Changeset: 3efa56767847 Author: lagergren Date: 2013-06-14 13:53 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/3efa56767847 8016235: Use in catch block that may not have been executed in try block caused illegal byte code to be generated Reviewed-by: jlaskey, hannesw ! src/jdk/nashorn/internal/codegen/Attr.java ! src/jdk/nashorn/internal/ir/Symbol.java ! src/jdk/nashorn/internal/parser/JSONParser.java ! src/jdk/nashorn/internal/parser/Lexer.java + test/script/basic/JDK-8016235.js Changeset: 3d947baa33cc Author: sundar Date: 2013-06-14 21:16 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/3d947baa33cc 8016618: script mirror object access should be improved Reviewed-by: jlaskey, lagergren ! src/jdk/nashorn/api/scripting/ScriptObjectMirror.java ! src/jdk/nashorn/internal/ir/BreakableNode.java ! src/jdk/nashorn/internal/objects/NativeArray.java ! src/jdk/nashorn/internal/objects/NativeFunction.java ! src/jdk/nashorn/internal/objects/NativeObject.java ! src/jdk/nashorn/internal/runtime/Context.java ! src/jdk/nashorn/internal/runtime/ScriptObject.java ! src/jdk/nashorn/internal/runtime/ScriptRuntime.java ! src/jdk/nashorn/internal/runtime/arrays/ArrayLikeIterator.java ! src/jdk/nashorn/internal/runtime/arrays/IteratorAction.java + src/jdk/nashorn/internal/runtime/arrays/ReverseScriptObjectMirrorIterator.java + src/jdk/nashorn/internal/runtime/arrays/ScriptObjectMirrorIterator.java + test/script/basic/JDK-8016618.js + test/script/basic/JDK-8016618.js.EXPECTED Changeset: a2fa56222fa2 Author: sundar Date: 2013-06-17 13:56 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/a2fa56222fa2 8016550: nashorn.option.no.syntax.extensions has the wrong default Reviewed-by: hannesw, lagergren ! make/project.properties ! src/jdk/nashorn/api/scripting/NashornScriptEngine.java ! src/jdk/nashorn/internal/parser/Parser.java ! src/jdk/nashorn/internal/runtime/ScriptEnvironment.java ! src/jdk/nashorn/internal/runtime/resources/Options.properties ! test/script/basic/moduleload.js Changeset: bfac80dffc49 Author: sundar Date: 2013-06-18 13:25 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/bfac80dffc49 Merge Changeset: 616ab697fcac Author: sundar Date: 2013-06-18 13:45 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/616ab697fcac 8008915: URLReader constructor should allow specifying encoding Reviewed-by: hannesw, lagergren ! src/jdk/nashorn/api/scripting/NashornScriptEngine.java ! src/jdk/nashorn/api/scripting/URLReader.java ! src/jdk/nashorn/internal/runtime/Source.java Changeset: 2cf438a3a3aa Author: sundar Date: 2013-06-18 13:52 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/2cf438a3a3aa Merge From fweimer at redhat.com Tue Jun 18 04:26:55 2013 From: fweimer at redhat.com (Florian Weimer) Date: Tue, 18 Jun 2013 13:26:55 +0200 Subject: RFR JDK8007636 In-Reply-To: <51BF1D41.7050403@oracle.com> References: <51BF1D41.7050403@oracle.com> Message-ID: <51C043FF.4010503@redhat.com> On 06/17/2013 04:29 PM, John Zavgren wrote: > Greetings: > > I'm posting a fix for a memory leak. As you can see, the original code > deallocated a structure, thereby rendering it's memory invalid, then it > deallocated the memory that was allocated to one of its data members. > > I merely reversed the order of the free() operations. The change looks okay to me. However, this addresses not a memory leak, but a user-after-free bug. (It might materialize as a leak if you have a malloc implementation that overwrites objects with zeros when they are freed, but that seems unlikely.) -- Florian Weimer / Red Hat Product Security Team From vicente.romero at oracle.com Tue Jun 18 10:58:29 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Tue, 18 Jun 2013 17:58:29 +0000 Subject: hg: jdk8/tl/langtools: 8016607: javac, avoid analyzing lambdas for source 7 compilation Message-ID: <20130618175832.6D993482C2@hg.openjdk.java.net> Changeset: e701af23a095 Author: vromero Date: 2013-06-18 18:57 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/e701af23a095 8016607: javac, avoid analyzing lambdas for source 7 compilation Reviewed-by: jjg Contributed-by: maurizio.cimadamore at oracle.com ! src/share/classes/com/sun/tools/javac/main/JavaCompiler.java From vicente.romero at oracle.com Tue Jun 18 11:03:28 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Tue, 18 Jun 2013 18:03:28 +0000 Subject: hg: jdk8/tl/langtools: 8016267: javac, TypeTag refactoring has provoked performance issues Message-ID: <20130618180331.3FCF2482C3@hg.openjdk.java.net> Changeset: 9851071b551a Author: vromero Date: 2013-06-18 19:02 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/9851071b551a 8016267: javac, TypeTag refactoring has provoked performance issues Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/code/Type.java ! src/share/classes/com/sun/tools/javac/code/TypeTag.java ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/Check.java ! src/share/classes/com/sun/tools/javac/comp/Infer.java From chris.hegarty at oracle.com Tue Jun 18 12:19:40 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Tue, 18 Jun 2013 19:19:40 +0000 Subject: hg: jdk8/tl/hotspot: 11 new changesets Message-ID: <20130618192002.3A8B5482C8@hg.openjdk.java.net> Changeset: f75faf51e8c4 Author: hseigel Date: 2013-03-07 11:49 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f75faf51e8c4 7158805: Better rewriting of nested subroutine calls Reviewed-by: mschoene, coleenp ! src/share/vm/memory/allocation.cpp ! src/share/vm/memory/allocation.hpp ! src/share/vm/oops/generateOopMap.cpp Changeset: b295e132102d Author: mullan Date: 2013-04-05 10:18 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b295e132102d 8001330: Improve on checking order Reviewed-by: acorn, hawtin ! src/share/vm/classfile/javaClasses.cpp ! src/share/vm/classfile/javaClasses.hpp ! src/share/vm/classfile/vmSymbols.hpp ! src/share/vm/memory/universe.cpp ! src/share/vm/memory/universe.hpp ! src/share/vm/prims/jvm.cpp Changeset: be131aa5a529 Author: mullan Date: 2013-04-22 08:33 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/be131aa5a529 8011896: Add check for invalid offset for new AccessControlContext isAuthorized field Reviewed-by: acorn ! src/share/vm/classfile/javaClasses.cpp Changeset: 3463b5b373f7 Author: chegar Date: 2013-04-24 10:17 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3463b5b373f7 Merge Changeset: f822ecf621ce Author: chegar Date: 2013-04-28 08:15 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f822ecf621ce Merge Changeset: 4b52137b07c9 Author: chegar Date: 2013-05-01 14:11 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/4b52137b07c9 Merge - make/bsd/makefiles/jvmg.make - make/bsd/makefiles/profiled.make - make/linux/makefiles/jvmg.make - make/linux/makefiles/profiled.make - make/solaris/makefiles/jvmg.make - make/solaris/makefiles/profiled.make - src/os/bsd/vm/chaitin_bsd.cpp - src/os/linux/vm/chaitin_linux.cpp - src/os/solaris/vm/chaitin_solaris.cpp - src/os/windows/vm/chaitin_windows.cpp ! src/share/vm/classfile/javaClasses.cpp ! src/share/vm/classfile/javaClasses.hpp ! src/share/vm/memory/allocation.cpp ! src/share/vm/memory/allocation.hpp Changeset: 7ee0d5c53c78 Author: chegar Date: 2013-05-08 15:25 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/7ee0d5c53c78 Merge - agent/doc/c2replay.html ! src/share/vm/classfile/javaClasses.cpp ! src/share/vm/classfile/javaClasses.hpp ! src/share/vm/memory/allocation.cpp ! src/share/vm/memory/allocation.hpp ! src/share/vm/memory/universe.cpp ! src/share/vm/memory/universe.hpp Changeset: cb92413c6934 Author: chegar Date: 2013-05-16 11:44 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/cb92413c6934 Merge ! src/share/vm/classfile/vmSymbols.hpp Changeset: ce9ecec70f99 Author: chegar Date: 2013-05-23 12:44 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ce9ecec70f99 Merge - make/bsd/makefiles/launcher.make - make/linux/makefiles/launcher.make - make/solaris/makefiles/launcher.make - make/windows/makefiles/launcher.make - src/os/posix/launcher/java_md.c - src/os/posix/launcher/java_md.h - src/os/posix/launcher/launcher.script - src/os/windows/launcher/java_md.c - src/os/windows/launcher/java_md.h - src/share/tools/launcher/java.c - src/share/tools/launcher/java.h - src/share/tools/launcher/jli_util.c - src/share/tools/launcher/jli_util.h - src/share/tools/launcher/wildcard.c - src/share/tools/launcher/wildcard.h ! src/share/vm/classfile/vmSymbols.hpp - src/share/vm/gc_implementation/parallelScavenge/parMarkBitMap.inline.hpp ! src/share/vm/memory/allocation.cpp ! src/share/vm/memory/allocation.hpp ! src/share/vm/memory/universe.cpp ! src/share/vm/memory/universe.hpp ! src/share/vm/prims/jvm.cpp Changeset: 0861193d358a Author: chegar Date: 2013-05-31 10:27 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/0861193d358a Merge - agent/src/share/classes/sun/jvm/hotspot/debugger/cdbg/basic/amd64/AMD64CFrame.java - agent/src/share/classes/sun/jvm/hotspot/debugger/cdbg/basic/x86/X86CFrame.java - test/runtime/7158804/Test7158804.sh - test/runtime/8003985/Test8003985.java Changeset: eaf3742822ec Author: chegar Date: 2013-06-17 11:17 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/eaf3742822ec Merge ! src/share/vm/classfile/javaClasses.cpp ! src/share/vm/classfile/javaClasses.hpp ! src/share/vm/classfile/vmSymbols.hpp ! src/share/vm/memory/allocation.cpp ! src/share/vm/memory/allocation.hpp ! src/share/vm/memory/universe.cpp ! src/share/vm/prims/jvm.cpp From chris.hegarty at oracle.com Tue Jun 18 12:21:10 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Tue, 18 Jun 2013 19:21:10 +0000 Subject: hg: jdk8/tl/jaxp: 9 new changesets Message-ID: <20130618192130.DC5EA482C9@hg.openjdk.java.net> Changeset: f14f72174f00 Author: chegar Date: 2013-04-24 10:18 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/f14f72174f00 Merge Changeset: b225607e056b Author: chegar Date: 2013-04-28 08:15 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/b225607e056b Merge Changeset: 5b7a22859380 Author: chegar Date: 2013-05-08 10:10 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/5b7a22859380 Merge Changeset: 96223058c269 Author: chegar Date: 2013-05-16 11:41 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/96223058c269 Merge Changeset: ed115f7cc6d0 Author: chegar Date: 2013-05-23 12:44 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/ed115f7cc6d0 Merge Changeset: 231034c73ed5 Author: chegar Date: 2013-05-31 10:27 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/231034c73ed5 Merge Changeset: f8f257062d53 Author: chegar Date: 2013-06-10 09:51 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/f8f257062d53 Merge - src/com/sun/org/apache/xalan/META-INF/services/javax.xml.transform.TransformerFactory - src/com/sun/org/apache/xalan/META-INF/services/javax.xml.xpath.XPathFactory - src/com/sun/org/apache/xalan/META-INF/services/org.apache.xml.dtm.DTMManager - src/com/sun/org/apache/xerces/internal/xinclude/ObjectFactory.java - src/com/sun/org/apache/xml/internal/serialize/ObjectFactory.java Changeset: ec38586b8bf3 Author: chegar Date: 2013-06-17 11:18 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/ec38586b8bf3 Merge Changeset: 1c5e3ae28f81 Author: chegar Date: 2013-06-18 09:36 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/1c5e3ae28f81 Merge From chris.hegarty at oracle.com Tue Jun 18 12:18:57 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Tue, 18 Jun 2013 19:18:57 +0000 Subject: hg: jdk8/tl/corba: 9 new changesets Message-ID: <20130618191903.1DBA8482C5@hg.openjdk.java.net> Changeset: 39d15bbb5741 Author: coffeys Date: 2013-04-08 23:12 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/39d15bbb5741 8001032: Restrict object access Summary: Restrict object access; fix reviewed also by Alexander Fomin Reviewed-by: alanb, ahgross ! make/com/sun/corba/minclude/com_sun_corba_se_impl_orbutil.jmk ! src/share/classes/com/sun/corba/se/impl/activation/ServerManagerImpl.java ! src/share/classes/com/sun/corba/se/impl/interceptors/PIHandlerImpl.java ! src/share/classes/com/sun/corba/se/impl/interceptors/RequestInfoImpl.java ! src/share/classes/com/sun/corba/se/impl/io/ValueUtility.java ! src/share/classes/com/sun/corba/se/impl/javax/rmi/CORBA/Util.java ! src/share/classes/com/sun/corba/se/impl/orb/ORBDataParserImpl.java ! src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java ! src/share/classes/com/sun/corba/se/impl/orb/ParserTable.java - src/share/classes/com/sun/corba/se/impl/orbutil/ORBClassLoader.java ! src/share/classes/com/sun/corba/se/impl/orbutil/ORBUtility.java ! src/share/classes/com/sun/corba/se/impl/protocol/giopmsgheaders/LocateReplyMessage_1_2.java ! src/share/classes/com/sun/corba/se/impl/protocol/giopmsgheaders/MessageBase.java ! src/share/classes/com/sun/corba/se/impl/protocol/giopmsgheaders/ReplyMessage_1_0.java ! src/share/classes/com/sun/corba/se/impl/protocol/giopmsgheaders/ReplyMessage_1_1.java ! src/share/classes/com/sun/corba/se/spi/orb/ORB.java ! src/share/classes/com/sun/corba/se/spi/orb/OperationFactory.java ! src/share/classes/sun/corba/JavaCorbaAccess.java Changeset: 978818df41b9 Author: chegar Date: 2013-04-24 10:17 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/978818df41b9 Merge Changeset: 68d407e4d204 Author: chegar Date: 2013-04-28 08:15 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/68d407e4d204 Merge Changeset: 80161c61aa68 Author: coffeys Date: 2013-04-30 11:53 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/80161c61aa68 8000642: Better handling of objects for transportation Reviewed-by: alanb, mchung, skoivu ! src/share/classes/com/sun/corba/se/impl/corba/AnyImpl.java ! src/share/classes/com/sun/corba/se/impl/corba/TypeCodeImpl.java ! src/share/classes/com/sun/corba/se/impl/encoding/IDLJavaSerializationOutputStream.java ! src/share/classes/com/sun/corba/se/impl/encoding/TypeCodeOutputStream.java ! src/share/classes/com/sun/corba/se/impl/interceptors/CDREncapsCodec.java ! src/share/classes/com/sun/corba/se/impl/interceptors/RequestInfoImpl.java ! src/share/classes/com/sun/corba/se/impl/io/IIOPInputStream.java ! src/share/classes/com/sun/corba/se/impl/io/IIOPOutputStream.java ! src/share/classes/com/sun/corba/se/impl/io/InputStreamHook.java ! src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java ! src/share/classes/com/sun/corba/se/impl/ior/EncapsulationUtility.java ! src/share/classes/com/sun/corba/se/impl/ior/GenericTaggedProfile.java ! src/share/classes/com/sun/corba/se/impl/ior/IORImpl.java ! src/share/classes/com/sun/corba/se/impl/ior/ObjectKeyImpl.java ! src/share/classes/com/sun/corba/se/impl/ior/TaggedComponentFactoryFinderImpl.java ! src/share/classes/com/sun/corba/se/impl/ior/iiop/IIOPProfileImpl.java ! src/share/classes/com/sun/corba/se/impl/ior/iiop/IIOPProfileTemplateImpl.java ! src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java ! src/share/classes/com/sun/corba/se/impl/orb/ORBSingleton.java ! src/share/classes/com/sun/corba/se/impl/protocol/CorbaMessageMediatorImpl.java ! src/share/classes/com/sun/corba/se/impl/transport/CorbaContactInfoBase.java ! src/share/classes/com/sun/corba/se/impl/transport/SharedCDRContactInfoImpl.java ! src/share/classes/com/sun/corba/se/impl/transport/SocketOrChannelAcceptorImpl.java ! src/share/classes/com/sun/corba/se/impl/transport/SocketOrChannelConnectionImpl.java ! src/share/classes/com/sun/corba/se/spi/ior/TaggedComponentBase.java ! src/share/classes/com/sun/corba/se/spi/servicecontext/ServiceContext.java ! src/share/classes/org/omg/CORBA_2_3/portable/OutputStream.java + src/share/classes/sun/corba/OutputStreamFactory.java Changeset: 4fe1edbec7bc Author: chegar Date: 2013-05-08 10:09 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/4fe1edbec7bc Merge Changeset: e9c924d3475c Author: chegar Date: 2013-05-16 11:39 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/e9c924d3475c Merge Changeset: 216cb38dce0a Author: chegar Date: 2013-05-23 12:41 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/216cb38dce0a Merge Changeset: 25e68d232c20 Author: chegar Date: 2013-05-31 10:26 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/25e68d232c20 Merge Changeset: c1f80e733eb0 Author: chegar Date: 2013-06-17 11:11 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/c1f80e733eb0 Merge ! src/share/classes/com/sun/corba/se/impl/orb/ParserTable.java From chris.hegarty at oracle.com Tue Jun 18 12:24:16 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Tue, 18 Jun 2013 19:24:16 +0000 Subject: hg: jdk8/tl/jdk: 94 new changesets Message-ID: <20130618194249.198B5482CE@hg.openjdk.java.net> Changeset: 3c36782f5129 Author: bae Date: 2013-02-27 12:10 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3c36782f5129 8001034: Memory management improvements Reviewed-by: mschoene, prr, jgodinez ! src/solaris/native/sun/awt/awt_GraphicsEnv.c ! src/solaris/native/sun/awt/awt_GraphicsEnv.h ! src/solaris/native/sun/java2d/x11/X11SurfaceData.c Changeset: b4a306969af5 Author: alanb Date: 2013-02-27 11:44 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b4a306969af5 8004288: (fs) Files.probeContentType problems Reviewed-by: ahgross, sherman ! src/share/classes/java/nio/file/Files.java ! src/solaris/classes/sun/nio/fs/GnomeFileTypeDetector.java Changeset: ecf85457671a Author: dmocek Date: 2013-03-04 14:34 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ecf85457671a 8000638: Improve deserialization Reviewed-by: smarks, hawtin, mchung ! src/share/classes/java/io/ObjectStreamClass.java Changeset: 1bd2a0bb583e Author: jbachorik Date: 2013-03-07 14:05 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1bd2a0bb583e 8008603: Improve provision of JMX providers Reviewed-by: alanb, dfuchs, jfdenise, skoivu ! src/share/classes/javax/management/remote/JMXConnectorFactory.java Changeset: 711d544b2319 Author: jbachorik Date: 2013-03-12 09:34 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/711d544b2319 8009038: Improve JMX notification support Summary: Disallowing access to mutable shared arrays Reviewed-by: dfuchs, mchung, skoivu ! src/share/classes/javax/management/StandardEmitterMBean.java Changeset: 363547f54176 Author: jbachorik Date: 2013-03-12 11:09 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/363547f54176 8009034: Improve resulting notifications in JMX Summary: Disallowing access to mutable shared arrays Reviewed-by: dfuchs, mchung, skoivu ! src/share/classes/javax/management/remote/NotificationResult.java Changeset: 9114ea4791ec Author: jbachorik Date: 2013-03-14 14:42 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9114ea4791ec 8008585: Better JMX data handling Reviewed-by: alanb, dfuchs, jfdenise, skoivu, sjiang ! src/share/classes/javax/management/remote/JMXConnectorFactory.java Changeset: 200ae4b8f192 Author: jbachorik Date: 2013-03-14 14:45 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/200ae4b8f192 8008607: Better input checking in JMX Reviewed-by: dfuchs, mchung, skoivu, sjiang ! src/share/classes/com/sun/jmx/mbeanserver/MBeanIntrospector.java Changeset: a65111ce1ed7 Author: khazra Date: 2013-03-14 13:46 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a65111ce1ed7 7170730: Improve Windows network stack support. Summary: Enable exclusive binding of ports on Windows Reviewed-by: alanb, chegar, ahgross ! make/java/nio/mapfile-bsd ! make/java/nio/mapfile-linux ! make/java/nio/mapfile-solaris ! makefiles/mapfiles/libnio/mapfile-linux ! makefiles/mapfiles/libnio/mapfile-macosx ! makefiles/mapfiles/libnio/mapfile-solaris ! src/share/classes/sun/nio/ch/AsynchronousServerSocketChannelImpl.java ! src/share/classes/sun/nio/ch/AsynchronousSocketChannelImpl.java ! src/share/classes/sun/nio/ch/DatagramChannelImpl.java ! src/share/classes/sun/nio/ch/Net.java ! src/share/classes/sun/nio/ch/ServerSocketChannelImpl.java ! src/share/classes/sun/nio/ch/SocketChannelImpl.java ! src/solaris/native/sun/nio/ch/Net.c ! src/windows/classes/java/net/DefaultDatagramSocketImplFactory.java ! src/windows/classes/java/net/DualStackPlainDatagramSocketImpl.java ! src/windows/classes/java/net/DualStackPlainSocketImpl.java ! src/windows/classes/java/net/PlainSocketImpl.java ! src/windows/classes/java/net/TwoStacksPlainDatagramSocketImpl.java ! src/windows/classes/java/net/TwoStacksPlainSocketImpl.java ! src/windows/native/java/net/DualStackPlainDatagramSocketImpl.c ! src/windows/native/java/net/DualStackPlainSocketImpl.c ! src/windows/native/java/net/TwoStacksPlainDatagramSocketImpl.c ! src/windows/native/java/net/TwoStacksPlainSocketImpl.c ! src/windows/native/java/net/net_util_md.c ! src/windows/native/java/net/net_util_md.h ! src/windows/native/sun/nio/ch/Net.c Changeset: 30f15138e298 Author: dmocek Date: 2013-03-13 17:24 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/30f15138e298 8001033: Refactor network address handling in virtual machine identifiers Reviewed-by: smarks, hawtin, mchung ! src/share/classes/java/rmi/dgc/VMID.java Changeset: 9f99c9ab588b Author: jgodinez Date: 2013-03-15 12:31 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9f99c9ab588b 8007927: Improve cmsAllocProfileSequenceDescription Reviewed-by: bae, mschoene, prr Contributed-by: jia-hong.chen at oracle.com ! src/share/native/sun/java2d/cmm/lcms/cmsnamed.c Changeset: bf7120252a95 Author: jbachorik Date: 2013-03-18 11:17 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/bf7120252a95 8009996: tests javax/management/mxbean/MiscTest.java and javax/management/mxbean/StandardMBeanOverrideTest.java fail Reviewed-by: dfuchs, dholmes ! src/share/classes/javax/management/StandardEmitterMBean.java Changeset: 59ced5cf8344 Author: dfuchs Date: 2013-03-18 11:55 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/59ced5cf8344 8001043: Clarify definition restrictions Reviewed-by: alanb, skoivu, smarks ! src/share/classes/sun/rmi/server/LoaderHandler.java Changeset: 810688020f65 Author: sla Date: 2013-03-19 13:26 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/810688020f65 8003703: Update RMI connection dialog box Reviewed-by: skoivu, ahgross, mchung, jbachorik ! src/share/classes/sun/tools/jconsole/Messages.java ! src/share/classes/sun/tools/jconsole/ProxyClient.java ! src/share/classes/sun/tools/jconsole/VMPanel.java ! src/share/classes/sun/tools/jconsole/resources/messages.properties Changeset: 8b4c3e09b29a Author: jgodinez Date: 2013-03-19 14:29 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8b4c3e09b29a 8009013: Better handling of T2K glyphs Reviewed-by: bae, mschoene, prr Contributed-by: jia-hong.chen at oracle.com ! src/share/native/sun/font/freetypeScaler.c Changeset: dd60654d4a8b Author: darcy Date: 2013-03-19 14:59 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/dd60654d4a8b 8001309: Better handling of annotation interfaces Reviewed-by: ahgross, smarks, alanb ! src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java Changeset: b412e6128726 Author: jgodinez Date: 2013-03-20 10:12 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b412e6128726 8007929: Improve CurvesAlloc Reviewed-by: bae, mschoene, prr Contributed-by: jia-hong.chen at oracle.com ! src/share/native/sun/java2d/cmm/lcms/cmsopt.c Changeset: cfea7f72cbcd Author: khazra Date: 2013-03-20 11:50 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cfea7f72cbcd 8010213: Some api/javax_net/SocketFactory tests fail in 7u25 nightly build Summary: Eliminate fall-through while setting socket options on Windows Reviewed-by: alanb, chegar ! src/windows/classes/java/net/DualStackPlainSocketImpl.java Changeset: 711187756b9e Author: leonidr Date: 2013-03-21 02:13 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/711187756b9e 8004584: Augment applet contextualization Summary: Do not create the main AppContext for applets Reviewed-by: art, ahgross ! src/share/classes/java/util/logging/LogManager.java ! src/share/classes/sun/applet/AppletSecurity.java ! src/share/classes/sun/awt/AppContext.java ! src/share/classes/sun/awt/SunToolkit.java Changeset: 9d6d7886a74c Author: jbachorik Date: 2013-03-21 09:26 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9d6d7886a74c 8008623: Better handling of MBeanServers Reviewed-by: dfuchs, dholmes, skoivu ! src/share/classes/com/sun/jmx/interceptor/DefaultMBeanServerInterceptor.java ! src/share/classes/com/sun/jmx/mbeanserver/JmxMBeanServer.java ! src/share/classes/com/sun/jmx/mbeanserver/MBeanInstantiator.java Changeset: 9bcf9c9cb73d Author: vinnie Date: 2013-03-21 12:14 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9bcf9c9cb73d 8009067: Improve storing keys in KeyStore Reviewed-by: mullan, skoivu ! src/share/classes/java/security/KeyStore.java Changeset: 434e0155180c Author: jfdenise Date: 2013-03-26 09:12 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/434e0155180c 8009004: Better implementation of RMI connections Summary: Better class handling. Reviewed-by: alanb, dfuchs, skoivu, jbachorik Contributed-by: jean-francois.denise at oracle.com ! src/share/classes/com/sun/jmx/remote/util/OrderClassLoaders.java ! src/share/classes/javax/management/remote/rmi/RMIConnectionImpl.java Changeset: 72fac19dad5c Author: sjiang Date: 2013-03-26 08:32 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/72fac19dad5c 8008615: Improve robustness of JMX internal APIs Reviewed-by: dfuchs, skoivu, dholmes ! src/share/classes/com/sun/jmx/mbeanserver/ObjectInputStreamWithLoader.java ! src/share/classes/javax/management/MBeanServerFactory.java ! src/share/classes/javax/management/remote/rmi/RMIConnector.java Changeset: 27d79fbadda1 Author: jfdenise Date: 2013-03-27 09:59 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/27d79fbadda1 8008128: Better API coherence for JMX Summary: Permission for getting classloader Reviewed-by: alanb, dfuchs, skoivu Contributed-by: jean-francois.denise at oracle.com ! src/share/classes/com/sun/jmx/mbeanserver/ClassLoaderRepositorySupport.java ! src/share/classes/com/sun/jmx/mbeanserver/MBeanInstantiator.java Changeset: 311f16954ada Author: jbachorik Date: 2013-03-27 13:29 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/311f16954ada 8010209: Better provision of factories Reviewed-by: dcubed, ahgross ! src/share/classes/sun/tracing/ProviderSkeleton.java ! src/share/classes/sun/tracing/dtrace/DTraceProvider.java Changeset: 185cbf454f51 Author: jgodinez Date: 2013-03-27 11:38 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/185cbf454f51 8009654: Improve stability of cmsnamed Reviewed-by: bae, mschoene, prr Contributed-by: jia-hong.chen at oracle.com ! src/share/native/sun/java2d/cmm/lcms/cmsnamed.c Changeset: c193b7431ea6 Author: jgodinez Date: 2013-03-27 15:58 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c193b7431ea6 8007925: Improve cmsStageAllocLabV2ToV4curves 8007926: Improve cmsPipelineDup Reviewed-by: bae, mschoene, prr Contributed-by: jia-hong.chen at oracle.com ! src/share/native/sun/java2d/cmm/lcms/cmslut.c Changeset: 9137e1efe9fd Author: lancea Date: 2013-03-28 06:55 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9137e1efe9fd 8009554: Improve SerialJavaObject.getFields Reviewed-by: alanb, skoivu, mchung ! src/share/classes/javax/sql/rowset/serial/SerialJavaObject.java Changeset: 7067e2e493e5 Author: khazra Date: 2013-03-28 14:34 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7067e2e493e5 8001318: Socket.getLocalAddress not consistent with InetAddress.getLocalHost Reviewed-by: alanb, chegar, hawtin ! src/share/classes/java/net/ServerSocket.java ! src/share/classes/java/net/Socket.java ! src/share/classes/java/net/SocksSocketImpl.java ! src/share/classes/java/nio/channels/AsynchronousServerSocketChannel.java ! src/share/classes/java/nio/channels/AsynchronousSocketChannel.java ! src/share/classes/java/nio/channels/DatagramChannel.java ! src/share/classes/java/nio/channels/NetworkChannel.java ! src/share/classes/java/nio/channels/ServerSocketChannel.java ! src/share/classes/java/nio/channels/SocketChannel.java ! src/share/classes/sun/net/NetworkClient.java ! src/share/classes/sun/net/ftp/impl/FtpClient.java ! src/share/classes/sun/net/httpserver/ServerImpl.java ! src/share/classes/sun/nio/ch/AsynchronousServerSocketChannelImpl.java ! src/share/classes/sun/nio/ch/AsynchronousSocketChannelImpl.java ! src/share/classes/sun/nio/ch/DatagramChannelImpl.java ! src/share/classes/sun/nio/ch/Net.java ! src/share/classes/sun/nio/ch/ServerSocketAdaptor.java ! src/share/classes/sun/nio/ch/ServerSocketChannelImpl.java ! src/share/classes/sun/nio/ch/SocketAdaptor.java ! src/share/classes/sun/nio/ch/SocketChannelImpl.java ! src/share/classes/sun/rmi/server/Activation.java ! src/share/classes/sun/rmi/transport/proxy/WrappedSocket.java ! src/solaris/classes/sun/nio/ch/UnixAsynchronousSocketChannelImpl.java ! src/solaris/classes/sun/nio/ch/sctp/SctpNet.java ! src/windows/classes/sun/nio/ch/WindowsAsynchronousSocketChannelImpl.java Changeset: d0ba983c0e70 Author: jbachorik Date: 2013-03-28 09:39 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d0ba983c0e70 8008982: Adjust JMX for underlying interface changes Reviewed-by: mchung, dholmes, dfuchs, skoivu ! src/share/classes/com/sun/jmx/mbeanserver/Introspector.java ! src/share/classes/javax/management/JMX.java ! src/share/classes/javax/management/MBeanServerInvocationHandler.java Changeset: 2db5b7f6aa66 Author: jgodinez Date: 2013-03-29 10:01 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2db5b7f6aa66 8001038: Resourcefully handle resources Reviewed-by: prr, bae Contributed-by: jia-hong.chen at oracle.com ! src/share/classes/java/awt/Font.java ! src/share/classes/sun/font/CreatedFontTracker.java Changeset: d6f0cbba0b8a Author: serb Date: 2013-03-29 22:07 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d6f0cbba0b8a 8006328: Improve robustness of sound classes 8009057: Improve MIDI event handling Reviewed-by: amenkov, art, skoivu ! src/share/classes/com/sun/media/sound/AbstractDataLine.java ! src/share/classes/com/sun/media/sound/AbstractLine.java ! src/share/classes/com/sun/media/sound/AbstractMidiDevice.java ! src/share/classes/com/sun/media/sound/AbstractMidiDeviceProvider.java ! src/share/classes/com/sun/media/sound/AbstractMixer.java ! src/share/classes/com/sun/media/sound/AiffFileFormat.java ! src/share/classes/com/sun/media/sound/AiffFileReader.java ! src/share/classes/com/sun/media/sound/AiffFileWriter.java ! src/share/classes/com/sun/media/sound/AlawCodec.java ! src/share/classes/com/sun/media/sound/AuFileFormat.java ! src/share/classes/com/sun/media/sound/AuFileReader.java ! src/share/classes/com/sun/media/sound/AuFileWriter.java ! src/share/classes/com/sun/media/sound/AudioFileSoundbankReader.java ! src/share/classes/com/sun/media/sound/AudioFloatConverter.java ! src/share/classes/com/sun/media/sound/AudioFloatFormatConverter.java ! src/share/classes/com/sun/media/sound/AudioFloatInputStream.java ! src/share/classes/com/sun/media/sound/AudioSynthesizerPropertyInfo.java ! src/share/classes/com/sun/media/sound/DLSInfo.java ! src/share/classes/com/sun/media/sound/DLSInstrument.java ! src/share/classes/com/sun/media/sound/DLSModulator.java ! src/share/classes/com/sun/media/sound/DLSRegion.java ! src/share/classes/com/sun/media/sound/DLSSample.java ! src/share/classes/com/sun/media/sound/DLSSampleLoop.java ! src/share/classes/com/sun/media/sound/DLSSampleOptions.java ! src/share/classes/com/sun/media/sound/DLSSoundbank.java ! src/share/classes/com/sun/media/sound/DLSSoundbankReader.java ! src/share/classes/com/sun/media/sound/DataPusher.java ! src/share/classes/com/sun/media/sound/DirectAudioDevice.java ! src/share/classes/com/sun/media/sound/DirectAudioDeviceProvider.java ! src/share/classes/com/sun/media/sound/EmergencySoundbank.java ! src/share/classes/com/sun/media/sound/EventDispatcher.java ! src/share/classes/com/sun/media/sound/FFT.java ! src/share/classes/com/sun/media/sound/FastShortMessage.java ! src/share/classes/com/sun/media/sound/JARSoundbankReader.java ! src/share/classes/com/sun/media/sound/JDK13Services.java ! src/share/classes/com/sun/media/sound/JSSecurityManager.java ! src/share/classes/com/sun/media/sound/JavaSoundAudioClip.java ! src/share/classes/com/sun/media/sound/MidiDeviceReceiverEnvelope.java ! src/share/classes/com/sun/media/sound/MidiDeviceTransmitterEnvelope.java ! src/share/classes/com/sun/media/sound/MidiInDevice.java ! src/share/classes/com/sun/media/sound/MidiInDeviceProvider.java ! src/share/classes/com/sun/media/sound/MidiOutDevice.java ! src/share/classes/com/sun/media/sound/MidiOutDeviceProvider.java ! src/share/classes/com/sun/media/sound/MidiUtils.java ! src/share/classes/com/sun/media/sound/ModelByteBuffer.java ! src/share/classes/com/sun/media/sound/ModelByteBufferWavetable.java ! src/share/classes/com/sun/media/sound/ModelConnectionBlock.java ! src/share/classes/com/sun/media/sound/ModelDestination.java ! src/share/classes/com/sun/media/sound/ModelIdentifier.java ! src/share/classes/com/sun/media/sound/ModelInstrument.java ! src/share/classes/com/sun/media/sound/ModelInstrumentComparator.java ! src/share/classes/com/sun/media/sound/ModelMappedInstrument.java ! src/share/classes/com/sun/media/sound/ModelPatch.java ! src/share/classes/com/sun/media/sound/ModelPerformer.java ! src/share/classes/com/sun/media/sound/ModelSource.java ! src/share/classes/com/sun/media/sound/ModelStandardDirector.java ! src/share/classes/com/sun/media/sound/ModelStandardIndexedDirector.java ! src/share/classes/com/sun/media/sound/ModelStandardTransform.java ! src/share/classes/com/sun/media/sound/PCMtoPCMCodec.java ! src/share/classes/com/sun/media/sound/Platform.java ! src/share/classes/com/sun/media/sound/PortMixer.java ! src/share/classes/com/sun/media/sound/PortMixerProvider.java ! src/share/classes/com/sun/media/sound/Printer.java ! src/share/classes/com/sun/media/sound/RIFFInvalidDataException.java ! src/share/classes/com/sun/media/sound/RIFFInvalidFormatException.java ! src/share/classes/com/sun/media/sound/RIFFReader.java ! src/share/classes/com/sun/media/sound/RIFFWriter.java ! src/share/classes/com/sun/media/sound/RealTimeSequencer.java ! src/share/classes/com/sun/media/sound/RealTimeSequencerProvider.java ! src/share/classes/com/sun/media/sound/SF2GlobalRegion.java ! src/share/classes/com/sun/media/sound/SF2Instrument.java ! src/share/classes/com/sun/media/sound/SF2InstrumentRegion.java ! src/share/classes/com/sun/media/sound/SF2Layer.java ! src/share/classes/com/sun/media/sound/SF2LayerRegion.java ! src/share/classes/com/sun/media/sound/SF2Modulator.java ! src/share/classes/com/sun/media/sound/SF2Sample.java ! src/share/classes/com/sun/media/sound/SF2Soundbank.java ! src/share/classes/com/sun/media/sound/SF2SoundbankReader.java ! src/share/classes/com/sun/media/sound/SoftAbstractResampler.java ! src/share/classes/com/sun/media/sound/SoftAudioBuffer.java ! src/share/classes/com/sun/media/sound/SoftAudioPusher.java ! src/share/classes/com/sun/media/sound/SoftChannel.java ! src/share/classes/com/sun/media/sound/SoftChannelProxy.java ! src/share/classes/com/sun/media/sound/SoftChorus.java ! src/share/classes/com/sun/media/sound/SoftCubicResampler.java ! src/share/classes/com/sun/media/sound/SoftEnvelopeGenerator.java ! src/share/classes/com/sun/media/sound/SoftFilter.java ! src/share/classes/com/sun/media/sound/SoftInstrument.java ! src/share/classes/com/sun/media/sound/SoftJitterCorrector.java ! src/share/classes/com/sun/media/sound/SoftLanczosResampler.java ! src/share/classes/com/sun/media/sound/SoftLimiter.java ! src/share/classes/com/sun/media/sound/SoftLinearResampler.java ! src/share/classes/com/sun/media/sound/SoftLinearResampler2.java ! src/share/classes/com/sun/media/sound/SoftLowFrequencyOscillator.java ! src/share/classes/com/sun/media/sound/SoftMainMixer.java ! src/share/classes/com/sun/media/sound/SoftMidiAudioFileReader.java ! src/share/classes/com/sun/media/sound/SoftMixingClip.java ! src/share/classes/com/sun/media/sound/SoftMixingDataLine.java ! src/share/classes/com/sun/media/sound/SoftMixingMainMixer.java ! src/share/classes/com/sun/media/sound/SoftMixingMixer.java ! src/share/classes/com/sun/media/sound/SoftMixingMixerProvider.java ! src/share/classes/com/sun/media/sound/SoftMixingSourceDataLine.java ! src/share/classes/com/sun/media/sound/SoftPerformer.java ! src/share/classes/com/sun/media/sound/SoftPointResampler.java ! src/share/classes/com/sun/media/sound/SoftProvider.java ! src/share/classes/com/sun/media/sound/SoftReceiver.java ! src/share/classes/com/sun/media/sound/SoftReverb.java ! src/share/classes/com/sun/media/sound/SoftShortMessage.java ! src/share/classes/com/sun/media/sound/SoftSincResampler.java ! src/share/classes/com/sun/media/sound/SoftSynthesizer.java ! src/share/classes/com/sun/media/sound/SoftTuning.java ! src/share/classes/com/sun/media/sound/SoftVoice.java ! src/share/classes/com/sun/media/sound/StandardMidiFileReader.java ! src/share/classes/com/sun/media/sound/StandardMidiFileWriter.java ! src/share/classes/com/sun/media/sound/SunCodec.java ! src/share/classes/com/sun/media/sound/SunFileReader.java ! src/share/classes/com/sun/media/sound/SunFileWriter.java ! src/share/classes/com/sun/media/sound/Toolkit.java ! src/share/classes/com/sun/media/sound/UlawCodec.java ! src/share/classes/com/sun/media/sound/WaveExtensibleFileReader.java ! src/share/classes/com/sun/media/sound/WaveFileFormat.java ! src/share/classes/com/sun/media/sound/WaveFileReader.java ! src/share/classes/com/sun/media/sound/WaveFileWriter.java ! src/share/classes/com/sun/media/sound/WaveFloatFileReader.java ! src/share/classes/com/sun/media/sound/WaveFloatFileWriter.java ! src/share/classes/javax/sound/midi/MetaMessage.java ! src/share/classes/javax/sound/sampled/Mixer.java ! src/share/classes/sun/audio/AudioData.java ! src/share/classes/sun/audio/AudioDataStream.java ! src/share/classes/sun/audio/AudioDevice.java ! src/share/classes/sun/audio/AudioPlayer.java ! src/share/classes/sun/audio/AudioStream.java ! src/share/classes/sun/audio/AudioStreamSequence.java ! src/share/classes/sun/audio/AudioTranslatorStream.java ! src/share/classes/sun/audio/ContinuousAudioDataStream.java ! src/share/classes/sun/audio/InvalidAudioFormatException.java Changeset: 2eac60e99307 Author: dsamersoff Date: 2013-03-31 22:00 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2eac60e99307 8007471: Improve MBean notifications Summary: Improve MBean notifications Reviewed-by: dfuchs, mchung, alanb, skoivu ! src/share/classes/com/sun/jmx/remote/internal/ArrayNotificationBuffer.java ! src/share/classes/com/sun/jmx/remote/internal/ServerNotifForwarder.java Changeset: 107f21efda78 Author: dsamersoff Date: 2013-03-31 22:59 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/107f21efda78 8008120: Improve JMX class checking Summary: Improve JMX class checking Reviewed-by: mchung, dfuchs, alanb, skoivu ! src/share/classes/javax/management/relation/RelationNotification.java Changeset: 0bddd4e8bfb6 Author: dsamersoff Date: 2013-03-31 23:47 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0bddd4e8bfb6 8008124: Better compliance testing Summary: Better compliance testing Reviewed-by: dfuchs, jfdenise, skoivu, alanb ! src/share/classes/com/sun/jmx/mbeanserver/Introspector.java Changeset: 0d36b1e3e509 Author: prr Date: 2013-04-01 09:55 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0d36b1e3e509 8005007: Better glyph processing Reviewed-by: srl, mschoene, bae ! src/share/classes/sun/font/ExtendedTextSourceLabel.java ! src/share/native/sun/font/layout/LEGlyphStorage.cpp ! src/share/native/sun/font/layout/LookupProcessor.cpp Changeset: 4224b02452f5 Author: sjiang Date: 2013-04-02 10:38 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/4224b02452f5 8007467: Better JMX type conversion Reviewed-by: dfuchs, mchung, skoivu ! src/share/classes/com/sun/jmx/mbeanserver/ConvertingMethod.java ! src/share/classes/com/sun/jmx/mbeanserver/DefaultMXBeanMappingFactory.java ! src/share/classes/com/sun/jmx/mbeanserver/StandardMBeanIntrospector.java ! src/share/classes/javax/management/openmbean/CompositeDataInvocationHandler.java ! src/share/classes/javax/management/openmbean/OpenMBeanAttributeInfoSupport.java Changeset: 5ae5c4120014 Author: egahlin Date: 2013-03-21 13:56 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5ae5c4120014 8008611: Better handling of annotations in JMX Reviewed-by: skoivu, dholmes, jfdenise ! src/share/classes/com/sun/jmx/mbeanserver/Introspector.java Changeset: 802f5e480c8a Author: mullan Date: 2013-04-05 10:17 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/802f5e480c8a 8001330: Improve on checking order Reviewed-by: acorn, hawtin ! src/share/classes/java/security/AccessControlContext.java ! src/share/classes/java/security/AccessController.java ! src/share/classes/java/security/ProtectionDomain.java Changeset: e5969bf37f26 Author: chegar Date: 2013-04-08 06:15 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e5969bf37f26 8008593: Better URLClassLoader resource management Reviewed-by: alanb, sherman, hawtin ! make/java/zip/mapfile-vers ! make/java/zip/reorder-i586 ! make/java/zip/reorder-sparc ! make/java/zip/reorder-sparcv9 ! makefiles/mapfiles/libzip/mapfile-vers ! makefiles/mapfiles/libzip/reorder-sparc ! makefiles/mapfiles/libzip/reorder-sparcv9 ! makefiles/mapfiles/libzip/reorder-x86 ! src/share/classes/java/util/zip/ZipFile.java + src/share/classes/sun/misc/JavaUtilZipFileAccess.java ! src/share/classes/sun/misc/SharedSecrets.java ! src/share/classes/sun/misc/URLClassPath.java ! src/share/native/java/util/zip/ZipFile.c ! src/share/native/java/util/zip/zip_util.c ! src/share/native/java/util/zip/zip_util.h Changeset: 6f75b365af19 Author: vinnie Date: 2013-04-08 21:12 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/6f75b365af19 8009235: Improve handling of TSA data Reviewed-by: ahgross, mullan ! src/share/classes/sun/security/pkcs/SignerInfo.java ! src/share/classes/sun/security/timestamp/TimestampToken.java Changeset: 5496abfc666a Author: prr Date: 2013-04-08 13:29 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5496abfc666a 8011248: Better Component Rasters Reviewed-by: bae, vadim, mschoene ! src/share/classes/sun/awt/image/IntegerComponentRaster.java Changeset: 761e0002dcfe Author: prr Date: 2013-04-08 13:32 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/761e0002dcfe 8011253: Better Short Component Rasters Reviewed-by: bae, vadim, mschoene ! src/share/classes/sun/awt/image/ShortBandedRaster.java ! src/share/classes/sun/awt/image/ShortComponentRaster.java Changeset: 1adc1051f2d3 Author: prr Date: 2013-04-08 13:35 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1adc1051f2d3 8011257: Better Byte Component Rasters Reviewed-by: bae, vadim, mschoene ! src/share/classes/sun/awt/image/ByteBandedRaster.java ! src/share/classes/sun/awt/image/ByteComponentRaster.java Changeset: eafd52d53f09 Author: bae Date: 2013-04-10 15:55 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/eafd52d53f09 8011243: Improve ImagingLib Reviewed-by: prr, vadim ! src/share/native/sun/awt/medialib/awt_ImagingLib.c ! src/share/native/sun/awt/medialib/mlib_ImageCreate.c Changeset: fa42f0831e66 Author: bae Date: 2013-04-12 14:08 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/fa42f0831e66 8011992: java/awt/image/mlib/MlibOpsTest.java failed since jdk7u25b05 Reviewed-by: vadim ! src/share/native/sun/awt/medialib/awt_ImagingLib.c ! test/java/awt/image/mlib/MlibOpsTest.java Changeset: bfe04328d394 Author: bae Date: 2013-04-15 14:11 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/bfe04328d394 8012112: java/awt/image/mlib/MlibOpsTest.java fails on sparc solaris Reviewed-by: prr, vadim ! src/share/native/sun/awt/medialib/awt_ImagingLib.c ! test/java/awt/image/mlib/MlibOpsTest.java Changeset: 7d90e3e0a8ec Author: leonidr Date: 2013-04-16 21:19 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7d90e3e0a8ec 8011695: [tck-red] Application can not be run, the Security Warning dialog is gray. Summary: EventQueue shouldn't use AppContext.getAppContext() to obtain its AppContext. Reviewed-by: art ! src/share/classes/java/awt/EventQueue.java ! src/share/classes/javax/swing/RepaintManager.java ! src/share/classes/sun/awt/SunToolkit.java Changeset: cf14f699f36c Author: anthony Date: 2013-04-18 13:52 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cf14f699f36c 8009071: Improve shape handling Reviewed-by: art, mschoene ! src/macosx/native/sun/awt/CRobot.m ! src/macosx/native/sun/awt/LWCToolkit.m ! src/macosx/native/sun/awt/splashscreen/splashscreen_sys.m + src/share/native/common/sizecalc.h ! src/share/native/sun/awt/splashscreen/java_awt_SplashScreen.c ! src/share/native/sun/awt/splashscreen/splashscreen_gif.c ! src/share/native/sun/java2d/pipe/Region.c ! src/solaris/native/sun/awt/awt_Robot.c ! src/solaris/native/sun/awt/awt_UNIXToolkit.c ! src/solaris/native/sun/awt/fontpath.c ! src/solaris/native/sun/awt/gtk2_interface.c ! src/solaris/native/sun/awt/splashscreen/splashscreen_sys.c ! src/solaris/native/sun/xawt/XlibWrapper.c ! src/windows/native/sun/awt/splashscreen/splashscreen_sys.c ! src/windows/native/sun/font/lcdglyph.c ! src/windows/native/sun/java2d/opengl/WGLSurfaceData.c ! src/windows/native/sun/java2d/windows/GDIBlitLoops.cpp ! src/windows/native/sun/java2d/windows/GDIRenderer.cpp ! src/windows/native/sun/java2d/windows/GDIWindowSurfaceData.cpp ! src/windows/native/sun/windows/CmdIDList.cpp ! src/windows/native/sun/windows/Devices.cpp ! src/windows/native/sun/windows/ShellFolder2.cpp ! src/windows/native/sun/windows/WPrinterJob.cpp ! src/windows/native/sun/windows/alloc.h ! src/windows/native/sun/windows/awt.h ! src/windows/native/sun/windows/awt_BitmapUtil.cpp ! src/windows/native/sun/windows/awt_Component.cpp ! src/windows/native/sun/windows/awt_Cursor.cpp ! src/windows/native/sun/windows/awt_DataTransferer.cpp ! src/windows/native/sun/windows/awt_DesktopProperties.cpp ! src/windows/native/sun/windows/awt_DnDDT.cpp ! src/windows/native/sun/windows/awt_InputMethod.cpp ! src/windows/native/sun/windows/awt_PrintControl.cpp ! src/windows/native/sun/windows/awt_PrintJob.cpp ! src/windows/native/sun/windows/awt_Robot.cpp Changeset: 4934254492af Author: sundar Date: 2013-04-19 11:43 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/4934254492af 8006611: Improve scripting Reviewed-by: mchung ! src/share/classes/javax/script/ScriptEngineManager.java Changeset: a73ecb5085eb Author: jfranck Date: 2013-04-19 14:40 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a73ecb5085eb 8007812: (reflect) Class.getEnclosingMethod problematic for some classes Summary: Better checking in getEnclosing(Method|Constructor|Class) Reviewed-by: darcy, ahgross, mchung ! src/share/classes/java/lang/Class.java + test/lib/testlibrary/ClassFileInstaller.java Changeset: 15370008c68d Author: chegar Date: 2013-04-22 10:21 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/15370008c68d 8012692: SerialJavaObject.java should be CallerSensitive aware Reviewed-by: mchung ! src/share/classes/javax/sql/rowset/serial/SerialJavaObject.java Changeset: ff3ac3680ffa Author: mchung Date: 2013-04-22 10:22 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ff3ac3680ffa 8012689: CallerSensitive annotation should not have CONSTRUCTOR Target Reviewed-by: chegar ! src/share/classes/sun/reflect/CallerSensitive.java Changeset: 783ed53bce0b Author: smarks Date: 2013-04-22 10:55 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/783ed53bce0b 8008132: Better serialization support Reviewed-by: alanb, hawtin ! src/share/classes/java/io/ObjectOutputStream.java ! src/share/classes/java/io/ObjectStreamClass.java ! src/share/classes/java/io/ObjectStreamField.java Changeset: bb0ec4661eb8 Author: chegar Date: 2013-04-22 11:08 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/bb0ec4661eb8 8012917: ObjectStreamClass and ObjectStreamField should be CallerSensitive aware Reviewed-by: mchung ! src/share/classes/java/io/ObjectStreamClass.java ! src/share/classes/java/io/ObjectStreamField.java Changeset: 10558009e439 Author: anthony Date: 2013-04-09 12:05 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/10558009e439 8011154: java/awt/Frame/ShapeNotSetSometimes/ShapeNotSetSometimes.java failed since 7u25b03 on windows Reviewed-by: art, yan ! src/windows/native/sun/windows/awt_Component.cpp Changeset: 0f0ff6e9da05 Author: mullan Date: 2013-04-22 11:23 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0f0ff6e9da05 6741606: Integrate Apache Santuario Reviewed-by: vinnie, hawtin ! src/share/classes/com/sun/org/apache/xml/internal/security/Init.java ! src/share/classes/com/sun/org/apache/xml/internal/security/algorithms/JCEMapper.java ! src/share/classes/com/sun/org/apache/xml/internal/security/algorithms/SignatureAlgorithm.java ! src/share/classes/com/sun/org/apache/xml/internal/security/c14n/Canonicalizer.java ! src/share/classes/com/sun/org/apache/xml/internal/security/c14n/CanonicalizerSpi.java ! src/share/classes/com/sun/org/apache/xml/internal/security/encryption/XMLCipher.java ! src/share/classes/com/sun/org/apache/xml/internal/security/keys/KeyInfo.java ! src/share/classes/com/sun/org/apache/xml/internal/security/keys/keyresolver/KeyResolver.java ! src/share/classes/com/sun/org/apache/xml/internal/security/keys/keyresolver/implementations/RetrievalMethodResolver.java ! src/share/classes/com/sun/org/apache/xml/internal/security/resource/xmlsecurity_en.properties ! src/share/classes/com/sun/org/apache/xml/internal/security/signature/SignedInfo.java ! src/share/classes/com/sun/org/apache/xml/internal/security/signature/XMLSignature.java ! src/share/classes/com/sun/org/apache/xml/internal/security/signature/XMLSignatureInput.java ! src/share/classes/com/sun/org/apache/xml/internal/security/transforms/Transform.java ! src/share/classes/com/sun/org/apache/xml/internal/security/transforms/Transforms.java ! src/share/classes/com/sun/org/apache/xml/internal/security/transforms/implementations/TransformBase64Decode.java ! src/share/classes/com/sun/org/apache/xml/internal/security/transforms/implementations/TransformXSLT.java + src/share/classes/com/sun/org/apache/xml/internal/security/utils/ClassLoaderUtils.java ! src/share/classes/com/sun/org/apache/xml/internal/security/utils/ElementProxy.java ! src/share/classes/com/sun/org/apache/xml/internal/security/utils/I18n.java ! src/share/classes/com/sun/org/apache/xml/internal/security/utils/XMLUtils.java ! src/share/classes/com/sun/org/apache/xml/internal/security/utils/resolver/ResourceResolver.java ! src/share/classes/com/sun/org/apache/xml/internal/security/utils/resolver/ResourceResolverSpi.java ! src/share/classes/com/sun/org/apache/xml/internal/security/utils/resolver/implementations/ResolverFragment.java ! src/share/classes/com/sun/org/apache/xml/internal/security/utils/resolver/implementations/ResolverXPointer.java ! src/share/classes/javax/xml/crypto/dsig/dom/DOMValidateContext.java ! src/share/classes/org/jcp/xml/dsig/internal/dom/ApacheCanonicalizer.java ! src/share/classes/org/jcp/xml/dsig/internal/dom/ApacheTransform.java ! src/share/classes/org/jcp/xml/dsig/internal/dom/DOMKeyInfo.java ! src/share/classes/org/jcp/xml/dsig/internal/dom/DOMManifest.java ! src/share/classes/org/jcp/xml/dsig/internal/dom/DOMReference.java ! src/share/classes/org/jcp/xml/dsig/internal/dom/DOMRetrievalMethod.java ! src/share/classes/org/jcp/xml/dsig/internal/dom/DOMSignatureProperties.java ! src/share/classes/org/jcp/xml/dsig/internal/dom/DOMSignatureProperty.java ! src/share/classes/org/jcp/xml/dsig/internal/dom/DOMSignedInfo.java ! src/share/classes/org/jcp/xml/dsig/internal/dom/DOMURIDereferencer.java ! src/share/classes/org/jcp/xml/dsig/internal/dom/DOMUtils.java ! src/share/classes/org/jcp/xml/dsig/internal/dom/DOMXMLObject.java ! src/share/classes/org/jcp/xml/dsig/internal/dom/DOMXMLSignature.java ! src/share/classes/org/jcp/xml/dsig/internal/dom/Utils.java ! src/share/lib/security/java.security-linux ! src/share/lib/security/java.security-macosx ! src/share/lib/security/java.security-solaris ! src/share/lib/security/java.security-windows ! test/javax/xml/crypto/dsig/GenerationTests.java ! test/javax/xml/crypto/dsig/SecurityManager/XMLDSigWithSecMgr.java ! test/javax/xml/crypto/dsig/ValidationTests.java Changeset: 72f55e763113 Author: leonidr Date: 2013-03-27 16:37 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/72f55e763113 8003559: Update display of applet windows Summary: Implemented applet security warning for OS X port Reviewed-by: art, anthony, serb, skoivu ! make/sun/awt/Makefile + make/sun/awt/ToBin.java ! make/sun/lwawt/FILES_export_macosx.gmk ! make/sun/xawt/Makefile - make/sun/xawt/ToBin.java ! makefiles/GenerateJavaSources.gmk ! makefiles/GensrcIcons.gmk ! makefiles/Tools.gmk + makefiles/sun/awt/ToBin.java - makefiles/sun/awt/X11/ToBin.java ! src/macosx/classes/sun/java2d/opengl/CGLLayer.java ! src/macosx/classes/sun/lwawt/LWKeyboardFocusManagerPeer.java ! src/macosx/classes/sun/lwawt/LWToolkit.java ! src/macosx/classes/sun/lwawt/LWWindowPeer.java + src/macosx/classes/sun/lwawt/PlatformEventNotifier.java ! src/macosx/classes/sun/lwawt/PlatformWindow.java + src/macosx/classes/sun/lwawt/SecurityWarningWindow.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformEmbeddedFrame.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformResponder.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformView.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformWindow.java ! src/macosx/classes/sun/lwawt/macosx/CTrayIcon.java ! src/macosx/classes/sun/lwawt/macosx/CViewPlatformEmbeddedFrame.java + src/macosx/classes/sun/lwawt/macosx/CWarningWindow.java ! src/macosx/classes/sun/lwawt/macosx/CWrapper.java ! src/macosx/classes/sun/lwawt/macosx/LWCToolkit.java ! src/macosx/native/sun/awt/CWrapper.m + src/share/classes/sun/awt/IconInfo.java + src/share/classes/sun/awt/resources/security-icon-bw16.png + src/share/classes/sun/awt/resources/security-icon-bw24.png + src/share/classes/sun/awt/resources/security-icon-bw32.png + src/share/classes/sun/awt/resources/security-icon-bw48.png + src/share/classes/sun/awt/resources/security-icon-interim16.png + src/share/classes/sun/awt/resources/security-icon-interim24.png + src/share/classes/sun/awt/resources/security-icon-interim32.png + src/share/classes/sun/awt/resources/security-icon-interim48.png + src/share/classes/sun/awt/resources/security-icon-yellow16.png + src/share/classes/sun/awt/resources/security-icon-yellow24.png + src/share/classes/sun/awt/resources/security-icon-yellow32.png + src/share/classes/sun/awt/resources/security-icon-yellow48.png ! src/solaris/classes/sun/awt/X11/XDecoratedPeer.java - src/solaris/classes/sun/awt/X11/XIconInfo.java ! src/solaris/classes/sun/awt/X11/XIconWindow.java ! src/solaris/classes/sun/awt/X11/XNETProtocol.java ! src/solaris/classes/sun/awt/X11/XWM.java ! src/solaris/classes/sun/awt/X11/XWarningWindow.java ! src/solaris/classes/sun/awt/X11/XWindowAttributesData.java ! src/solaris/classes/sun/awt/X11/XWindowPeer.java - src/solaris/classes/sun/awt/X11/security-icon-bw16.png - src/solaris/classes/sun/awt/X11/security-icon-bw24.png - src/solaris/classes/sun/awt/X11/security-icon-bw32.png - src/solaris/classes/sun/awt/X11/security-icon-bw48.png - src/solaris/classes/sun/awt/X11/security-icon-interim16.png - src/solaris/classes/sun/awt/X11/security-icon-interim24.png - src/solaris/classes/sun/awt/X11/security-icon-interim32.png - src/solaris/classes/sun/awt/X11/security-icon-interim48.png - src/solaris/classes/sun/awt/X11/security-icon-yellow16.png - src/solaris/classes/sun/awt/X11/security-icon-yellow24.png - src/solaris/classes/sun/awt/X11/security-icon-yellow32.png - src/solaris/classes/sun/awt/X11/security-icon-yellow48.png Changeset: 31980806a21a Author: chegar Date: 2013-04-19 14:14 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/31980806a21a Merge - make/sun/xawt/ToBin.java ! makefiles/Tools.gmk - makefiles/sun/awt/X11/ToBin.java ! src/macosx/classes/sun/lwawt/LWToolkit.java ! src/macosx/classes/sun/lwawt/LWWindowPeer.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformView.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformWindow.java ! src/macosx/classes/sun/lwawt/macosx/LWCToolkit.java - src/solaris/classes/sun/awt/X11/XIconInfo.java ! src/solaris/classes/sun/awt/X11/XWindowPeer.java - src/solaris/classes/sun/awt/X11/security-icon-bw16.png - src/solaris/classes/sun/awt/X11/security-icon-bw24.png - src/solaris/classes/sun/awt/X11/security-icon-bw32.png - src/solaris/classes/sun/awt/X11/security-icon-bw48.png - src/solaris/classes/sun/awt/X11/security-icon-interim16.png - src/solaris/classes/sun/awt/X11/security-icon-interim24.png - src/solaris/classes/sun/awt/X11/security-icon-interim32.png - src/solaris/classes/sun/awt/X11/security-icon-interim48.png - src/solaris/classes/sun/awt/X11/security-icon-yellow16.png - src/solaris/classes/sun/awt/X11/security-icon-yellow24.png - src/solaris/classes/sun/awt/X11/security-icon-yellow32.png - src/solaris/classes/sun/awt/X11/security-icon-yellow48.png Changeset: 7615af456906 Author: chegar Date: 2013-04-22 11:29 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7615af456906 Merge Changeset: d0dbbdbb217f Author: mchung Date: 2013-04-17 15:04 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d0dbbdbb217f 8011557: Improve reflection utility classes Reviewed-by: ahgross, alanb ! src/share/classes/java/lang/Class.java ! src/share/classes/java/lang/reflect/Proxy.java ! src/share/classes/sun/reflect/misc/ReflectUtil.java Changeset: 25b69fbfe80f Author: chegar Date: 2013-04-23 11:13 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/25b69fbfe80f Merge ! src/share/classes/java/util/logging/LogManager.java ! src/share/classes/sun/security/timestamp/TimestampToken.java Changeset: 3197c702c8d1 Author: bae Date: 2013-04-24 21:15 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3197c702c8d1 8012438: Better image validation Reviewed-by: prr ! src/share/classes/java/awt/image/ComponentSampleModel.java ! src/share/classes/java/awt/image/PixelInterleavedSampleModel.java ! src/share/classes/java/awt/image/Raster.java ! src/share/classes/sun/awt/image/ByteBandedRaster.java ! src/share/classes/sun/awt/image/ByteComponentRaster.java ! src/share/classes/sun/awt/image/BytePackedRaster.java ! src/share/classes/sun/awt/image/IntegerComponentRaster.java ! src/share/classes/sun/awt/image/ShortBandedRaster.java ! src/share/classes/sun/awt/image/ShortComponentRaster.java ! src/share/native/sun/awt/medialib/awt_ImagingLib.c Changeset: 256ebcf1317b Author: chegar Date: 2013-04-28 09:35 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/256ebcf1317b Merge ! src/macosx/classes/sun/java2d/opengl/CGLLayer.java ! src/macosx/classes/sun/lwawt/LWWindowPeer.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformResponder.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformView.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformWindow.java ! src/share/classes/sun/awt/SunToolkit.java - src/share/classes/sun/java2d/cmm/lcms/META-INF/services/sun.java2d.cmm.PCMM ! src/solaris/classes/sun/awt/X11/XDecoratedPeer.java ! src/solaris/classes/sun/awt/X11/XIconWindow.java ! src/solaris/classes/sun/awt/X11/XNETProtocol.java ! src/solaris/classes/sun/awt/X11/XWM.java ! src/solaris/classes/sun/awt/X11/XWindowPeer.java Changeset: c3a08adee3ea Author: chegar Date: 2013-05-01 12:25 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c3a08adee3ea Merge Changeset: f1c0e2da008c Author: chegar Date: 2013-05-08 11:22 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f1c0e2da008c Merge ! src/macosx/classes/sun/lwawt/LWWindowPeer.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformWindow.java - src/share/classes/java/beans/ReflectionUtils.java ! src/share/classes/java/lang/reflect/Proxy.java ! src/share/classes/java/nio/file/Files.java ! src/solaris/classes/sun/awt/X11/XWindowPeer.java - test/java/awt/Focus/OverrideRedirectWindowActivationTest/OverrideRedirectWindowActivationTest.java - test/java/io/Serializable/accessConstants/AccessConstants.java - test/java/nio/file/Files/walkFileTree/walk_file_tree.sh - test/sun/reflect/CallerSensitive/MethodFinder.java Changeset: b8102c2f6632 Author: chegar Date: 2013-05-16 11:47 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b8102c2f6632 Merge Changeset: 60a2184a71f2 Author: chegar Date: 2013-05-23 12:58 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/60a2184a71f2 Merge - make/com/sun/script/Makefile - make/sun/org/Makefile - make/sun/org/mozilla/Makefile - make/sun/org/mozilla/javascript/Makefile ! src/macosx/classes/sun/lwawt/LWToolkit.java - src/share/classes/com/sun/script/javascript/ExternalScriptable.java - src/share/classes/com/sun/script/javascript/JSAdapter.java - src/share/classes/com/sun/script/javascript/JavaAdapter.java - src/share/classes/com/sun/script/javascript/META-INF/services/javax.script.ScriptEngineFactory - src/share/classes/com/sun/script/javascript/RhinoClassShutter.java - src/share/classes/com/sun/script/javascript/RhinoCompiledScript.java - src/share/classes/com/sun/script/javascript/RhinoScriptEngine.java - src/share/classes/com/sun/script/javascript/RhinoScriptEngineFactory.java - src/share/classes/com/sun/script/javascript/RhinoTopLevel.java - src/share/classes/com/sun/script/javascript/RhinoWrapFactory.java - src/share/classes/com/sun/script/util/BindingsBase.java - src/share/classes/com/sun/script/util/BindingsEntrySet.java - src/share/classes/com/sun/script/util/BindingsImpl.java - src/share/classes/com/sun/script/util/InterfaceImplementor.java - src/share/classes/com/sun/script/util/ScriptEngineFactoryBase.java ! src/share/classes/java/lang/reflect/Proxy.java ! src/share/classes/java/net/ServerSocket.java ! src/share/classes/java/net/Socket.java - src/share/classes/java/time/format/DateTimeFormatSymbols.java ! src/share/classes/java/util/logging/LogManager.java ! src/share/classes/java/util/zip/ZipFile.java ! src/share/classes/sun/net/httpserver/ServerImpl.java - src/share/classes/sun/nio/cs/ext/META-INF/services/java.nio.charset.spi.CharsetProvider - test/java/lang/Thread/StackTraces.java - test/java/time/tck/java/time/format/TCKDateTimeFormatSymbols.java - test/java/time/test/java/time/format/TestDateTimeFormatSymbols.java - test/java/util/logging/bundlesearch/LoadItUp.java - test/sun/security/provider/certpath/X509CertPath/ForwardBuildCompromised.java - test/sun/security/provider/certpath/X509CertPath/ReverseBuildCompromised.java - test/sun/security/provider/certpath/X509CertPath/ValidateCompromised.java Changeset: aa559d55fc4a Author: chegar Date: 2013-05-31 10:34 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/aa559d55fc4a Merge Changeset: 405cd7338069 Author: chegar Date: 2013-06-10 10:38 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/405cd7338069 Merge ! src/macosx/classes/sun/lwawt/macosx/CPlatformWindow.java ! src/share/classes/java/lang/Class.java ! src/share/classes/java/nio/file/Files.java ! src/share/classes/java/security/AccessControlContext.java ! src/share/classes/java/security/AccessController.java ! src/share/classes/java/util/zip/ZipFile.java - src/share/classes/sun/misc/FDBigInt.java ! src/share/classes/sun/tools/jconsole/VMPanel.java ! src/share/classes/sun/tools/jconsole/resources/messages.properties ! src/share/lib/security/java.security-linux ! src/share/lib/security/java.security-macosx ! src/share/lib/security/java.security-solaris ! src/share/lib/security/java.security-windows ! src/share/native/sun/java2d/cmm/lcms/cmslut.c ! src/solaris/classes/sun/awt/X11/XWM.java ! src/solaris/native/sun/awt/awt_GraphicsEnv.c ! src/solaris/native/sun/awt/awt_GraphicsEnv.h ! src/solaris/native/sun/java2d/x11/X11SurfaceData.c ! src/solaris/native/sun/xawt/XlibWrapper.c ! src/windows/native/java/net/DualStackPlainDatagramSocketImpl.c ! src/windows/native/java/net/TwoStacksPlainDatagramSocketImpl.c - test/com/sun/jmx/remote/NotificationMarshalVersions/TestSerializationMismatch.sh - test/java/util/stream/test/org/openjdk/tests/java/util/stream/SpliteratorLateBindingFailFastTest.java - test/java/util/stream/test/org/openjdk/tests/java/util/stream/SpliteratorTraversingAndSplittingTest.java Changeset: cd0140e5bee5 Author: prr Date: 2013-04-25 16:49 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cd0140e5bee5 8012421: Better positioning of PairPositioning Reviewed-by: srl, mschoene, vadim ! src/share/native/sun/font/layout/PairPositioningSubtables.cpp ! src/share/native/sun/font/layout/PairPositioningSubtables.h Changeset: 97149218a8ad Author: bae Date: 2013-04-26 11:46 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/97149218a8ad 8012601: Better validation of image layouts Reviewed-by: prr ! src/share/classes/java/awt/image/BufferedImage.java ! src/share/classes/sun/java2d/cmm/lcms/LCMSImageLayout.java Changeset: 40c65c6711ee Author: prr Date: 2013-04-26 15:06 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/40c65c6711ee 8012617: ArrayIndexOutOfBoundsException with some fonts using LineBreakMeasurer Reviewed-by: bae, srl ! src/share/classes/sun/font/ExtendedTextSourceLabel.java ! src/share/classes/sun/font/GlyphLayout.java ! src/share/native/sun/font/layout/ContextualSubstSubtables.cpp ! src/share/native/sun/font/layout/CursiveAttachmentSubtables.cpp ! src/share/native/sun/font/layout/ExtensionSubtables.cpp ! src/share/native/sun/font/layout/ExtensionSubtables.h ! src/share/native/sun/font/layout/GlyphPosnLookupProc.cpp ! src/share/native/sun/font/layout/GlyphSubstLookupProc.cpp ! src/share/native/sun/font/layout/LigatureSubstSubtables.cpp ! src/share/native/sun/font/layout/MarkToBasePosnSubtables.cpp ! src/share/native/sun/font/layout/MarkToLigaturePosnSubtables.cpp ! src/share/native/sun/font/layout/MarkToMarkPosnSubtables.cpp ! src/share/native/sun/font/layout/MultipleSubstSubtables.cpp ! src/share/native/sun/font/layout/PairPositioningSubtables.cpp ! src/share/native/sun/font/layout/SinglePositioningSubtables.cpp ! src/share/native/sun/font/layout/SingleSubstitutionSubtables.cpp ! src/share/native/sun/font/layout/SunLayoutEngine.cpp + test/java/awt/font/LineBreakMeasurer/AllFontsLBM.java Changeset: 30c8c83eeb70 Author: mullan Date: 2013-04-29 11:47 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/30c8c83eeb70 8009217: REGRESSION: test com/sun/org/apache/xml/internal/security/transforms/ClassLoaderTest.java fails to compile since 7u21b03 Reviewed-by: xuelei ! test/com/sun/org/apache/xml/internal/security/transforms/ClassLoaderTest.java ! test/com/sun/org/apache/xml/internal/security/transforms/MyTransform.java Changeset: 19af6fae7b98 Author: bae Date: 2013-04-30 04:41 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/19af6fae7b98 8012597: Better image channel verification Reviewed-by: vadim ! src/share/classes/java/awt/image/BufferedImage.java ! src/share/native/sun/awt/image/awt_parseImage.c ! src/share/native/sun/awt/medialib/awt_ImagingLib.c Changeset: 1b86ce92dc2f Author: alexsch Date: 2013-04-30 13:55 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1b86ce92dc2f 8012330: [macosx] Sometimes the applet showing the modal dialog itself loses the ability to gain focus Reviewed-by: serb, ant ! src/macosx/classes/sun/lwawt/macosx/CEmbeddedFrame.java Changeset: d4c5b2792d55 Author: dfuchs Date: 2013-05-02 10:46 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d4c5b2792d55 8012243: about 30% regression on specjvm2008.serial on 7u25 comparing 7u21 Reviewed-by: alanb, skoivu, smarks, mchung ! src/share/classes/java/io/ObjectStreamClass.java ! src/share/classes/java/io/ObjectStreamField.java Changeset: e898a9e1404b Author: mullan Date: 2013-05-02 11:42 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e898a9e1404b 8008744: Rework part of fix for JDK-6741606 Reviewed-by: xuelei, ahgross + src/share/classes/com/sun/org/apache/xml/internal/security/algorithms/ClassLoaderUtils.java ! src/share/classes/com/sun/org/apache/xml/internal/security/algorithms/SignatureAlgorithm.java + src/share/classes/com/sun/org/apache/xml/internal/security/transforms/ClassLoaderUtils.java ! src/share/classes/com/sun/org/apache/xml/internal/security/transforms/Transform.java - src/share/classes/com/sun/org/apache/xml/internal/security/utils/ClassLoaderUtils.java Changeset: b3850bdca7f1 Author: leonidr Date: 2013-05-06 16:12 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b3850bdca7f1 8012933: Test closed/java/awt/Dialog/DialogAnotherThread/JaWSTest.java fails since jdk 7u25 b07 Summary: Do not mark context as disposed until we've posted all the events Reviewed-by: art ! src/share/classes/sun/awt/AppContext.java + test/sun/awt/AppContext/8012933/Test8012933.java Changeset: fb7dc7c54145 Author: jfranck Date: 2013-05-07 13:23 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/fb7dc7c54145 8011139: (reflect) Revise checking in getEnclosingClass Reviewed-by: darcy, mchung, ahgross ! src/share/classes/java/lang/Class.java Changeset: cefd77938a6c Author: twisti Date: 2013-05-08 12:09 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cefd77938a6c 8009424: Restrict publicLookup with additional checks Reviewed-by: vlivanov, jdn ! src/share/classes/java/lang/invoke/MethodHandles.java Changeset: 7f2fc413fb1d Author: coffeys Date: 2013-05-09 20:31 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7f2fc413fb1d 8013196: TimeZone.getDefault() throws NPE due to sun.awt.AppContext.getAppContext() Reviewed-by: mchung, okutsu ! src/share/classes/sun/awt/AppContext.java ! src/share/classes/sun/misc/SharedSecrets.java Changeset: 3948bdc62c34 Author: mullan Date: 2013-05-13 17:50 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3948bdc62c34 8010714: XML DSig API allows a RetrievalMethod to reference another RetrievalMethod Reviewed-by: xuelei, hawtin ! src/share/classes/com/sun/org/apache/xml/internal/security/keys/KeyInfo.java ! src/share/classes/com/sun/org/apache/xml/internal/security/signature/Manifest.java ! src/share/classes/com/sun/org/apache/xml/internal/security/signature/ObjectContainer.java ! src/share/classes/com/sun/org/apache/xml/internal/security/signature/Reference.java ! src/share/classes/com/sun/org/apache/xml/internal/security/signature/SignatureProperties.java ! src/share/classes/com/sun/org/apache/xml/internal/security/signature/SignatureProperty.java ! src/share/classes/com/sun/org/apache/xml/internal/security/signature/XMLSignature.java ! src/share/classes/com/sun/org/apache/xml/internal/security/signature/XMLSignatureInput.java ! src/share/classes/com/sun/org/apache/xml/internal/security/utils/ElementProxy.java ! src/share/classes/org/jcp/xml/dsig/internal/dom/ApacheNodeSetData.java ! src/share/classes/org/jcp/xml/dsig/internal/dom/DOMRetrievalMethod.java ! src/share/classes/org/jcp/xml/dsig/internal/dom/Utils.java ! test/com/sun/org/apache/xml/internal/security/TruncateHMAC.java Changeset: 5d342b420db0 Author: xuelei Date: 2013-05-14 05:55 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5d342b420db0 8014281: Better checking of XML signature Summary: also reviewed by Andrew Gross and Christophe Ravel Reviewed-by: mullan ! src/share/classes/org/jcp/xml/dsig/internal/dom/DOMCanonicalizationMethod.java Changeset: c261596407b5 Author: bae Date: 2013-05-14 21:10 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c261596407b5 8014427: REGRESSION: closed/javax/imageio/plugins/bmp/Write3ByteBgrTest.java fails since 7u25 b09 Reviewed-by: prr ! src/share/classes/java/awt/image/Raster.java Changeset: 392f03789497 Author: mchung Date: 2013-05-14 08:07 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/392f03789497 8010727: WLS fails to add a logger with "" in its own LogManager subclass instance Reviewed-by: alanb, jgish ! src/share/classes/java/util/logging/LogManager.java + test/java/util/logging/LogManagerInstanceTest.java Changeset: 8e07710dca9a Author: bae Date: 2013-05-17 16:14 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8e07710dca9a 8014205: Most of the Swing dialogs are blank on one win7 MUI Reviewed-by: vadim ! src/share/classes/java/awt/image/BufferedImage.java Changeset: 1d8fe72d3c4e Author: leonidr Date: 2013-05-20 19:07 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1d8fe72d3c4e 8014718: Netbeans IDE begins to throw a lot exceptions since 7u25 b10 Summary: Removed logging from SunToolkit Reviewed-by: art ! src/share/classes/java/awt/Toolkit.java ! src/share/classes/sun/awt/SunToolkit.java Changeset: 25baf6dc46a0 Author: chegar Date: 2013-05-22 13:57 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/25baf6dc46a0 8014737: java/lang/invoke/7196190/MHProxyTest.java fails after 8009424 Reviewed-by: twisti - test/java/lang/invoke/7196190/MHProxyTest.java Changeset: a4ea4234facf Author: chegar Date: 2013-06-14 16:38 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a4ea4234facf 8012156: tools/javac/file/zip/T6865530.java fails for win32/64 in 7u25 nightly runs Reviewed-by: alanb ! src/share/classes/sun/misc/URLClassPath.java Changeset: 7d56b8a92f52 Author: chegar Date: 2013-06-17 11:26 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7d56b8a92f52 Merge ! make/sun/awt/Makefile ! src/macosx/classes/sun/lwawt/macosx/LWCToolkit.java ! src/macosx/native/sun/awt/LWCToolkit.m ! src/share/classes/java/awt/EventQueue.java ! src/share/classes/java/lang/invoke/MethodHandles.java ! src/share/classes/java/net/ServerSocket.java ! src/share/classes/java/net/Socket.java ! src/share/classes/java/nio/channels/AsynchronousServerSocketChannel.java ! src/share/classes/java/nio/channels/SocketChannel.java ! src/share/classes/java/security/KeyStore.java - src/share/classes/sun/misc/Hashing.java - src/solaris/classes/sun/awt/fontconfigs/linux.fontconfig.Fedora.properties - src/solaris/classes/sun/awt/fontconfigs/linux.fontconfig.SuSE.properties - src/solaris/classes/sun/awt/fontconfigs/linux.fontconfig.Ubuntu.properties - src/solaris/classes/sun/awt/fontconfigs/linux.fontconfig.properties ! src/solaris/native/sun/xawt/XlibWrapper.c - test/sun/misc/Hashing.java Changeset: e3b075b8f21f Author: chegar Date: 2013-06-17 14:23 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e3b075b8f21f Merge ! src/macosx/classes/sun/lwawt/LWWindowPeer.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformWindow.java ! src/share/classes/java/awt/EventQueue.java ! src/share/classes/java/awt/Toolkit.java ! src/share/classes/sun/awt/SunToolkit.java ! src/share/classes/sun/net/ftp/impl/FtpClient.java ! src/solaris/classes/sun/awt/X11/XDecoratedPeer.java ! src/solaris/classes/sun/awt/X11/XIconWindow.java ! src/solaris/classes/sun/awt/X11/XNETProtocol.java ! src/solaris/classes/sun/awt/X11/XWM.java ! src/solaris/classes/sun/awt/X11/XWindowPeer.java Changeset: c31fa946605c Author: chegar Date: 2013-06-18 09:39 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c31fa946605c Merge ! src/share/classes/java/lang/Class.java Changeset: 403e63195af5 Author: chegar Date: 2013-06-18 16:08 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/403e63195af5 Merge From chris.hegarty at oracle.com Tue Jun 18 12:52:58 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Tue, 18 Jun 2013 19:52:58 +0000 Subject: hg: jdk8/tl/nashorn: 9 new changesets Message-ID: <20130618195304.A3AE0482D1@hg.openjdk.java.net> Changeset: af8a98ea83d4 Author: chegar Date: 2013-04-24 11:03 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/af8a98ea83d4 Merge Changeset: 2237e2ff3685 Author: chegar Date: 2013-04-28 08:16 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/2237e2ff3685 Merge Changeset: 2a377892c255 Author: chegar Date: 2013-05-08 10:21 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/2a377892c255 Merge Changeset: d8ae3d87ca26 Author: chegar Date: 2013-05-16 11:42 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/d8ae3d87ca26 Merge Changeset: d3076aecc567 Author: chegar Date: 2013-05-23 12:50 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/d3076aecc567 Merge - src/jdk/nashorn/internal/ir/LineNumberNode.java - src/jdk/nashorn/internal/ir/Location.java - src/jdk/nashorn/internal/runtime/SpillProperty.java - test/script/trusted/logcoverage.js Changeset: ded7168cb008 Author: chegar Date: 2013-05-31 10:28 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/ded7168cb008 Merge Changeset: 2b61f82350de Author: chegar Date: 2013-06-10 09:53 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/2b61f82350de Merge - src/jdk/nashorn/internal/objects/DateParser.java - src/jdk/nashorn/internal/runtime/options/ValueOption.java - src/jdk/nashorn/internal/runtime/regexp/DefaultRegExp.java - src/jdk/nashorn/internal/runtime/regexp/joni/AsmCompiler.java - src/jdk/nashorn/internal/runtime/regexp/joni/AsmCompilerSupport.java - src/jdk/nashorn/internal/runtime/regexp/joni/CaptureTreeNode.java - src/jdk/nashorn/internal/runtime/regexp/joni/NameEntry.java - src/jdk/nashorn/internal/runtime/regexp/joni/NativeMachine.java - src/jdk/nashorn/internal/runtime/regexp/joni/UnsetAddrList.java - src/jdk/nashorn/internal/runtime/regexp/joni/ast/CTypeNode.java - src/jdk/nashorn/internal/runtime/regexp/joni/ast/CallNode.java - src/jdk/nashorn/internal/runtime/regexp/joni/bench/AbstractBench.java - src/jdk/nashorn/internal/runtime/regexp/joni/bench/BenchGreedyBacktrack.java - src/jdk/nashorn/internal/runtime/regexp/joni/bench/BenchRailsRegs.java - src/jdk/nashorn/internal/runtime/regexp/joni/bench/BenchSeveralRegexps.java - src/jdk/nashorn/internal/runtime/regexp/joni/constants/Reduce.java - src/jdk/nashorn/internal/runtime/regexp/joni/encoding/AsciiTables.java - src/jdk/nashorn/internal/runtime/regexp/joni/encoding/PosixBracket.java - src/jdk/nashorn/internal/runtime/regexp/joni/encoding/Ptr.java - src/netscape/javascript/JSObject.java Changeset: 12f1d8d74375 Author: chegar Date: 2013-06-17 11:27 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/12f1d8d74375 Merge Changeset: fbcd5c26937a Author: chegar Date: 2013-06-18 16:06 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/fbcd5c26937a Merge From chris.hegarty at oracle.com Tue Jun 18 12:52:03 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Tue, 18 Jun 2013 19:52:03 +0000 Subject: hg: jdk8/tl/langtools: 14 new changesets Message-ID: <20130618195241.905BE482CF@hg.openjdk.java.net> Changeset: 4d4818b6df72 Author: chegar Date: 2013-04-24 11:03 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/4d4818b6df72 Merge Changeset: 27cda5134748 Author: chegar Date: 2013-04-28 08:16 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/27cda5134748 Merge Changeset: c7c6bfe7fc1f Author: bpatel Date: 2013-05-03 08:52 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/c7c6bfe7fc1f 8012375: Improve Javadoc framing Reviewed-by: mduigou, jlaskey ! src/share/classes/com/sun/tools/doclets/formats/html/markup/HtmlWriter.java ! test/com/sun/javadoc/testJavascript/TestJavascript.java Changeset: 8074ccd57d89 Author: chegar Date: 2013-05-08 10:27 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/8074ccd57d89 Merge Changeset: 9d7d36e6927c Author: chegar Date: 2013-05-08 10:28 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/9d7d36e6927c Merge Changeset: 7ee1fd365cdd Author: chegar Date: 2013-05-16 11:42 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/7ee1fd365cdd Merge Changeset: f1b90ea7d402 Author: chegar Date: 2013-05-23 12:50 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/f1b90ea7d402 Merge - src/share/classes/com/sun/tools/doclets/formats/html/TagletOutputImpl.java ! src/share/classes/com/sun/tools/doclets/formats/html/markup/HtmlWriter.java - src/share/classes/com/sun/tools/doclets/internal/toolkit/taglets/ExpertTaglet.java - src/share/classes/com/sun/tools/doclets/internal/toolkit/taglets/TagletOutput.java - src/share/classes/javax/tools/annotation/GenerateNativeHeader.java - test/tools/javac/nativeHeaders/javahComparison/TestClass2.java - test/tools/javac/nativeHeaders/javahComparison/TestClass3.java Changeset: 76d08c649607 Author: chegar Date: 2013-05-31 10:28 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/76d08c649607 Merge Changeset: 536cad596942 Author: bpatel Date: 2013-06-07 16:12 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/536cad596942 8015997: Additional improvement in Javadoc framing Reviewed-by: jjg ! src/share/classes/com/sun/tools/doclets/formats/html/markup/HtmlWriter.java ! test/com/sun/javadoc/testJavascript/TestJavascript.java Changeset: da8d0ee0938e Author: chegar Date: 2013-06-10 09:52 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/da8d0ee0938e Merge - test/tools/javac/HiddenAbstractMethod/Test - test/tools/javac/NonAmbiguousField/Test Changeset: cc89c8333127 Author: chegar Date: 2013-06-11 09:25 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/cc89c8333127 Merge Changeset: 31e1151ef3cc Author: chegar Date: 2013-06-17 11:27 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/31e1151ef3cc Merge Changeset: db6bf740a578 Author: chegar Date: 2013-06-18 09:36 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/db6bf740a578 Merge Changeset: 64f511787fd9 Author: chegar Date: 2013-06-18 20:08 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/64f511787fd9 Merge From mike.duigou at oracle.com Tue Jun 18 14:12:03 2013 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Tue, 18 Jun 2013 21:12:03 +0000 Subject: hg: jdk8/tl/jdk: 2 new changesets Message-ID: <20130618211227.83556482D7@hg.openjdk.java.net> Changeset: ba544aab1fcd Author: bpb Date: 2013-06-18 11:36 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ba544aab1fcd 8015395: NumberFormatException during startup if JDK-internal property java.lang.Integer.IntegerCache.high set to bad value Summary: Fall back to default if a bad value is passed for this property. Reviewed-by: mduigou ! src/share/classes/java/lang/Integer.java Changeset: eb1a3c50a2a9 Author: mduigou Date: 2013-06-18 14:11 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/eb1a3c50a2a9 Merge From alexey.utkin at oracle.com Tue Jun 18 06:30:52 2013 From: alexey.utkin at oracle.com (alexey.utkin at oracle.com) Date: Tue, 18 Jun 2013 13:30:52 +0000 Subject: hg: jdk8/tl/jdk: 8016046: (process) Strict validation of input should be security manager case only [win]. Message-ID: <20130618133105.93034482B2@hg.openjdk.java.net> Changeset: 956b00d7d4ea Author: uta Date: 2013-06-18 17:19 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/956b00d7d4ea 8016046: (process) Strict validation of input should be security manager case only [win]. Reviewed-by: alanb, ahgross ! src/windows/classes/java/lang/ProcessImpl.java ! test/java/lang/Runtime/exec/ExecCommand.java From valerie.peng at oracle.com Tue Jun 18 15:24:20 2013 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Tue, 18 Jun 2013 15:24:20 -0700 Subject: RFR JDK8007636 In-Reply-To: <51C043FF.4010503@redhat.com> References: <51BF1D41.7050403@oracle.com> <51C043FF.4010503@redhat.com> Message-ID: <51C0DE14.7000608@oracle.com> I recall reviewing this use-after-free problem a while ago? Isn't this the same one that's caught by parfait earlier? The synopsis for 8007636 is "[parfait] False positive buffer overrun error in jdk/src/solaris/transport/socket/socket_md.c". Your changes do not seem to match the bug description. What is going on here? Valerie On 06/18/13 04:26, Florian Weimer wrote: > On 06/17/2013 04:29 PM, John Zavgren wrote: >> Greetings: >> >> I'm posting a fix for a memory leak. As you can see, the original code >> deallocated a structure, thereby rendering it's memory invalid, then it >> deallocated the memory that was allocated to one of its data members. >> >> I merely reversed the order of the free() operations. > > The change looks okay to me. However, this addresses not a memory > leak, but a user-after-free bug. (It might materialize as a leak if > you have a malloc implementation that overwrites objects with zeros > when they are freed, but that seems unlikely.) > From mike.duigou at oracle.com Tue Jun 18 16:06:05 2013 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Tue, 18 Jun 2013 23:06:05 +0000 Subject: hg: jdk8/tl/jdk: 8016446: Improve forEach/replaceAll for Map, HashMap, Hashtable, IdentityHashMap, WeakHashMap, TreeMap, ConcurrentMap Message-ID: <20130618230619.01903482F0@hg.openjdk.java.net> Changeset: 1f7cbe4829fe Author: mduigou Date: 2013-06-18 16:03 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1f7cbe4829fe 8016446: Improve forEach/replaceAll for Map, HashMap, Hashtable, IdentityHashMap, WeakHashMap, TreeMap, ConcurrentMap Reviewed-by: forax, mduigou, psandoz Contributed-by: Mike Duigou , Remi Forax ! src/share/classes/java/util/HashMap.java ! src/share/classes/java/util/Hashtable.java ! src/share/classes/java/util/IdentityHashMap.java ! src/share/classes/java/util/LinkedHashMap.java ! src/share/classes/java/util/Map.java ! src/share/classes/java/util/TreeMap.java ! src/share/classes/java/util/WeakHashMap.java ! src/share/classes/java/util/concurrent/ConcurrentMap.java ! test/java/util/Map/Defaults.java From stuart.marks at oracle.com Tue Jun 18 17:15:12 2013 From: stuart.marks at oracle.com (stuart.marks at oracle.com) Date: Wed, 19 Jun 2013 00:15:12 +0000 Subject: hg: jdk8/tl: 8016780: README-builds.html misses crucial requirement on bootstrap JDK Message-ID: <20130619001512.4C069482F5@hg.openjdk.java.net> Changeset: b9587f41fd55 Author: smarks Date: 2013-06-18 17:18 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/b9587f41fd55 8016780: README-builds.html misses crucial requirement on bootstrap JDK Reviewed-by: dholmes, chegar ! README-builds.html From bradford.wetmore at oracle.com Tue Jun 18 17:21:41 2013 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Tue, 18 Jun 2013 17:21:41 -0700 Subject: Code review request, 8000456: Add programmatic deadlock detection in SSLEngineDeadlock In-Reply-To: <51C02CA6.6060804@oracle.com> References: <51C02CA6.6060804@oracle.com> Message-ID: <51C0F995.4070805@oracle.com> I enjoy your codereviews because I generally learn about new libraries. :) On 6/18/2013 2:47 AM, Xuelei Fan wrote: > Hi, > > Please review this test update: > > http://cr.openjdk.java.net/~xuelei/8000456/webrev.00/ > > The test case SSLEngineDeadlock.java is used to detect the deadlock in > SSLEngine. However, the result depends on time out. It is hard to tell > whether the timeout is caused by deadlock or heavy loaded systems. Do you want to call: getThreadInfo(long id, int maxDepth) instead? That way you can output the deadlocked location which will help debugging in case this ever shows up again. Brad From xuelei.fan at oracle.com Tue Jun 18 17:36:18 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Wed, 19 Jun 2013 08:36:18 +0800 Subject: Code review request, 8000456: Add programmatic deadlock detection in SSLEngineDeadlock In-Reply-To: <51C0F995.4070805@oracle.com> References: <51C02CA6.6060804@oracle.com> <51C0F995.4070805@oracle.com> Message-ID: <51C0FD02.8020607@oracle.com> On 6/19/2013 8:21 AM, Brad Wetmore wrote: > I enjoy your codereviews because I generally learn about new libraries. :) > > On 6/18/2013 2:47 AM, Xuelei Fan wrote: >> Hi, >> >> Please review this test update: >> >> http://cr.openjdk.java.net/~xuelei/8000456/webrev.00/ >> >> The test case SSLEngineDeadlock.java is used to detect the deadlock in >> SSLEngine. However, the result depends on time out. It is hard to tell >> whether the timeout is caused by deadlock or heavy loaded systems. > > Do you want to call: > > getThreadInfo(long id, int maxDepth) > > instead? That way you can output the deadlocked location which will > help debugging in case this ever shows up again. > Good suggestion. I will update to use: getThreadInfo(long id, Integer.MAX_VALUE) Thanks, Xuelei From xuelei.fan at oracle.com Tue Jun 18 18:51:28 2013 From: xuelei.fan at oracle.com (xuelei.fan at oracle.com) Date: Wed, 19 Jun 2013 01:51:28 +0000 Subject: hg: jdk8/tl/jdk: 8000456: Add programmatic deadlock detection in SSLEngineDeadlock Message-ID: <20130619015140.2BA02482FC@hg.openjdk.java.net> Changeset: 2d9da733014f Author: xuelei Date: 2013-06-18 18:50 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2d9da733014f 8000456: Add programmatic deadlock detection in SSLEngineDeadlock Reviewed-by: wetmore ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLEngineImpl/SSLEngineDeadlock.java From john.zavgren at oracle.com Tue Jun 18 19:27:13 2013 From: john.zavgren at oracle.com (John Zavgren) Date: Tue, 18 Jun 2013 22:27:13 -0400 Subject: RFR JDK-8003245 In-Reply-To: <4d13ecf0-ed5d-4afd-8c03-6f3b6e5a6929@default> References: <4d13ecf0-ed5d-4afd-8c03-6f3b6e5a6929@default> Message-ID: <51C11701.7090804@oracle.com> Greetings: Please consider the following changes that eliminate the use of uninitialized memory. http://cr.openjdk.java.net/~jzavgren/8003245/webrev.01/ Thanks! John From bradford.wetmore at oracle.com Tue Jun 18 19:50:25 2013 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Tue, 18 Jun 2013 19:50:25 -0700 Subject: Code review request, 7188658 Add possibility to disable client initiated renegotiation In-Reply-To: <51A6B403.4060907@oracle.com> References: <51A62127.2000406@oracle.com> <51A69AD3.9010001@oracle.com> <51A6B403.4060907@oracle.com> Message-ID: <51C11C71.4090403@oracle.com> Sorry for the delay. Two comments about the property name. I don't see the jdk.tls *System* Property prefix used anywhere else, except as a *Security* properties: jdk.tls.rejectClientInitializedRenego Otherwise, I think we should stick to one of the current namespace. jsse. (my preference since this is expected across other JDKs) sun.security.ssl. Regarding rejectClientInitializedRenego, I think the word "Initiated" more succinctly captures the intent of this property, rather than "Initalized." And as long as the word "Renegotiation" is, it should probably be spelled out completely. AFAIK, we rarely abbreviate external names like this. Same "initiated" comment about the variable name in your codereview, but I don't care much about Renogo. ServerHandshaker.java ===================== 283: My initial thought was a no_renegotiation(100) warning, but that allows the client to decide what to do, rather than the server terminating. This TLS logic decision is not straightforward, so this needs commenting. 379: since you're making changes here. response->respond Since you already have CCC approval and are ready to putback, I would suggest putting back now, and let's file another CCC to change the name. That should be a no-brainer. Thanks! Brad On 5/29/2013 7:05 PM, Xuelei Fan wrote: > Got it. Yes, this fix is addressing a different issue from you mentioned > below. > > Thanks, > Xuelei > > On 5/30/2013 9:53 AM, Bernd Eckenfels wrote: >> Am 30.05.2013, 02:18 Uhr, schrieb Xuelei Fan : >>>> 2381456 >>> Would you mind send me the link of the bug, or the code review request >>> mail? I may miss some mails about this direction. >> >> I am afraid I cant sent the link, the Bug is in review state and >> therefore not visible for me. It was acknowledged 2012-11-12, see >> attached. I guess the link would be >> http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=2381456 (not sure if >> the numbers are the same in the new bug tool). >> >>> Good suggestion. Oracle provider of JSSE had addressed the TLS >>> renegotiation issue in JDK 1.4.2 update 26, JDK 1.5.0 update 24 and JDK >>> 6u 19 around the end of 2009 and the beginning of 2010. Here is the >>> readme of the fix: >>> http://www.oracle.com/technetwork/java/javase/documentation/tlsreadme2-176330.html. >>> >> >> Thats a different problem, I was thinking about preventing execessive >> client initiated renegotiations. This is for example CVE-2011-1473 from >> THC. >> >>>> You mentioned industry will move to a secure handshake - are you >>>> aware of any initiative in that direction? >>>> >>> See http://www.rfc.org/rfc/rfc5746.txt. As far as I know, nearly all >>> major vendors of SSL protocols has support RFC5746. >> >> Ok, but thats a different issue. I was expecting 7188658 to address >> another point, but I might be wrong. >> >> I understand that as of Oracle policy we cannot discuss it. Even if this >> is a very well known issue. :-/ >> >> Greetings >> Bernd > From xuelei.fan at oracle.com Tue Jun 18 21:04:05 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Wed, 19 Jun 2013 12:04:05 +0800 Subject: Code review request, 7188658 Add possibility to disable client initiated renegotiation In-Reply-To: <51C11C71.4090403@oracle.com> References: <51A62127.2000406@oracle.com> <51A69AD3.9010001@oracle.com> <51A6B403.4060907@oracle.com> <51C11C71.4090403@oracle.com> Message-ID: <51C12DB5.6060107@oracle.com> On 6/19/2013 10:50 AM, Brad Wetmore wrote: > Sorry for the delay. > > Two comments about the property name. > > I don't see the jdk.tls *System* Property prefix used anywhere else, > except as a *Security* properties: > > jdk.tls.rejectClientInitializedRenego > > Otherwise, I think we should stick to one of the current namespace. > > jsse. (my preference since this is expected across > other JDKs) > sun.security.ssl. > At the beginning, I use the prefix "jsse.*". But it is rejected (CCC) because the system property has no effect on other providers. Now, two styles are acceptable. "jdk.*" is for JDK properties, and "jsse.*" is used when other parties also should follow it. "sun.security.ssl" is deprecated, I think. > Regarding rejectClientInitializedRenego, I think the word "Initiated" > more succinctly captures the intent of this property, rather than > "Initalized." And as long as the word "Renegotiation" is, it should > probably be spelled out completely. AFAIK, we rarely abbreviate > external names like this. > > Same "initiated" comment about the variable name in your codereview, but > I don't care much about Renogo. > I prefer "Initiated" to "Initalized". Let's make the update in another update. > ServerHandshaker.java > ===================== > 283: My initial thought was a no_renegotiation(100) warning, but that > allows the client to decide what to do, rather than the server terminating. > No, we cannot. First of all, warning message is not very useful because in general the sending party cannot know how the receiving party behave. Secondly, it is the expected behavior to *reject" client initiated renegotiation. It is the server who should make the decision, but not the client. > This TLS logic decision is not straightforward, so this needs commenting. > I think "reject client initialized renegotiation" has say all. ;-) I will add words about "state != HandshakeMessage.ht_hello_request". > 379: since you're making changes here. > > response->respond > OK. > Since you already have CCC approval and are ready to putback, I would > suggest putting back now, and let's file another CCC to change the name. > That should be a no-brainer. > OK. Thanks, Xuelei > Thanks! > > Brad > > > > > > On 5/29/2013 7:05 PM, Xuelei Fan wrote: >> Got it. Yes, this fix is addressing a different issue from you mentioned >> below. >> >> Thanks, >> Xuelei >> >> On 5/30/2013 9:53 AM, Bernd Eckenfels wrote: >>> Am 30.05.2013, 02:18 Uhr, schrieb Xuelei Fan : >>>>> 2381456 >>>> Would you mind send me the link of the bug, or the code review request >>>> mail? I may miss some mails about this direction. >>> >>> I am afraid I cant sent the link, the Bug is in review state and >>> therefore not visible for me. It was acknowledged 2012-11-12, see >>> attached. I guess the link would be >>> http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=2381456 (not sure if >>> the numbers are the same in the new bug tool). >>> >>>> Good suggestion. Oracle provider of JSSE had addressed the TLS >>>> renegotiation issue in JDK 1.4.2 update 26, JDK 1.5.0 update 24 and JDK >>>> 6u 19 around the end of 2009 and the beginning of 2010. Here is the >>>> readme of the fix: >>>> http://www.oracle.com/technetwork/java/javase/documentation/tlsreadme2-176330.html. >>>> >>>> >>> >>> Thats a different problem, I was thinking about preventing execessive >>> client initiated renegotiations. This is for example CVE-2011-1473 from >>> THC. >>> >>>>> You mentioned industry will move to a secure handshake - are you >>>>> aware of any initiative in that direction? >>>>> >>>> See http://www.rfc.org/rfc/rfc5746.txt. As far as I know, nearly all >>>> major vendors of SSL protocols has support RFC5746. >>> >>> Ok, but thats a different issue. I was expecting 7188658 to address >>> another point, but I might be wrong. >>> >>> I understand that as of Oracle policy we cannot discuss it. Even if this >>> is a very well known issue. :-/ >>> >>> Greetings >>> Bernd >> From mhall at mhcomputing.net Tue Jun 18 21:09:37 2013 From: mhall at mhcomputing.net (Matthew Hall) Date: Tue, 18 Jun 2013 21:09:37 -0700 Subject: Code review request, 7188658 Add possibility to disable client initiated renegotiation In-Reply-To: <51C12DB5.6060107@oracle.com> References: <51A62127.2000406@oracle.com> <51A69AD3.9010001@oracle.com> <51A6B403.4060907@oracle.com> <51C11C71.4090403@oracle.com> <51C12DB5.6060107@oracle.com> Message-ID: <6f99afa8-a3cd-40df-b350-c3c8c9772c1d@email.android.com> I think it would be better if the property did use JSSE prefix, because other crypto providers will likely also want to adjust their own renegotiation behavior based on the value of the property. Thanks for contributing this useful security improvement to JSSE. Matthew. -- Sent from my mobile device. Xuelei Fan wrote: >On 6/19/2013 10:50 AM, Brad Wetmore wrote: >> Sorry for the delay. >> >> Two comments about the property name. >> >> I don't see the jdk.tls *System* Property prefix used anywhere else, >> except as a *Security* properties: >> >> jdk.tls.rejectClientInitializedRenego >> >> Otherwise, I think we should stick to one of the current namespace. >> >> jsse. (my preference since this is expected across >> other JDKs) >> sun.security.ssl. >> >At the beginning, I use the prefix "jsse.*". But it is rejected (CCC) >because the system property has no effect on other providers. Now, two >styles are acceptable. "jdk.*" is for JDK properties, and "jsse.*" is >used when other parties also should follow it. "sun.security.ssl" is >deprecated, I think. > >> Regarding rejectClientInitializedRenego, I think the word "Initiated" >> more succinctly captures the intent of this property, rather than >> "Initalized." And as long as the word "Renegotiation" is, it should >> probably be spelled out completely. AFAIK, we rarely abbreviate >> external names like this. >> >> Same "initiated" comment about the variable name in your codereview, >but >> I don't care much about Renogo. >> >I prefer "Initiated" to "Initalized". Let's make the update in another >update. > >> ServerHandshaker.java >> ===================== >> 283: My initial thought was a no_renegotiation(100) warning, but >that >> allows the client to decide what to do, rather than the server >terminating. >> >No, we cannot. First of all, warning message is not very useful >because >in general the sending party cannot know how the receiving party >behave. > Secondly, it is the expected behavior to *reject" client initiated >renegotiation. It is the server who should make the decision, but not >the client. > >> This TLS logic decision is not straightforward, so this needs >commenting. >> >I think "reject client initialized renegotiation" has say all. ;-) I >will add words about "state != HandshakeMessage.ht_hello_request". > > >> 379: since you're making changes here. >> >> response->respond >> >OK. > >> Since you already have CCC approval and are ready to putback, I would >> suggest putting back now, and let's file another CCC to change the >name. >> That should be a no-brainer. >> >OK. > >Thanks, >Xuelei > >> Thanks! >> >> Brad >> >> >> >> >> >> On 5/29/2013 7:05 PM, Xuelei Fan wrote: >>> Got it. Yes, this fix is addressing a different issue from you >mentioned >>> below. >>> >>> Thanks, >>> Xuelei >>> >>> On 5/30/2013 9:53 AM, Bernd Eckenfels wrote: >>>> Am 30.05.2013, 02:18 Uhr, schrieb Xuelei Fan >: >>>>>> 2381456 >>>>> Would you mind send me the link of the bug, or the code review >request >>>>> mail? I may miss some mails about this direction. >>>> >>>> I am afraid I cant sent the link, the Bug is in review state and >>>> therefore not visible for me. It was acknowledged 2012-11-12, see >>>> attached. I guess the link would be >>>> http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=2381456 (not >sure if >>>> the numbers are the same in the new bug tool). >>>> >>>>> Good suggestion. Oracle provider of JSSE had addressed the TLS >>>>> renegotiation issue in JDK 1.4.2 update 26, JDK 1.5.0 update 24 >and JDK >>>>> 6u 19 around the end of 2009 and the beginning of 2010. Here is >the >>>>> readme of the fix: >>>>> >http://www.oracle.com/technetwork/java/javase/documentation/tlsreadme2-176330.html. >>>>> >>>>> >>>> >>>> Thats a different problem, I was thinking about preventing >execessive >>>> client initiated renegotiations. This is for example CVE-2011-1473 >from >>>> THC. >>>> >>>>>> You mentioned industry will move to a secure handshake - are you >>>>>> aware of any initiative in that direction? >>>>>> >>>>> See http://www.rfc.org/rfc/rfc5746.txt. As far as I know, nearly >all >>>>> major vendors of SSL protocols has support RFC5746. >>>> >>>> Ok, but thats a different issue. I was expecting 7188658 to address >>>> another point, but I might be wrong. >>>> >>>> I understand that as of Oracle policy we cannot discuss it. Even if >this >>>> is a very well known issue. :-/ >>>> >>>> Greetings >>>> Bernd >>> From xuelei.fan at oracle.com Tue Jun 18 22:16:26 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Wed, 19 Jun 2013 13:16:26 +0800 Subject: Code review request, 7188658 Add possibility to disable client initiated renegotiation In-Reply-To: <6f99afa8-a3cd-40df-b350-c3c8c9772c1d@email.android.com> References: <51A62127.2000406@oracle.com> <51A69AD3.9010001@oracle.com> <51A6B403.4060907@oracle.com> <51C11C71.4090403@oracle.com> <51C12DB5.6060107@oracle.com> <6f99afa8-a3cd-40df-b350-c3c8c9772c1d@email.android.com> Message-ID: <51C13EAA.9030904@oracle.com> On 6/19/2013 12:09 PM, Matthew Hall wrote: > I think it would be better if the property did use JSSE prefix, because other crypto providers will likely also want to adjust their own renegotiation behavior based on the value of the property. Thanks for contributing this useful security improvement to JSSE. > Other providers can follow "jdk.tls" properties. In order to mitigate the miss-understanding of the scope of the properties, "jsse" prefix should not be used in provider level libraries (for example, Oracle JSSE provider). If a third party provider does not support the "jsse" property, it is easy to get confused. Xuelei From xuelei.fan at oracle.com Wed Jun 19 02:34:12 2013 From: xuelei.fan at oracle.com (xuelei.fan at oracle.com) Date: Wed, 19 Jun 2013 09:34:12 +0000 Subject: hg: jdk8/tl/jdk: 7188658: Add possibility to disable client initiated renegotiation Message-ID: <20130619093437.4BA044831C@hg.openjdk.java.net> Changeset: a76858faad59 Author: xuelei Date: 2013-06-19 02:33 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a76858faad59 7188658: Add possibility to disable client initiated renegotiation Reviewed-by: weijun, wetmore ! src/share/classes/sun/security/ssl/Handshaker.java ! src/share/classes/sun/security/ssl/ServerHandshaker.java + test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLSocketImpl/NoImpactServerRenego.java + test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLSocketImpl/RejectClientRenego.java From vicente.romero at oracle.com Wed Jun 19 03:11:02 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Wed, 19 Jun 2013 10:11:02 +0000 Subject: hg: jdk8/tl/langtools: 8006981: javac, method toString() of class ...javac.code.Flags doesn't print all the flag bits Message-ID: <20130619101107.D36FF48320@hg.openjdk.java.net> Changeset: 6d3b33aea370 Author: vromero Date: 2013-06-19 11:09 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/6d3b33aea370 8006981: javac, method toString() of class ...javac.code.Flags doesn't print all the flag bits Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/code/Flags.java ! src/share/classes/com/sun/tools/javac/comp/Check.java From chris.hegarty at oracle.com Wed Jun 19 05:03:03 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Wed, 19 Jun 2013 12:03:03 +0000 Subject: hg: jdk8/tl/langtools: 2 new changesets Message-ID: <20130619120309.7859E48323@hg.openjdk.java.net> Changeset: be62183f938a Author: chegar Date: 2013-06-19 11:48 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/be62183f938a 8017045: anti-delta fix for 8013789 Reviewed-by: alanb ! src/share/classes/com/sun/tools/javac/code/Types.java ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/Check.java ! src/share/classes/com/sun/tools/javac/comp/LambdaToMethod.java ! src/share/classes/com/sun/tools/javac/comp/TransTypes.java ! src/share/classes/com/sun/tools/javac/tree/JCTree.java ! test/tools/javac/lambda/lambdaExpression/LambdaTest6.java ! test/tools/javac/lambda/methodReference/BridgeMethod.java Changeset: 29dcd6715b04 Author: chegar Date: 2013-06-19 13:00 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/29dcd6715b04 Merge ! src/share/classes/com/sun/tools/javac/comp/Check.java From chris.hegarty at oracle.com Wed Jun 19 05:04:25 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Wed, 19 Jun 2013 12:04:25 +0000 Subject: hg: jdk8/tl/jdk: 2 new changesets Message-ID: <20130619120501.E014A48324@hg.openjdk.java.net> Changeset: 22337da71eca Author: chegar Date: 2013-06-19 11:47 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/22337da71eca 8017044: anti-delta fix for 8015402 Reviewed-by: alanb ! src/share/classes/java/lang/invoke/AbstractValidatingLambdaMetafactory.java ! src/share/classes/java/lang/invoke/InnerClassLambdaMetafactory.java ! src/share/classes/java/lang/invoke/LambdaMetafactory.java Changeset: 8bc1b313a082 Author: chegar Date: 2013-06-19 13:03 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8bc1b313a082 Merge From vincent.x.ryan at oracle.com Wed Jun 19 05:48:20 2013 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Wed, 19 Jun 2013 13:48:20 +0100 Subject: [8] code review request for 7165807: Non optimized initialization of NSS crypto library leads to scalability issues In-Reply-To: <20130614181359.GA17167@mhcomputing.net> References: <74C0696A-EA88-4A09-B26A-C4506C374FCA@oracle.com> <20130614181359.GA17167@mhcomputing.net> Message-ID: <0ABF20BC-55E2-4EC2-A262-E80E5C5B75FC@oracle.com> The issue relates to the size and the locking mechanism applied to NSS session pools, by default. This leads to poor performance when server-type workloads are applied. Unfortunately I don't have any performance numbers to share. On 14 Jun 2013, at 19:13, Matthew Hall wrote: > On Fri, Jun 14, 2013 at 06:38:16PM +0100, Vincent Ryan wrote: >> NSS may be initialized to favour performance or to favour memory footprint. >> This fix introduces a new configuration flag to allow Java applications to >> choose. By default, NSS will be initialized for performance. > > The original Sun bug just says, "Non optimized initialization of NSS crypto > library leads to scalability issues". > > But it doesn't say what the scalability issues were, and how bad they were, > and how well it ran without and with the fix. I'm just curious about the > specifics. > > Matthew. From vincent.x.ryan at oracle.com Wed Jun 19 05:49:04 2013 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Wed, 19 Jun 2013 13:49:04 +0100 Subject: [8] code review request for 7165807: Non optimized initialization of NSS crypto library leads to scalability issues In-Reply-To: <74C0696A-EA88-4A09-B26A-C4506C374FCA@oracle.com> References: <74C0696A-EA88-4A09-B26A-C4506C374FCA@oracle.com> Message-ID: I've made some corrections to the native method that initializes NSS. The new webrev is at: http://cr.openjdk.java.net/~vinnie/7165807/webrev.01 On 14 Jun 2013, at 18:38, Vincent Ryan wrote: > Please review the following fix: > > http://cr.openjdk.java.net/~vinnie/7165807/webrev.00/ > http://bugs.sun.com/view_bug.do?bug_id=7165807 > > NSS may be initialized to favour performance or to favour memory footprint. > This fix introduces a new configuration flag to allow Java applications to choose. > By default, NSS will be initialized for performance. > > Thanks. > From alan.bateman at oracle.com Wed Jun 19 09:14:17 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Wed, 19 Jun 2013 16:14:17 +0000 Subject: hg: jdk8/tl/jdk: 4837946: Faster multiplication and exponentiation of large integers; ... Message-ID: <20130619161429.A5D994832B@hg.openjdk.java.net> Changeset: 9b802d99cb52 Author: bpb Date: 2013-06-19 08:59 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9b802d99cb52 4837946: Faster multiplication and exponentiation of large integers 4646474: BigInteger.pow() algorithm slow in 1.4.0 Summary: Implement Karatsuba and 3-way Toom-Cook multiplication as well as exponentiation using Karatsuba and Toom-Cook squaring. Reviewed-by: alanb, bpb, martin Contributed-by: Alan Eliasen ! src/share/classes/java/math/BigDecimal.java ! src/share/classes/java/math/BigInteger.java ! test/java/math/BigInteger/BigIntegerTest.java From chris.hegarty at oracle.com Wed Jun 19 09:33:22 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Wed, 19 Jun 2013 16:33:22 +0000 Subject: hg: jdk8/tl/jdk: 6 new changesets Message-ID: <20130619163436.9FC6248332@hg.openjdk.java.net> Changeset: e7ece2dbdc70 Author: sla Date: 2013-06-10 11:33 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e7ece2dbdc70 8005008: Add Java Flight Recorder Phase II Reviewed-by: erikj Contributed-by: Karen Kinnear , Bengt Rutisson , Calvin Cheung , Erik Gahlin , Erik Helin , Jesper Wilhelmsson , Keith McGuigan , Mattias Tobiasson , Markus Gronlund , Mikael Auno , Nils Eliasson , Nils Loodin , Rickard Backman , Staffan Larsen , Stefan Karlsson , Yekaterina Kantserova ! make/com/oracle/jfr/Makefile ! makefiles/CompileNativeLibraries.gmk ! makefiles/CopyFiles.gmk ! makefiles/CopyIntoClasses.gmk ! makefiles/CreateJars.gmk ! makefiles/mapfiles/libjfr/mapfile-vers ! makefiles/mapfiles/libjli/mapfile-vers ! src/share/lib/security/java.security-linux ! src/share/lib/security/java.security-macosx ! src/share/lib/security/java.security-solaris ! src/share/lib/security/java.security-windows Changeset: 1f855dd74077 Author: amurillo Date: 2013-06-14 07:26 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1f855dd74077 Merge ! makefiles/CompileNativeLibraries.gmk ! makefiles/CreateJars.gmk Changeset: c3087d966f1f Author: chegar Date: 2013-06-19 11:04 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c3087d966f1f Merge ! src/share/lib/security/java.security-linux ! src/share/lib/security/java.security-macosx ! src/share/lib/security/java.security-solaris ! src/share/lib/security/java.security-windows Changeset: a5735e6d6616 Author: chegar Date: 2013-06-19 11:49 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a5735e6d6616 Merge Changeset: a9ad5ac3430b Author: chegar Date: 2013-06-19 15:58 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a9ad5ac3430b 8017057: More ProblemList.txt updates (6/2013) Reviewed-by: alanb ! test/ProblemList.txt Changeset: 8fd1e39b1c2b Author: chegar Date: 2013-06-19 17:32 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8fd1e39b1c2b Merge From sean.mullan at oracle.com Wed Jun 19 10:21:27 2013 From: sean.mullan at oracle.com (Sean Mullan) Date: Wed, 19 Jun 2013 13:21:27 -0400 Subject: [8] code review request for 7165807: Non optimized initialization of NSS crypto library leads to scalability issues In-Reply-To: References: <74C0696A-EA88-4A09-B26A-C4506C374FCA@oracle.com> Message-ID: <51C1E897.30302@oracle.com> Looks good, just a couple of comments: 1. I think the name "nssOptimizeSpace" is clearer. The "Use" part seems a bit odd in the property name. 2. Add the appropriate noreg label to the bug. 3. File a followup doc bug to document the attribute in the PKCS11 guide. --Sean On 06/19/2013 08:49 AM, Vincent Ryan wrote: > I've made some corrections to the native method that initializes NSS. > The new webrev is at: > > http://cr.openjdk.java.net/~vinnie/7165807/webrev.01 > > > > On 14 Jun 2013, at 18:38, Vincent Ryan wrote: > >> Please review the following fix: >> >> http://cr.openjdk.java.net/~vinnie/7165807/webrev.00/ >> http://bugs.sun.com/view_bug.do?bug_id=7165807 >> >> NSS may be initialized to favour performance or to favour memory footprint. >> This fix introduces a new configuration flag to allow Java applications to choose. >> By default, NSS will be initialized for performance. >> >> Thanks. >> > From vincent.x.ryan at oracle.com Wed Jun 19 10:38:29 2013 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Wed, 19 Jun 2013 18:38:29 +0100 Subject: [8] code review request for 7165807: Non optimized initialization of NSS crypto library leads to scalability issues In-Reply-To: <51C1E897.30302@oracle.com> References: <74C0696A-EA88-4A09-B26A-C4506C374FCA@oracle.com> <51C1E897.30302@oracle.com> Message-ID: Thanks for the review. I've simplified the name of the NSS flag, updated the bug report and filed a doc bug, as you suggest. On 19 Jun 2013, at 18:21, Sean Mullan wrote: > Looks good, just a couple of comments: > > 1. I think the name "nssOptimizeSpace" is clearer. The "Use" part seems a bit odd in the property name. > > 2. Add the appropriate noreg label to the bug. > > 3. File a followup doc bug to document the attribute in the PKCS11 guide. > > --Sean > > On 06/19/2013 08:49 AM, Vincent Ryan wrote: >> I've made some corrections to the native method that initializes NSS. >> The new webrev is at: >> >> http://cr.openjdk.java.net/~vinnie/7165807/webrev.01 >> >> >> >> On 14 Jun 2013, at 18:38, Vincent Ryan wrote: >> >>> Please review the following fix: >>> >>> http://cr.openjdk.java.net/~vinnie/7165807/webrev.00/ >>> http://bugs.sun.com/view_bug.do?bug_id=7165807 >>> >>> NSS may be initialized to favour performance or to favour memory footprint. >>> This fix introduces a new configuration flag to allow Java applications to choose. >>> By default, NSS will be initialized for performance. >>> >>> Thanks. >>> >> > From michael.fang at oracle.com Tue Jun 18 21:39:43 2013 From: michael.fang at oracle.com (michael.fang at oracle.com) Date: Wed, 19 Jun 2013 04:39:43 +0000 Subject: hg: jdk8/tl/langtools: 8015657: jdk8 l10n resource file translation update 3 Message-ID: <20130619043946.7B0CA48312@hg.openjdk.java.net> Changeset: 792c40d5185a Author: mfang Date: 2013-06-18 20:56 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/792c40d5185a 8015657: jdk8 l10n resource file translation update 3 Reviewed-by: yhuang ! src/share/classes/com/sun/tools/doclets/formats/html/resources/standard_ja.properties ! src/share/classes/com/sun/tools/doclets/formats/html/resources/standard_zh_CN.properties ! src/share/classes/com/sun/tools/doclets/internal/toolkit/resources/doclets_ja.properties ! src/share/classes/com/sun/tools/doclets/internal/toolkit/resources/doclets_zh_CN.properties + src/share/classes/com/sun/tools/doclint/resources/doclint_ja.properties + src/share/classes/com/sun/tools/doclint/resources/doclint_zh_CN.properties ! src/share/classes/com/sun/tools/javac/resources/compiler_ja.properties ! src/share/classes/com/sun/tools/javac/resources/compiler_zh_CN.properties ! src/share/classes/com/sun/tools/javac/resources/javac_ja.properties ! src/share/classes/com/sun/tools/javac/resources/javac_zh_CN.properties ! src/share/classes/com/sun/tools/javadoc/resources/javadoc_ja.properties + src/share/classes/com/sun/tools/javap/resources/javap_ja.properties + src/share/classes/com/sun/tools/javap/resources/javap_zh_CN.properties + src/share/classes/com/sun/tools/jdeps/resources/jdeps_ja.properties + src/share/classes/com/sun/tools/jdeps/resources/jdeps_zh_CN.properties From michael.fang at oracle.com Tue Jun 18 21:39:06 2013 From: michael.fang at oracle.com (michael.fang at oracle.com) Date: Wed, 19 Jun 2013 04:39:06 +0000 Subject: hg: jdk8/tl/jdk: 8015657: jdk8 l10n resource file translation update 3 Message-ID: <20130619043918.2637048311@hg.openjdk.java.net> Changeset: d82773b770ce Author: mfang Date: 2013-06-18 21:08 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d82773b770ce 8015657: jdk8 l10n resource file translation update 3 Reviewed-by: yhuang ! src/macosx/classes/com/apple/laf/resources/aqua_pt_BR.properties ! src/share/classes/com/sun/accessibility/internal/resources/accessibility_ja.properties ! src/share/classes/com/sun/accessibility/internal/resources/accessibility_ko.properties ! src/share/classes/com/sun/accessibility/internal/resources/accessibility_pt_BR.properties ! src/share/classes/com/sun/accessibility/internal/resources/accessibility_sv.properties ! src/share/classes/com/sun/java/swing/plaf/gtk/resources/gtk_de.properties ! src/share/classes/com/sun/rowset/RowSetResourceBundle_zh_CN.properties ! src/share/classes/com/sun/rowset/RowSetResourceBundle_zh_TW.properties ! src/share/classes/com/sun/swing/internal/plaf/basic/resources/basic_pt_BR.properties ! src/share/classes/com/sun/tools/example/debug/tty/TTYResources_zh_CN.java ! src/share/classes/sun/applet/resources/MsgAppletViewer_zh_CN.java ! src/share/classes/sun/applet/resources/MsgAppletViewer_zh_TW.java ! src/share/classes/sun/launcher/resources/launcher_de.properties ! src/share/classes/sun/launcher/resources/launcher_es.properties ! src/share/classes/sun/launcher/resources/launcher_fr.properties ! src/share/classes/sun/launcher/resources/launcher_it.properties ! src/share/classes/sun/launcher/resources/launcher_ja.properties ! src/share/classes/sun/launcher/resources/launcher_ko.properties ! src/share/classes/sun/launcher/resources/launcher_pt_BR.properties ! src/share/classes/sun/launcher/resources/launcher_sv.properties ! src/share/classes/sun/launcher/resources/launcher_zh_CN.properties ! src/share/classes/sun/launcher/resources/launcher_zh_TW.properties ! src/share/classes/sun/security/util/AuthResources_zh_CN.java ! src/share/classes/sun/security/util/Resources_de.java ! src/share/classes/sun/security/util/Resources_es.java ! src/share/classes/sun/security/util/Resources_fr.java ! src/share/classes/sun/security/util/Resources_it.java ! src/share/classes/sun/security/util/Resources_ja.java ! src/share/classes/sun/security/util/Resources_ko.java ! src/share/classes/sun/security/util/Resources_pt_BR.java ! src/share/classes/sun/security/util/Resources_sv.java ! src/share/classes/sun/security/util/Resources_zh_CN.java ! src/share/classes/sun/security/util/Resources_zh_TW.java ! src/share/classes/sun/tools/jar/resources/jar_de.properties ! src/share/classes/sun/tools/jar/resources/jar_es.properties ! src/share/classes/sun/tools/jar/resources/jar_fr.properties ! src/share/classes/sun/tools/jar/resources/jar_it.properties ! src/share/classes/sun/tools/jar/resources/jar_ja.properties ! src/share/classes/sun/tools/jar/resources/jar_ko.properties ! src/share/classes/sun/tools/jar/resources/jar_pt_BR.properties ! src/share/classes/sun/tools/jar/resources/jar_sv.properties ! src/share/classes/sun/tools/jar/resources/jar_zh_CN.properties ! src/share/classes/sun/tools/jar/resources/jar_zh_TW.properties ! src/share/classes/sun/tools/serialver/serialver_zh_CN.properties ! src/share/classes/sun/util/logging/resources/logging_de.properties ! src/share/classes/sun/util/logging/resources/logging_es.properties ! src/share/classes/sun/util/logging/resources/logging_fr.properties ! src/share/classes/sun/util/logging/resources/logging_it.properties ! src/share/classes/sun/util/logging/resources/logging_ja.properties ! src/share/classes/sun/util/logging/resources/logging_ko.properties ! src/share/classes/sun/util/logging/resources/logging_pt_BR.properties ! src/share/classes/sun/util/logging/resources/logging_sv.properties ! src/share/classes/sun/util/logging/resources/logging_zh_CN.properties ! src/share/classes/sun/util/logging/resources/logging_zh_TW.properties From michael.fang at oracle.com Tue Jun 18 21:37:06 2013 From: michael.fang at oracle.com (michael.fang at oracle.com) Date: Wed, 19 Jun 2013 04:37:06 +0000 Subject: hg: jdk8/tl/corba: 8015657: jdk8 l10n resource file translation update 3 Message-ID: <20130619043707.9B3D14830F@hg.openjdk.java.net> Changeset: d406edd4f6fd Author: mfang Date: 2013-06-18 20:52 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/d406edd4f6fd 8015657: jdk8 l10n resource file translation update 3 Reviewed-by: yhuang ! src/share/classes/com/sun/corba/se/impl/orbutil/resources/sunorb_ko.properties ! src/share/classes/com/sun/tools/corba/se/idl/idl_zh_CN.prp ! src/share/classes/com/sun/tools/corba/se/idl/toJavaPortable/toJavaPortable_ja.prp From michael.fang at oracle.com Tue Jun 18 22:52:53 2013 From: michael.fang at oracle.com (michael.fang at oracle.com) Date: Wed, 19 Jun 2013 05:52:53 +0000 Subject: hg: jdk8/tl/jaxp: 8016824: jdk8 l10n resource file translation update 3 - jaxp Message-ID: <20130619055257.A102848313@hg.openjdk.java.net> Changeset: 21d9cbbb7bf3 Author: mfang Date: 2013-06-18 22:52 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/21d9cbbb7bf3 8016824: jdk8 l10n resource file translation update 3 - jaxp Reviewed-by: joehw ! src/com/sun/org/apache/xerces/internal/impl/msg/DOMMessages_de.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/DOMMessages_es.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/DOMMessages_fr.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/DOMMessages_it.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/DOMMessages_ja.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/DOMMessages_ko.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/DOMMessages_pt_BR.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/DOMMessages_sv.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/DOMMessages_zh_CN.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/DOMMessages_zh_TW.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/DatatypeMessages_de.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/DatatypeMessages_es.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/DatatypeMessages_fr.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/DatatypeMessages_it.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/DatatypeMessages_ja.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/DatatypeMessages_ko.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/DatatypeMessages_pt_BR.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/DatatypeMessages_sv.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/DatatypeMessages_zh_CN.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/DatatypeMessages_zh_TW.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/JAXPValidationMessages_de.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/JAXPValidationMessages_es.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/JAXPValidationMessages_fr.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/JAXPValidationMessages_it.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/JAXPValidationMessages_ja.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/JAXPValidationMessages_ko.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/JAXPValidationMessages_pt_BR.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/JAXPValidationMessages_sv.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/JAXPValidationMessages_zh_CN.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/JAXPValidationMessages_zh_TW.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/SAXMessages_de.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/SAXMessages_es.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/SAXMessages_fr.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/SAXMessages_it.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/SAXMessages_ja.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/SAXMessages_ko.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/SAXMessages_pt_BR.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/SAXMessages_sv.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/SAXMessages_zh_CN.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/SAXMessages_zh_TW.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XIncludeMessages_de.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XIncludeMessages_es.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XIncludeMessages_fr.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XIncludeMessages_it.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XIncludeMessages_ja.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XIncludeMessages_ko.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XIncludeMessages_pt_BR.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XIncludeMessages_sv.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XIncludeMessages_zh_CN.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XIncludeMessages_zh_TW.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLMessages_de.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLMessages_es.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLMessages_fr.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLMessages_it.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLMessages_ja.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLMessages_ko.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLMessages_pt_BR.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLMessages_sv.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLMessages_zh_CN.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLMessages_zh_TW.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLSchemaMessages_de.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLSchemaMessages_es.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLSchemaMessages_fr.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLSchemaMessages_it.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLSchemaMessages_ja.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLSchemaMessages_ko.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLSchemaMessages_pt_BR.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLSchemaMessages_sv.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLSchemaMessages_zh_CN.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLSchemaMessages_zh_TW.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLSerializerMessages_de.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLSerializerMessages_es.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLSerializerMessages_fr.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLSerializerMessages_it.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLSerializerMessages_ja.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLSerializerMessages_ko.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLSerializerMessages_pt_BR.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLSerializerMessages_sv.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLSerializerMessages_zh_CN.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XMLSerializerMessages_zh_TW.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XPointerMessages_de.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XPointerMessages_es.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XPointerMessages_fr.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XPointerMessages_it.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XPointerMessages_ja.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XPointerMessages_ko.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XPointerMessages_pt_BR.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XPointerMessages_sv.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XPointerMessages_zh_CN.properties ! src/com/sun/org/apache/xerces/internal/impl/msg/XPointerMessages_zh_TW.properties + src/com/sun/org/apache/xerces/internal/impl/xpath/regex/message_de.properties + src/com/sun/org/apache/xerces/internal/impl/xpath/regex/message_es.properties ! src/com/sun/org/apache/xerces/internal/impl/xpath/regex/message_fr.properties + src/com/sun/org/apache/xerces/internal/impl/xpath/regex/message_it.properties ! src/com/sun/org/apache/xerces/internal/impl/xpath/regex/message_ja.properties + src/com/sun/org/apache/xerces/internal/impl/xpath/regex/message_ko.properties + src/com/sun/org/apache/xerces/internal/impl/xpath/regex/message_pt_BR.properties + src/com/sun/org/apache/xerces/internal/impl/xpath/regex/message_sv.properties + src/com/sun/org/apache/xerces/internal/impl/xpath/regex/message_zh_CN.properties + src/com/sun/org/apache/xerces/internal/impl/xpath/regex/message_zh_TW.properties From chris.hegarty at oracle.com Wed Jun 19 09:30:17 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Wed, 19 Jun 2013 16:30:17 +0000 Subject: hg: jdk8/tl/hotspot: 5 new changesets Message-ID: <20130619163028.6426548330@hg.openjdk.java.net> Changeset: d0add7016434 Author: amurillo Date: 2013-06-07 09:33 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/d0add7016434 8016078: new hotspot build - hs25-b37 Reviewed-by: jcoomes ! make/hotspot_version Changeset: f2110083203d Author: sla Date: 2013-06-10 11:30 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f2110083203d 8005849: JEP 167: Event-Based JVM Tracing Reviewed-by: acorn, coleenp, sla Contributed-by: Karen Kinnear , Bengt Rutisson , Calvin Cheung , Erik Gahlin , Erik Helin , Jesper Wilhelmsson , Keith McGuigan , Mattias Tobiasson , Markus Gronlund , Mikael Auno , Nils Eliasson , Nils Loodin , Rickard Backman , Staffan Larsen , Stefan Karlsson , Yekaterina Kantserova ! make/Makefile ! make/bsd/makefiles/buildtree.make ! make/bsd/makefiles/minimal1.make ! make/bsd/makefiles/top.make + make/bsd/makefiles/trace.make ! make/bsd/makefiles/vm.make ! make/defs.make ! make/excludeSrc.make ! make/linux/makefiles/buildtree.make ! make/linux/makefiles/minimal1.make ! make/linux/makefiles/top.make + make/linux/makefiles/trace.make ! make/linux/makefiles/vm.make ! make/solaris/makefiles/buildtree.make ! make/solaris/makefiles/top.make + make/solaris/makefiles/trace.make ! make/solaris/makefiles/vm.make ! make/windows/build.make ! make/windows/create_obj_files.sh ! make/windows/makefiles/generated.make ! make/windows/makefiles/projectcreator.make + make/windows/makefiles/trace.make ! make/windows/makefiles/vm.make ! make/windows/projectfiles/common/Makefile ! src/cpu/sparc/vm/frame_sparc.cpp ! src/cpu/x86/vm/frame_x86.cpp ! src/os/bsd/vm/osThread_bsd.hpp ! src/os/bsd/vm/os_bsd.cpp ! src/os/bsd/vm/os_bsd.hpp ! src/os/bsd/vm/os_bsd.inline.hpp ! src/os/linux/vm/osThread_linux.hpp ! src/os/linux/vm/os_linux.cpp ! src/os/linux/vm/os_linux.hpp ! src/os/linux/vm/os_linux.inline.hpp ! src/os/solaris/vm/osThread_solaris.cpp ! src/os/solaris/vm/osThread_solaris.hpp ! src/os/solaris/vm/os_share_solaris.hpp ! src/os/solaris/vm/os_solaris.cpp ! src/os/solaris/vm/os_solaris.hpp ! src/os/windows/vm/os_windows.cpp ! src/os_cpu/bsd_x86/vm/thread_bsd_x86.cpp ! src/os_cpu/bsd_x86/vm/thread_bsd_x86.hpp ! src/os_cpu/linux_x86/vm/thread_linux_x86.cpp ! src/os_cpu/linux_x86/vm/thread_linux_x86.hpp ! src/os_cpu/solaris_sparc/vm/os_solaris_sparc.cpp ! src/os_cpu/solaris_sparc/vm/thread_solaris_sparc.cpp ! src/os_cpu/solaris_sparc/vm/thread_solaris_sparc.hpp ! src/os_cpu/solaris_x86/vm/os_solaris_x86.cpp ! src/os_cpu/solaris_x86/vm/thread_solaris_x86.cpp ! src/os_cpu/solaris_x86/vm/thread_solaris_x86.hpp ! src/os_cpu/windows_x86/vm/thread_windows_x86.cpp ! src/os_cpu/windows_x86/vm/thread_windows_x86.hpp ! src/share/tools/ProjectCreator/BuildConfig.java ! src/share/vm/classfile/classFileParser.cpp ! src/share/vm/classfile/classLoaderData.cpp ! src/share/vm/classfile/classLoaderData.hpp ! src/share/vm/classfile/javaClasses.cpp ! src/share/vm/classfile/systemDictionary.cpp ! src/share/vm/classfile/systemDictionary.hpp ! src/share/vm/code/codeCache.cpp ! src/share/vm/code/codeCache.hpp ! src/share/vm/compiler/compileBroker.cpp ! src/share/vm/compiler/compileBroker.hpp ! src/share/vm/gc_implementation/concurrentMarkSweep/concurrentMarkSweepGeneration.cpp ! src/share/vm/gc_implementation/concurrentMarkSweep/concurrentMarkSweepGeneration.hpp ! src/share/vm/gc_implementation/concurrentMarkSweep/concurrentMarkSweepThread.cpp ! src/share/vm/gc_implementation/concurrentMarkSweep/vmCMSOperations.cpp ! src/share/vm/gc_implementation/g1/concurrentMark.cpp ! src/share/vm/gc_implementation/g1/concurrentMark.hpp ! src/share/vm/gc_implementation/g1/concurrentMarkThread.cpp + src/share/vm/gc_implementation/g1/evacuationInfo.hpp ! src/share/vm/gc_implementation/g1/g1CollectedHeap.cpp ! src/share/vm/gc_implementation/g1/g1CollectedHeap.hpp ! src/share/vm/gc_implementation/g1/g1CollectorPolicy.cpp ! src/share/vm/gc_implementation/g1/g1CollectorPolicy.hpp ! src/share/vm/gc_implementation/g1/g1GCPhaseTimes.hpp ! src/share/vm/gc_implementation/g1/g1MarkSweep.cpp ! src/share/vm/gc_implementation/g1/g1MarkSweep.hpp ! src/share/vm/gc_implementation/g1/g1MonitoringSupport.hpp + src/share/vm/gc_implementation/g1/g1YCTypes.hpp ! src/share/vm/gc_implementation/g1/vm_operations_g1.cpp ! src/share/vm/gc_implementation/parNew/parNewGeneration.cpp ! src/share/vm/gc_implementation/parNew/parNewGeneration.hpp ! src/share/vm/gc_implementation/parallelScavenge/parallelScavengeHeap.cpp ! src/share/vm/gc_implementation/parallelScavenge/parallelScavengeHeap.hpp ! src/share/vm/gc_implementation/parallelScavenge/pcTasks.cpp ! src/share/vm/gc_implementation/parallelScavenge/psMarkSweep.cpp ! src/share/vm/gc_implementation/parallelScavenge/psParallelCompact.cpp ! src/share/vm/gc_implementation/parallelScavenge/psParallelCompact.hpp ! src/share/vm/gc_implementation/parallelScavenge/psPromotionManager.cpp ! src/share/vm/gc_implementation/parallelScavenge/psPromotionManager.hpp ! src/share/vm/gc_implementation/parallelScavenge/psPromotionManager.inline.hpp ! src/share/vm/gc_implementation/parallelScavenge/psScavenge.cpp ! src/share/vm/gc_implementation/parallelScavenge/psScavenge.hpp + src/share/vm/gc_implementation/shared/copyFailedInfo.hpp + src/share/vm/gc_implementation/shared/gcHeapSummary.hpp + src/share/vm/gc_implementation/shared/gcTimer.cpp + src/share/vm/gc_implementation/shared/gcTimer.hpp + src/share/vm/gc_implementation/shared/gcTrace.cpp + src/share/vm/gc_implementation/shared/gcTrace.hpp + src/share/vm/gc_implementation/shared/gcTraceSend.cpp + src/share/vm/gc_implementation/shared/gcTraceTime.cpp + src/share/vm/gc_implementation/shared/gcTraceTime.hpp + src/share/vm/gc_implementation/shared/gcWhen.hpp ! src/share/vm/gc_implementation/shared/markSweep.cpp ! src/share/vm/gc_implementation/shared/markSweep.hpp ! src/share/vm/gc_implementation/shared/vmGCOperations.cpp ! src/share/vm/gc_implementation/shared/vmGCOperations.hpp + src/share/vm/gc_interface/allocTracer.cpp + src/share/vm/gc_interface/allocTracer.hpp ! src/share/vm/gc_interface/collectedHeap.cpp ! src/share/vm/gc_interface/collectedHeap.hpp ! src/share/vm/gc_interface/collectedHeap.inline.hpp ! src/share/vm/gc_interface/gcCause.cpp ! src/share/vm/gc_interface/gcCause.hpp + src/share/vm/gc_interface/gcName.hpp ! src/share/vm/memory/allocation.hpp ! src/share/vm/memory/defNewGeneration.cpp ! src/share/vm/memory/defNewGeneration.hpp ! src/share/vm/memory/genCollectedHeap.cpp ! src/share/vm/memory/genMarkSweep.cpp ! src/share/vm/memory/generation.cpp ! src/share/vm/memory/heapInspection.cpp ! src/share/vm/memory/heapInspection.hpp + src/share/vm/memory/klassInfoClosure.hpp ! src/share/vm/memory/metaspace.hpp ! src/share/vm/memory/oopFactory.hpp ! src/share/vm/memory/referenceProcessor.cpp ! src/share/vm/memory/referenceProcessor.hpp + src/share/vm/memory/referenceProcessorStats.hpp + src/share/vm/memory/referenceType.hpp ! src/share/vm/memory/universe.cpp ! src/share/vm/memory/universe.hpp ! src/share/vm/oops/instanceKlass.hpp ! src/share/vm/oops/klass.cpp ! src/share/vm/opto/compile.cpp ! src/share/vm/opto/compile.hpp ! src/share/vm/opto/escape.cpp ! src/share/vm/opto/library_call.cpp ! src/share/vm/opto/loopnode.cpp ! src/share/vm/opto/matcher.cpp + src/share/vm/opto/phasetype.hpp ! src/share/vm/precompiled/precompiled.hpp ! src/share/vm/prims/jni.cpp ! src/share/vm/prims/jvm.cpp ! src/share/vm/prims/jvmtiGen.java ! src/share/vm/prims/jvmtiImpl.cpp ! src/share/vm/prims/jvmtiImpl.hpp ! src/share/vm/prims/unsafe.cpp ! src/share/vm/runtime/frame.hpp ! src/share/vm/runtime/frame.inline.hpp ! src/share/vm/runtime/globals.hpp ! src/share/vm/runtime/java.cpp ! src/share/vm/runtime/mutexLocker.cpp ! src/share/vm/runtime/objectMonitor.cpp ! src/share/vm/runtime/objectMonitor.hpp ! src/share/vm/runtime/os.cpp ! src/share/vm/runtime/os.hpp ! src/share/vm/runtime/perfData.cpp ! src/share/vm/runtime/perfData.hpp ! src/share/vm/runtime/stubRoutines.hpp ! src/share/vm/runtime/sweeper.cpp ! src/share/vm/runtime/sweeper.hpp ! src/share/vm/runtime/synchronizer.cpp ! src/share/vm/runtime/task.cpp ! src/share/vm/runtime/thread.cpp ! src/share/vm/runtime/thread.hpp ! src/share/vm/runtime/timer.cpp ! src/share/vm/runtime/timer.hpp ! src/share/vm/runtime/vmStructs.cpp ! src/share/vm/runtime/vmThread.cpp ! src/share/vm/runtime/vm_operations.cpp ! src/share/vm/runtime/vm_operations.hpp ! src/share/vm/services/attachListener.cpp ! src/share/vm/services/diagnosticArgument.cpp ! src/share/vm/services/diagnosticCommand.cpp ! src/share/vm/services/memBaseline.cpp + src/share/vm/trace/noTraceBackend.hpp + src/share/vm/trace/trace.dtd + src/share/vm/trace/trace.xml + src/share/vm/trace/traceBackend.hpp + src/share/vm/trace/traceDataTypes.hpp + src/share/vm/trace/traceEvent.hpp + src/share/vm/trace/traceEventClasses.xsl + src/share/vm/trace/traceEventIds.xsl - src/share/vm/trace/traceEventTypes.hpp ! src/share/vm/trace/traceMacros.hpp + src/share/vm/trace/traceStream.hpp + src/share/vm/trace/traceTime.hpp + src/share/vm/trace/traceTypes.xsl + src/share/vm/trace/tracetypes.xml ! src/share/vm/trace/tracing.hpp + src/share/vm/trace/xinclude.mod + src/share/vm/trace/xsl_util.xsl ! src/share/vm/utilities/globalDefinitions.hpp ! src/share/vm/utilities/macros.hpp Changeset: 69689078dff8 Author: amurillo Date: 2013-06-13 23:28 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/69689078dff8 Merge - src/share/vm/trace/traceEventTypes.hpp Changeset: 5d65c078cd0a Author: amurillo Date: 2013-06-13 23:28 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/5d65c078cd0a Added tag hs25-b37 for changeset 69689078dff8 ! .hgtags Changeset: 3a0774193f71 Author: chegar Date: 2013-06-19 11:02 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3a0774193f71 Merge ! src/share/vm/classfile/javaClasses.cpp ! src/share/vm/memory/allocation.hpp ! src/share/vm/memory/universe.cpp ! src/share/vm/memory/universe.hpp ! src/share/vm/prims/jvm.cpp - src/share/vm/trace/traceEventTypes.hpp From java3 at segal.org Wed Jun 19 12:04:28 2013 From: java3 at segal.org (Mickey Segal) Date: Wed, 19 Jun 2013 15:04:28 -0400 Subject: getCodeBase broken locally in 7 update 25 Message-ID: <001e01ce6d1f$d31b0460$79510d20$@segal.org> I upgraded a Windows 7 computer to Java version 1.7.0_25 from 1.7.0_21. A getCodeBase call in a signed applet now returns null. In previous versions of Java, getCodeBase returned a URL that referred to the current directory (tested from Java 1.1 to 1.7.0_21 over the years). Was this done purposely for security reasons, or is it just a bug? I will also test on Macintosh and report back on macosx-port-dev if it is a problem there too. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130619/ee888338/attachment.html From java3 at segal.org Wed Jun 19 12:55:50 2013 From: java3 at segal.org (Mickey Segal) Date: Wed, 19 Jun 2013 15:55:50 -0400 Subject: getCodeBase broken locally in 7 update 25 Message-ID: <000001ce6d27$004b73a0$00e25ae0$@segal.org> The same getCodeBase problem seems to be occurring on the MacOS version too. From: Mickey Segal [mailto:java3 at segal.org] I upgraded a Windows 7 computer to Java version 1.7.0_25 from 1.7.0_21. A getCodeBase call in a signed applet now returns null. In previous versions of Java, getCodeBase returned a URL that referred to the current directory (tested from Java 1.1 to 1.7.0_21 over the years). Was this done purposely for security reasons, or is it just a bug? I will also test on Macintosh and report back on macosx-port-dev if it is a problem there too. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130619/13cf3cff/attachment.html From dan.xu at oracle.com Wed Jun 19 13:01:06 2013 From: dan.xu at oracle.com (dan.xu at oracle.com) Date: Wed, 19 Jun 2013 20:01:06 +0000 Subject: hg: jdk8/tl/jdk: 8016592: Clean-up Javac Overrides Warnings In javax/management/NotificationBroadcasterSupport.java Message-ID: <20130619200118.EFC0F48347@hg.openjdk.java.net> Changeset: f6d72c4f6bf1 Author: dxu Date: 2013-06-19 13:00 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f6d72c4f6bf1 8016592: Clean-up Javac Overrides Warnings In javax/management/NotificationBroadcasterSupport.java Summary: Add hashCode() methods to ListenerInfo and WildcardListenerInfo classes Reviewed-by: dfuchs, alanb, sjiang, chegar ! src/share/classes/javax/management/NotificationBroadcasterSupport.java From valerie.peng at oracle.com Wed Jun 19 13:39:16 2013 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Wed, 19 Jun 2013 13:39:16 -0700 Subject: RFR JDK-8003245 In-Reply-To: <51C11701.7090804@oracle.com> References: <4d13ecf0-ed5d-4afd-8c03-6f3b6e5a6929@default> <51C11701.7090804@oracle.com> Message-ID: <51C216F4.700@oracle.com> John, Just wondering that if you have checked other PKCS11 native code in the same directory for similar problems? It seems to me that at least p11_crypt.c, p11_digest.c, p11_general.c, also contains similar usage pattern. Thanks, Valerie On 06/18/13 19:27, John Zavgren wrote: > > Greetings: > > > Please consider the following changes that eliminate the use of > uninitialized memory. > > > http://cr.openjdk.java.net/~jzavgren/8003245/webrev.01/ > > > Thanks! > John > > > From valerie.peng at oracle.com Wed Jun 19 13:45:55 2013 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Wed, 19 Jun 2013 13:45:55 -0700 Subject: Code Review Request for 7196805: DH Key interoperability testing between SunJCE and JsafeJCE not successful In-Reply-To: References: <51A5591C.6080006@oracle.com> <51B91FE5.9050808@oracle.com> <51BF8016.80505@oracle.com> Message-ID: <51C21883.4010200@oracle.com> I have updated the webrev to address your comments: http://cr.openjdk.java.net/~valeriep/7196805/webrev.01/ As for using JDK 8 default method feature, I think maybe it's better to delay the adoption to a later release since it's easier for sustaining to just grab current changes and apply to earlier releases. Thanks for the review & please let me know if you have additional comments, Valerie On 06/17/13 22:41, Wang Weijun wrote: >> I will also apply the same change to P11DHPrivateKey/P11DHPublicKey then. Equality check using ASN.1 encoding is fine for non-DH algorithms but not for DH. > I cannot read the source codes now, but is it possible to implement the equals method right in the base interface using the JDK 8 default method feature? > >>> For DHKeyPairGenerator.java, it looks like you don't want the first octet being zero. Is this related to this bug? Is that required in the "Handbook of Applied Cryptography" book? I understand it could be necessary for interop. >> The change is for conforming to the description under section 7.1 "Private-value generation" of PKCS#3 DH Key Agreement Standard ftp://ftp.rsasecurity.com/pub/pkcs/ascii/pkcs-3.asc , i.e. >> >> An integer x, the private value, shall be generated >> privately and randomly. This integer shall satisfy 0< x< >> p-1, unless the central authority specifies a private-value >> length l, in which case the integer shall satisfy 2^(l-1)<= >> x< 2^l. > Great. I think you can add a reference to pkcs3. The current wording seems to say it's suggested by the Handbook. > > Thanks > Max From kurchi.subhra.hazra at oracle.com Wed Jun 19 13:53:48 2013 From: kurchi.subhra.hazra at oracle.com (kurchi.subhra.hazra at oracle.com) Date: Wed, 19 Jun 2013 20:53:48 +0000 Subject: hg: jdk8/tl/jdk: 8016576: Overrides warnings in jdi and jconsole Message-ID: <20130619205400.C93AF48349@hg.openjdk.java.net> Changeset: de6b93fd6d23 Author: khazra Date: 2013-06-19 14:02 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/de6b93fd6d23 8016576: Overrides warnings in jdi and jconsole Summary: Implement hashCode() in classes emitting warnings Reviewed-by: alanb, chegar ! src/share/classes/com/sun/tools/jdi/SDE.java ! src/share/classes/sun/tools/jconsole/inspector/XObject.java From kurchi.subhra.hazra at oracle.com Wed Jun 19 14:03:09 2013 From: kurchi.subhra.hazra at oracle.com (kurchi.subhra.hazra at oracle.com) Date: Wed, 19 Jun 2013 21:03:09 +0000 Subject: hg: jdk8/tl/jdk: 8016698: Cleanup overrides warning in sun/tools/ClassDeclaration.java Message-ID: <20130619210322.583364834A@hg.openjdk.java.net> Changeset: e1b18a666f76 Author: khazra Date: 2013-06-19 14:13 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e1b18a666f76 8016698: Cleanup overrides warning in sun/tools/ClassDeclaration.java Summary: Override Object.hashCode() Reviewed-by: alanb, chegar ! src/share/classes/sun/tools/java/ClassDeclaration.java From vicente.romero at oracle.com Wed Jun 19 14:07:38 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Wed, 19 Jun 2013 21:07:38 +0000 Subject: hg: jdk8/tl/langtools: 8016610: javac, add new internal symbols to make operator resolution faster Message-ID: <20130619210741.09B524834B@hg.openjdk.java.net> Changeset: be10ac0081b2 Author: vromero Date: 2013-06-19 22:07 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/be10ac0081b2 8016610: javac, add new internal symbols to make operator resolution faster Reviewed-by: jjg Contributed-by: maurizio.cimadamore at oracle.com ! src/share/classes/com/sun/tools/javac/code/Symtab.java ! src/share/classes/com/sun/tools/javac/tree/TreeInfo.java From anthony.scarpino at oracle.com Wed Jun 19 14:10:00 2013 From: anthony.scarpino at oracle.com (Anthony Scarpino) Date: Wed, 19 Jun 2013 14:10:00 -0700 Subject: RFR JDK-8003245 In-Reply-To: <51C11701.7090804@oracle.com> References: <4d13ecf0-ed5d-4afd-8c03-6f3b6e5a6929@default> <51C11701.7090804@oracle.com> Message-ID: <51C21E28.7010602@oracle.com> Hi, There maybe some cross platform issues I'm not familiar with, but you can just zero the structure when it's defined. CK_SSL3_MASTER_KEY_DERIVE_PARAMS ckParams = {0}; Tony On 06/18/2013 07:27 PM, John Zavgren wrote: > > Greetings: > > > Please consider the following changes that eliminate the use of > uninitialized memory. > > > http://cr.openjdk.java.net/~jzavgren/8003245/webrev.01/ > > > Thanks! > John > > > From java3 at segal.org Wed Jun 19 15:18:12 2013 From: java3 at segal.org (Mickey Segal) Date: Wed, 19 Jun 2013 18:18:12 -0400 Subject: getCodeBase broken locally in 7 update 25 Message-ID: <000601ce6d3a$e3822110$aa866330$@segal.org> The local getCodeBase problem is not present in Java 8 build 94, the most recent version. From: Mickey Segal [mailto:java3 at segal.org] Sent: Wednesday, June 19, 2013 3:56 PM To: Java Security (security-dev at openjdk.java.net) Subject: RE: getCodeBase broken locally in 7 update 25 The same getCodeBase problem seems to be occurring on the MacOS version too. From: Mickey Segal [mailto:java3 at segal.org] I upgraded a Windows 7 computer to Java version 1.7.0_25 from 1.7.0_21. A getCodeBase call in a signed applet now returns null. In previous versions of Java, getCodeBase returned a URL that referred to the current directory (tested from Java 1.1 to 1.7.0_21 over the years). Was this done purposely for security reasons, or is it just a bug? I will also test on Macintosh and report back on macosx-port-dev if it is a problem there too. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130619/f8a57815/attachment.html From sandeep.konchady at oracle.com Wed Jun 19 16:39:40 2013 From: sandeep.konchady at oracle.com (Sandeep Konchady) Date: Wed, 19 Jun 2013 16:39:40 -0700 Subject: getCodeBase broken locally in 7 update 25 In-Reply-To: <000601ce6d3a$e3822110$aa866330$@segal.org> References: <000601ce6d3a$e3822110$aa866330$@segal.org> Message-ID: <0DB9525D-F31B-46AF-9303-116E8088CB51@oracle.com> Hi Mickey, The issue you are seeing is intended behavior. This was caused because of a vulnerability that was fixed in 7u25 in which which a getCodeBase call against all local applet/jnlp apps will return null. Thanks, Sandeep On Jun 19, 2013, at 3:18 PM, "Mickey Segal" wrote: > The local getCodeBase problem is not present in Java 8 build 94, the most recent version. > > From: Mickey Segal [mailto:java3 at segal.org] > Sent: Wednesday, June 19, 2013 3:56 PM > To: Java Security (security-dev at openjdk.java.net) > Subject: RE: getCodeBase broken locally in 7 update 25 > > The same getCodeBase problem seems to be occurring on the MacOS version too. > > From: Mickey Segal [mailto:java3 at segal.org] > > I upgraded a Windows 7 computer to Java version 1.7.0_25 from 1.7.0_21. A getCodeBase call in a signed applet now returns null. In previous versions of Java, getCodeBase returned a URL that referred to the current directory (tested from Java 1.1 to 1.7.0_21 over the years). > > Was this done purposely for security reasons, or is it just a bug? > > I will also test on Macintosh and report back on macosx-port-dev if it is a problem there too. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130619/54163fab/attachment.html From kurchi.subhra.hazra at oracle.com Wed Jun 19 17:31:42 2013 From: kurchi.subhra.hazra at oracle.com (kurchi.subhra.hazra at oracle.com) Date: Thu, 20 Jun 2013 00:31:42 +0000 Subject: hg: jdk8/tl/jdk: 7025238: HttpURLConnection does not handle URLs with an empty path component. Message-ID: <20130620003156.209A54834F@hg.openjdk.java.net> Changeset: 2b156531b7eb Author: arieber Date: 2013-06-19 17:41 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2b156531b7eb 7025238: HttpURLConnection does not handle URLs with an empty path component. Summary: Prepend a '/' to file when path is empty Reviewed-by: chegar, khazra ! src/share/classes/sun/net/www/http/HttpClient.java + test/sun/net/www/http/HttpClient/B7025238.java From java3 at segal.org Wed Jun 19 18:10:50 2013 From: java3 at segal.org (Mickey Segal) Date: Wed, 19 Jun 2013 21:10:50 -0400 Subject: getCodeBase broken locally in 7 update 25 In-Reply-To: <0DB9525D-F31B-46AF-9303-116E8088CB51@oracle.com> References: <000601ce6d3a$e3822110$aa866330$@segal.org> <0DB9525D-F31B-46AF-9303-116E8088CB51@oracle.com> Message-ID: <000c01ce6d53$016ce530$0446af90$@segal.org> This is going to be a big problem for those of us who need to run signed applets locally when there is no internet access, as often occurs at conferences and lecture rooms. We will have no access to files at the codeBase unless we hard code the path, which is a problem if several people in an organization need to do such demos and each will have a different path depending on their user name. I also thought ahead to try what would happen when I was not only running the local version of the applet but doing so without internet access, and noticed that there is a new setting ?Java Console | Advanced | Perform certificate revocation checks? that needs to be set to ?Do not check? to be able to run with no internet access. This is in addition to the need on Safari on the Macintosh to turn on the Develop menu and select Disable Local File Restrictions, and the need on Internet Explorer on Windows to set Internet Options | Advanced | Allow active content to run in files on My Computer. In Java 8 update 94 getCodeBase works fine when run locally. Is that getting blocked soon too? The problem is that these updates are rolled in a mandatory way, and one can be at a conference and suddenly find out that an applet is not allowed to run unless the Java version is updated, and the update kills the ability to run the software during a talk. If 7u25 had been rolled out next week when I need to run a signed applet locally at a conference I would have been pretty upset. From: Sandeep Konchady [mailto:sandeep.konchady at oracle.com] Sent: Wednesday, June 19, 2013 7:40 PM To: Mickey Segal Cc: Java Security Subject: Re: getCodeBase broken locally in 7 update 25 Hi Mickey, The issue you are seeing is intended behavior. This was caused because of a vulnerability that was fixed in 7u25 in which which a getCodeBase call against all local applet/jnlp apps will return null. Thanks, Sandeep -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130619/bb2452ec/attachment-0001.html From vicente.romero at oracle.com Thu Jun 20 00:46:11 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Thu, 20 Jun 2013 07:46:11 +0000 Subject: hg: jdk8/tl/langtools: 8016613: javac should avoid source 8 only analysis when compiling for source 7 Message-ID: <20130620074617.BFF2F48359@hg.openjdk.java.net> Changeset: 6debfa63a4a1 Author: vromero Date: 2013-06-20 08:45 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/6debfa63a4a1 8016613: javac should avoid source 8 only analysis when compiling for source 7 Reviewed-by: jjg Contributed-by: maurizio.cimadamore at oracle.com ! src/share/classes/com/sun/tools/javac/code/Kinds.java ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/DeferredAttr.java ! src/share/classes/com/sun/tools/javac/comp/MemberEnter.java From paul.sandoz at oracle.com Thu Jun 20 01:52:26 2013 From: paul.sandoz at oracle.com (paul.sandoz at oracle.com) Date: Thu, 20 Jun 2013 08:52:26 +0000 Subject: hg: jdk8/tl/jdk: 8016308: Updates to j.u.stream.Node/Nodes Message-ID: <20130620085254.ED7AD4835E@hg.openjdk.java.net> Changeset: 656ea2349aa5 Author: psandoz Date: 2013-06-20 10:45 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/656ea2349aa5 8016308: Updates to j.u.stream.Node/Nodes Reviewed-by: mduigou Contributed-by: Brian Goetz , Paul Sandoz ! src/share/classes/java/util/stream/Node.java ! src/share/classes/java/util/stream/Nodes.java ! src/share/classes/java/util/stream/SliceOps.java ! test/java/util/stream/boottest/java/util/stream/DoubleNodeTest.java ! test/java/util/stream/boottest/java/util/stream/IntNodeTest.java ! test/java/util/stream/boottest/java/util/stream/LongNodeTest.java From paul.sandoz at oracle.com Thu Jun 20 02:04:05 2013 From: paul.sandoz at oracle.com (paul.sandoz at oracle.com) Date: Thu, 20 Jun 2013 09:04:05 +0000 Subject: hg: jdk8/tl/jdk: 8016324: filter/flatMap pipeline sinks should pass size information to downstream sink Message-ID: <20130620090425.63D424835F@hg.openjdk.java.net> Changeset: 85524d9839dc Author: psandoz Date: 2013-06-20 11:02 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/85524d9839dc 8016324: filter/flatMap pipeline sinks should pass size information to downstream sink Reviewed-by: chegar, mduigou Contributed-by: Brian Goetz ! src/share/classes/java/util/stream/DoublePipeline.java ! src/share/classes/java/util/stream/IntPipeline.java ! src/share/classes/java/util/stream/LongPipeline.java ! src/share/classes/java/util/stream/ReferencePipeline.java From paul.sandoz at oracle.com Thu Jun 20 02:16:49 2013 From: paul.sandoz at oracle.com (paul.sandoz at oracle.com) Date: Thu, 20 Jun 2013 09:16:49 +0000 Subject: hg: jdk8/tl/jdk: 8016455: Sync stream tests from lambda to tl Message-ID: <20130620091743.0DF7F48362@hg.openjdk.java.net> Changeset: f758d7c24396 Author: psandoz Date: 2013-06-20 11:15 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f758d7c24396 8016455: Sync stream tests from lambda to tl Reviewed-by: mduigou Contributed-by: Brian Goetz , Paul Sandoz ! test/java/util/stream/bootlib/java/util/stream/IntStreamTestDataProvider.java ! test/java/util/stream/bootlib/java/util/stream/LambdaTestHelpers.java + test/java/util/stream/bootlib/java/util/stream/LoggingTestCase.java ! test/java/util/stream/bootlib/java/util/stream/OpTestCase.java ! test/java/util/stream/bootlib/java/util/stream/SpliteratorTestHelper.java ! test/java/util/stream/boottest/java/util/stream/DoubleNodeTest.java ! test/java/util/stream/boottest/java/util/stream/IntNodeTest.java ! test/java/util/stream/boottest/java/util/stream/LongNodeTest.java ! test/java/util/stream/boottest/java/util/stream/NodeTest.java ! test/java/util/stream/boottest/java/util/stream/UnorderedTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/DistinctOpTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/ForEachOpTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/GroupByOpTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/IntSliceOpTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/IntUniqOpTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/MatchOpTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/RangeTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/ReduceByOpTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/SequentialOpTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/SliceOpTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/StreamLinkTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/StreamSpliteratorTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/TabulatorsTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/ToArrayOpTest.java From xuelei.fan at oracle.com Thu Jun 20 02:42:48 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Thu, 20 Jun 2013 17:42:48 +0800 Subject: Code review request, JDK-8017157, catch more exception in test RejectClientRenego Message-ID: <51C2CE98.5030309@oracle.com> Hi, Please review this test only update: http://cr.openjdk.java.net/~xuelei/8017157/webrev.00/ In test RejectClientRenego.java, we tried to catch SSLHandshakeException in both client and server. However, the client thread may throw SocketException when it receives server handshake failure messages. This update loosens the exception check by ignoring IOException rather than SSLHandshakeException: - } catch (SSLHandshakeException she) { + } catch (IOException ioe) { Thanks, Xuelei From paul.sandoz at oracle.com Thu Jun 20 02:35:01 2013 From: paul.sandoz at oracle.com (paul.sandoz at oracle.com) Date: Thu, 20 Jun 2013 09:35:01 +0000 Subject: hg: jdk8/tl/jdk: 8016139: PrimitiveIterator.forEachRemaining Message-ID: <20130620093516.D776548363@hg.openjdk.java.net> Changeset: 562f5cf13a9c Author: psandoz Date: 2013-06-20 11:21 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/562f5cf13a9c 8016139: PrimitiveIterator.forEachRemaining Reviewed-by: alanb ! src/share/classes/java/util/PrimitiveIterator.java From Gabriel.Pop at betfair.com Thu Jun 20 05:07:23 2013 From: Gabriel.Pop at betfair.com (Gabriel Pop) Date: Thu, 20 Jun 2013 12:07:23 +0000 Subject: quick question - bug_id 8014618 Message-ID: <4AC9BBC9B3565442AE24F5FAE52FD7A5AE8CB683@HAMMBX02.uk.betfair.local> Hi everyone, I was wondering if any of you could help me bring some light on this bug: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8014618 Its resolution is fixed, fixed version stated there is 8. Should I understand that only in the java 8 official release this bug will be solved ? Are there any procedures available to push a fix for it into future java 7 releases ? Sorry if these are dumb questions, I had to do a rollback due to this bug and need to build a plan for solving the issue. Thanks in advance for your collaboration /support ! Cheers, Gabi Transylvania JUG founder ________________________________________________________________________ In order to protect our email recipients, Betfair Group use SkyScan from MessageLabs to scan all Incoming and Outgoing mail for viruses. ________________________________________________________________________ -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130620/96024a20/attachment.html From xuelei.fan at oracle.com Thu Jun 20 05:40:28 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Thu, 20 Jun 2013 20:40:28 +0800 Subject: quick question - bug_id 8014618 In-Reply-To: <4AC9BBC9B3565442AE24F5FAE52FD7A5AE8CB683@HAMMBX02.uk.betfair.local> References: <4AC9BBC9B3565442AE24F5FAE52FD7A5AE8CB683@HAMMBX02.uk.betfair.local> Message-ID: <51C2F83C.4020201@oracle.com> It's in my plan to backport this fix into JDK 7. Xuelei On 6/20/2013 8:07 PM, Gabriel Pop wrote: > Hi everyone, > > > > I was wondering if any of you could help me bring some light on this bug: > > http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8014618 > > > > Its resolution is fixed, fixed version stated there is 8. > > Should I understand that only in the java 8 official release this bug > will be solved ? > Are there any procedures available to push a fix for it into future java > 7 releases ? > > Sorry if these are dumb questions, I had to do a rollback due to this > bug and need to build a plan for solving the issue. > > Thanks in advance for your collaboration /support ! > > > Cheers, > > Gabi > > Transylvania JUG founder > > > > > ________________________________________________________________________ > In order to protect our email recipients, Betfair Group use SkyScan from > MessageLabs to scan all Incoming and Outgoing mail for viruses. > > ________________________________________________________________________ From vincent.x.ryan at oracle.com Thu Jun 20 07:17:38 2013 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Thu, 20 Jun 2013 15:17:38 +0100 Subject: Code review request, JDK-8017157, catch more exception in test RejectClientRenego In-Reply-To: <51C2CE98.5030309@oracle.com> References: <51C2CE98.5030309@oracle.com> Message-ID: <05651DB1-9ADD-40B0-AD16-C797FAD49E1E@oracle.com> Your change looks fine to me. On 20 Jun 2013, at 10:42, Xuelei Fan wrote: > Hi, > > Please review this test only update: > http://cr.openjdk.java.net/~xuelei/8017157/webrev.00/ > > In test RejectClientRenego.java, we tried to catch SSLHandshakeException > in both client and server. However, the client thread may throw > SocketException when it receives server handshake failure messages. > > This update loosens the exception check by ignoring IOException rather > than SSLHandshakeException: > > - } catch (SSLHandshakeException she) { > + } catch (IOException ioe) { > > Thanks, > Xuelei From xuelei.fan at oracle.com Thu Jun 20 07:49:48 2013 From: xuelei.fan at oracle.com (xuelei.fan at oracle.com) Date: Thu, 20 Jun 2013 14:49:48 +0000 Subject: hg: jdk8/tl/jdk: 8017157: catch more exception in test RejectClientRenego Message-ID: <20130620145013.A936B4836D@hg.openjdk.java.net> Changeset: a44bd993ce93 Author: xuelei Date: 2013-06-20 07:48 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a44bd993ce93 8017157: catch more exception in test RejectClientRenego Reviewed-by: vinnie ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLSocketImpl/RejectClientRenego.java From mike.duigou at oracle.com Thu Jun 20 09:18:28 2013 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Thu, 20 Jun 2013 16:18:28 +0000 Subject: hg: jdk8/tl/jdk: 2 new changesets Message-ID: <20130620161903.7947148370@hg.openjdk.java.net> Changeset: 49b78ec058fb Author: mduigou Date: 2013-06-20 07:23 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/49b78ec058fb 8017088: Map/HashMap.compute() incorrect with key mapping to null value Reviewed-by: dl, dholmes, plevart ! src/share/classes/java/util/HashMap.java ! src/share/classes/java/util/Map.java ! test/java/util/Map/Defaults.java Changeset: 9fa37bd38d4b Author: mduigou Date: 2013-06-20 08:21 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9fa37bd38d4b Merge From chris.hegarty at oracle.com Thu Jun 20 10:55:59 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Thu, 20 Jun 2013 17:55:59 +0000 Subject: hg: jdk8/tl/jdk: 8014499: MulticastSocket should enable IP_MULTICAST_ALL (lnx) Message-ID: <20130620175626.7AADB48379@hg.openjdk.java.net> Changeset: bf2bacf934d1 Author: chegar Date: 2013-06-20 18:53 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/bf2bacf934d1 8014499: MulticastSocket should enable IP_MULTICAST_ALL (lnx) Reviewed-by: alanb, chegar Contributed-by: John Zavgren , Chris Hegarty ! src/solaris/native/java/net/PlainDatagramSocketImpl.c + test/java/net/MulticastSocket/Promiscuous.java From eric.mccorkle at oracle.com Thu Jun 20 16:02:24 2013 From: eric.mccorkle at oracle.com (eric.mccorkle at oracle.com) Date: Thu, 20 Jun 2013 23:02:24 +0000 Subject: hg: jdk8/tl/langtools: 8007546: ClassCastException on JSR308 tests; ... Message-ID: <20130620230228.F40F348392@hg.openjdk.java.net> Changeset: e9ebff1840e5 Author: emc Date: 2013-06-20 19:01 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/e9ebff1840e5 8007546: ClassCastException on JSR308 tests 8015993: jck-compiler tests are failed with java.lang.ClassCastException Summary: Fix ClassCastExceptions arising from addition of AnnotatedType. Reviewed-by: jjg, abuckley ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/jvm/Code.java From alan.bateman at oracle.com Thu Jun 20 22:44:04 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Fri, 21 Jun 2013 05:44:04 +0000 Subject: hg: jdk8/tl/jdk: 8014377: (dc) DatagramChannel should set IP_MULTICAST_ALL=0 (lnx) Message-ID: <20130621054428.B590E483C3@hg.openjdk.java.net> Changeset: cd06fc069152 Author: alanb Date: 2013-06-20 19:14 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cd06fc069152 8014377: (dc) DatagramChannel should set IP_MULTICAST_ALL=0 (lnx) Reviewed-by: chegar, jzavgren ! src/solaris/native/sun/nio/ch/Net.c + test/java/nio/channels/DatagramChannel/Promiscuous.java From weijun.wang at oracle.com Fri Jun 21 05:29:28 2013 From: weijun.wang at oracle.com (weijun.wang at oracle.com) Date: Fri, 21 Jun 2013 12:29:28 +0000 Subject: hg: jdk8/tl/jdk: 8001326: Improve Kerberos caching Message-ID: <20130621122954.DF90F483D2@hg.openjdk.java.net> Changeset: 4503e04141f7 Author: weijun Date: 2013-06-21 18:26 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/4503e04141f7 8001326: Improve Kerberos caching Reviewed-by: valeriep ! src/share/classes/sun/security/jgss/krb5/AcceptSecContextToken.java ! src/share/classes/sun/security/krb5/EncryptionKey.java ! src/share/classes/sun/security/krb5/KrbApRep.java ! src/share/classes/sun/security/krb5/KrbApReq.java + src/share/classes/sun/security/krb5/internal/ReplayCache.java + src/share/classes/sun/security/krb5/internal/rcache/AuthList.java ! src/share/classes/sun/security/krb5/internal/rcache/AuthTime.java + src/share/classes/sun/security/krb5/internal/rcache/AuthTimeWithHash.java - src/share/classes/sun/security/krb5/internal/rcache/CacheTable.java + src/share/classes/sun/security/krb5/internal/rcache/DflCache.java + src/share/classes/sun/security/krb5/internal/rcache/MemoryCache.java - src/share/classes/sun/security/krb5/internal/rcache/ReplayCache.java + test/java/security/testlibrary/Proc.java ! test/sun/security/krb5/auto/AcceptorSubKey.java + test/sun/security/krb5/auto/BasicProc.java ! test/sun/security/krb5/auto/Context.java ! test/sun/security/krb5/auto/KDC.java + test/sun/security/krb5/auto/NoneReplayCacheTest.java - test/sun/security/krb5/auto/ReplayCache.java + test/sun/security/krb5/auto/ReplayCacheExpunge.java + test/sun/security/krb5/auto/ReplayCachePrecise.java + test/sun/security/krb5/auto/ReplayCacheTest.java + test/sun/security/krb5/auto/ReplayCacheTestProc.java ! test/sun/security/krb5/ccache/EmptyCC.java From sundararajan.athijegannathan at oracle.com Fri Jun 21 06:15:41 2013 From: sundararajan.athijegannathan at oracle.com (sundararajan.athijegannathan at oracle.com) Date: Fri, 21 Jun 2013 13:15:41 +0000 Subject: hg: jdk8/tl/nashorn: 7 new changesets Message-ID: <20130621131548.81A9C483D5@hg.openjdk.java.net> Changeset: 6a75a505301f Author: sundar Date: 2013-06-18 18:43 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/6a75a505301f 8012698: [nashorn] tests fail to run with agentvm or samevm Reviewed-by: hannesw, jlaskey ! test/src/jdk/nashorn/api/javaaccess/BooleanAccessTest.java ! test/src/jdk/nashorn/api/javaaccess/MethodAccessTest.java ! test/src/jdk/nashorn/api/javaaccess/NumberAccessTest.java ! test/src/jdk/nashorn/api/javaaccess/NumberBoxingTest.java ! test/src/jdk/nashorn/api/javaaccess/ObjectAccessTest.java ! test/src/jdk/nashorn/api/javaaccess/StringAccessTest.java Changeset: 7276d66b7118 Author: jlaskey Date: 2013-06-19 09:10 -0300 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/7276d66b7118 8010697: DeletedArrayFilter seems to leak memory Reviewed-by: hannesw, sundar Contributed-by: james.laskey at oracle.com ! src/jdk/nashorn/internal/objects/NativeArray.java ! src/jdk/nashorn/internal/runtime/arrays/ArrayData.java ! src/jdk/nashorn/internal/runtime/arrays/ArrayFilter.java ! src/jdk/nashorn/internal/runtime/arrays/DeletedArrayFilter.java ! src/jdk/nashorn/internal/runtime/arrays/DeletedRangeArrayFilter.java ! src/jdk/nashorn/internal/runtime/arrays/ObjectArrayData.java ! src/jdk/nashorn/internal/runtime/arrays/SparseArrayData.java + test/script/basic/JDK-8010697.js + test/script/basic/JDK-8010697.js.EXPECTED Changeset: c7c9222cfe69 Author: sundar Date: 2013-06-19 21:07 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/c7c9222cfe69 8015347: Parsing issue with decodeURIComponent Reviewed-by: jlaskey, hannesw ! src/jdk/nashorn/internal/runtime/URIUtils.java + test/script/basic/JDK-8015347.js Changeset: ac404bf3f8c8 Author: sundar Date: 2013-06-20 13:45 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/ac404bf3f8c8 8017046: Cannot assign undefined to a function argument if the function uses arguments object Reviewed-by: hannesw ! src/jdk/nashorn/internal/objects/NativeArguments.java + test/script/basic/JDK-8017046.js Changeset: c7672e621b14 Author: sundar Date: 2013-06-20 17:34 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/c7672e621b14 Merge Changeset: 8e03121cc286 Author: sundar Date: 2013-06-21 16:55 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/8e03121cc286 8017260: adjust lookup code in objects.* classes Reviewed-by: hannesw, jlaskey ! src/jdk/nashorn/internal/objects/Global.java ! src/jdk/nashorn/internal/objects/NativeArguments.java ! src/jdk/nashorn/internal/objects/NativeError.java ! src/jdk/nashorn/internal/objects/NativeStrictArguments.java ! src/jdk/nashorn/internal/objects/PrototypeObject.java Changeset: b4e2bccf9598 Author: sundar Date: 2013-06-21 17:33 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/b4e2bccf9598 Merge From vincent.x.ryan at oracle.com Fri Jun 21 08:46:42 2013 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Fri, 21 Jun 2013 16:46:42 +0100 Subject: [7u] code review request: 8014805: NPE is thrown during certpath validation if certificate does not have AuthorityKeyIdentifier extension Message-ID: Please review this fix for 7u: http://cr.openjdk.java.net/~vinnie/8014805/webrev.00/ http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8014805 It corrects the NPE that occurs when verifying an X.509 cert that has an Authority Key ID extension present but it is not in the hash-based format. This problem does not occur in JDK 8. Thanks. From alan.bateman at oracle.com Fri Jun 21 13:09:41 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Fri, 21 Jun 2013 20:09:41 +0000 Subject: hg: jdk8/tl/jdk: 7192954: Fix Float.parseFloat to round correctly and preserve monotonicity.; ... Message-ID: <20130621201022.D85C0483F4@hg.openjdk.java.net> Changeset: a88f6f4d279f Author: bpb Date: 2013-06-21 11:12 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a88f6f4d279f 7192954: Fix Float.parseFloat to round correctly and preserve monotonicity. 4396272: Parsing doubles fails to follow IEEE for largest decimal that should yield 0 7039391: Use Math.ulp in FloatingDecimal Summary: Correct rounding and monotonicity problems in floats and doubles Reviewed-by: bpb, martin Contributed-by: Dmitry Nadezhin , Louis Wasserman ! src/share/classes/sun/misc/FDBigInteger.java ! src/share/classes/sun/misc/FloatingDecimal.java ! test/java/lang/Double/ParseDouble.java ! test/java/lang/Float/ParseFloat.java ! test/sun/misc/FloatingDecimal/TestFDBigInteger.java From alan.bateman at oracle.com Fri Jun 21 13:28:22 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Fri, 21 Jun 2013 20:28:22 +0000 Subject: hg: jdk8/tl/jdk: 7131192: BigInteger.doubleValue() is depressingly slow Message-ID: <20130621202835.A3114483F5@hg.openjdk.java.net> Changeset: 814759462705 Author: bpb Date: 2013-06-21 11:50 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/814759462705 7131192: BigInteger.doubleValue() is depressingly slow Summary: In doubleValue() and floatValue() replace converting to String and parsing to Double or Float with direct conversion into IEEE 754 bits. Reviewed-by: bpb, drchase, martin Contributed-by: Louis Wasserman ! src/share/classes/java/math/BigInteger.java + test/java/math/BigInteger/PrimitiveConversionTests.java From naoto.sato at oracle.com Fri Jun 21 13:43:42 2013 From: naoto.sato at oracle.com (naoto.sato at oracle.com) Date: Fri, 21 Jun 2013 20:43:42 +0000 Subject: hg: jdk8/tl/jdk: 6863624: java/util/Currency/PropertiesTest.sh writable check is incorrect Message-ID: <20130621204354.25036483F8@hg.openjdk.java.net> Changeset: 8b84d557570c Author: naoto Date: 2013-06-21 13:42 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8b84d557570c 6863624: java/util/Currency/PropertiesTest.sh writable check is incorrect Reviewed-by: alanb ! test/java/util/Currency/PropertiesTest.sh ! test/java/util/Locale/LocaleProviders.java ! test/java/util/Locale/LocaleProviders.sh From xuelei.fan at oracle.com Fri Jun 21 17:19:43 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Sat, 22 Jun 2013 08:19:43 +0800 Subject: [7u] code review request: 8014805: NPE is thrown during certpath validation if certificate does not have AuthorityKeyIdentifier extension In-Reply-To: References: Message-ID: <51C4ED9F.8030709@oracle.com> Looks fine to me. Xuelei On 6/21/2013 11:46 PM, Vincent Ryan wrote: > Please review this fix for 7u: > > http://cr.openjdk.java.net/~vinnie/8014805/webrev.00/ > http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8014805 > > It corrects the NPE that occurs when verifying an X.509 cert that has an Authority Key ID extension > present but it is not in the hash-based format. > > This problem does not occur in JDK 8. > > Thanks. > From jason.uh at oracle.com Fri Jun 21 17:47:17 2013 From: jason.uh at oracle.com (Jason Uh) Date: Fri, 21 Jun 2013 17:47:17 -0700 Subject: 8017325, 8017326: Cleanup of javadoc tag Message-ID: <51C4F415.1000406@oracle.com> Joe, all, Could I please get a review of the following changes? These changesets convert the ... javadoc tags to {@code ...} as part of an overall effort to clean up doclint warnings. Webrevs -- - java.security.cert: http://cr.openjdk.java.net/~juh/8017325/webrev.00/ - java.security.spec: http://cr.openjdk.java.net/~juh/8017326/webrev.00/ specdiff reported no changes in the generated docs. More of these to come. Thanks, Jason From jason.uh at oracle.com Fri Jun 21 18:58:10 2013 From: jason.uh at oracle.com (Jason Uh) Date: Fri, 21 Jun 2013 18:58:10 -0700 Subject: 8017325, 8017326: Cleanup of javadoc tag In-Reply-To: <51C4F415.1000406@oracle.com> References: <51C4F415.1000406@oracle.com> Message-ID: <51C504B2.2020500@oracle.com> After learning that javadoc is now capable of properly formatting the "
    {@code ...}
    " construct, I have updated the changeset for java.security.cert. Please review instead: Webrevs -- - java.security.cert (updated): http://cr.openjdk.java.net/~juh/8017325/webrev.01/ - java.security.spec (no change): http://cr.openjdk.java.net/~juh/8017326/webrev.00/ Note that this change does visibly change the generated javadoc, as reported by specdiff. In particular, the change to
    {@code 
    ...}
    in the javadoc for the X509Extension.getNonCriticalExtensionOIDs() method now allows the generated HTML to correctly display the line: Set nonCritSet = badCert.getNonCriticalExtensionOIDs(); which was previously (incorrectly) displayed as Set nonCritSet = badCert.getNonCriticalExtensionOIDs(); when the text "" was still enclosed within "
    ...
    ". Thanks, Jason The files that have been updated On 6/21/13 5:47 PM, Jason Uh wrote: > Joe, all, > > Could I please get a review of the following changes? > > These changesets convert the ... javadoc tags to {@code > ...} as part of an overall effort to clean up doclint warnings. > > Webrevs -- > - java.security.cert: > http://cr.openjdk.java.net/~juh/8017325/webrev.00/ > - java.security.spec: > http://cr.openjdk.java.net/~juh/8017326/webrev.00/ > > specdiff reported no changes in the generated docs. > > More of these to come. > > Thanks, > Jason From chris.hegarty at oracle.com Sat Jun 22 00:22:14 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Sat, 22 Jun 2013 07:22:14 +0000 Subject: hg: jdk8/tl/jdk: 7157360: HttpURLConnection: HTTP method DELETE doesn't support output Message-ID: <20130622072243.684C74841B@hg.openjdk.java.net> Changeset: fd050ba1cf72 Author: arieber Date: 2013-06-22 08:20 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/fd050ba1cf72 7157360: HttpURLConnection: HTTP method DELETE doesn't support output Reviewed-by: chegar ! src/share/classes/sun/net/www/http/PosterOutputStream.java ! src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java + test/sun/net/www/http/HttpURLConnection/PostOnDelete.java From chris.hegarty at oracle.com Sat Jun 22 00:16:36 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Sat, 22 Jun 2013 07:16:36 +0000 Subject: hg: jdk8/tl/jdk: 8017271: Crash may occur in java.net.DualStackPlainSocketImpl::initIDs due to unchecked values returned from JNI functions Message-ID: <20130622071713.3D5FC48419@hg.openjdk.java.net> Changeset: cb3f3a05eee3 Author: chegar Date: 2013-06-22 08:14 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cb3f3a05eee3 8017271: Crash may occur in java.net.DualStackPlainSocketImpl::initIDs due to unchecked values returned from JNI functions Reviewed-by: alanb, khazra ! src/solaris/native/java/net/PlainDatagramSocketImpl.c ! src/windows/native/java/net/DualStackPlainSocketImpl.c From weijun.wang at oracle.com Sun Jun 23 09:36:03 2013 From: weijun.wang at oracle.com (Wang Weijun) Date: Mon, 24 Jun 2013 00:36:03 +0800 Subject: Code review request: 8017453: ReplayCache tests fail on multiple platforms (was Re: Please be prepared for possible test failures (was Fwd: [JBS] (JDK-8001326) Improve Kerberos replay caching)) In-Reply-To: <51C6CDEF.3030009@oracle.com> References: <1027168475.11646.1371817862950.JavaMail.jbsadmin@aojmv0001.oracle.com> <51C4488F.6000204@oracle.com> <51C4E76D.1050207@oracle.com> <51C4E988.4020305@oracle.com> <51C4EC4F.2080204@oracle.com> <51C4EBD5.5030607@oracle.com> <51C4F321.3090704@oracle.com> <51C55A1D.1030304@oracle.com> <51C55C0F.4080301@oracle.com> <51C564D6.6020007@oracle.com> <51C5C01D.2060006@oracle.com> <51C6CDEF.3030009@oracle.com> Message-ID: Send again. And BTW, JPRT runs fine. ?? Jun 23, 2013??6:29 PM??Weijun Wang ?????? > The macosx problem found, the machine's native GSS does not support shared replaycache. > > *Valerie* and/or *Xuelei*, can you please review the fix? > > http://cr.openjdk.java.net/~weijun/8017453/webrev.00/ > > So interop (between Java and native) will not run on Windows and Mac now. It still tests shared replaycache between Java processes. > > The left problem is linux-i586 test running on a x64 machine. Either we can install i386 libraries (ia32-libs for Ubuntu) or disallow 32 bit tests on 64 bit systems. > > I'm running JPRT now. > > Thanks > Max > > > On 6/22/2013 11:17 PM, Weijun Wang wrote: >> >> >> On 6/22/13 4:48 PM, Weijun Wang wrote: >>> I've found some reasons. There are several kinds of failures: >>> >>> 1. macosx. Reason not known yet. >>> >>> 2. windows. Tests should not run at all. >> >> Will not call native GSS on Windows. >> >>> >>> 3. linux-i586. Even an existing native GSS test fails. This is probably >>> the case we need to update the system. It's also possible the earlier >>> rcache failure triggers this one, but not likely. >> >> The machine is a x86_64 and it has >> /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2. But the test is linux-i586. >> >> Maybe we should only test linux-i586 on x86 machines? >> >>> >>> 4. solaris-sparc. The failure is not the interop test, but a pure Java >>> one (also added in this changeset). Should be easy to evaluate. >> >> That machine has a /etc/krb5.conf which sets "clockskew = 3600", quite >> huge value. I'll add a krb5.conf to the test to override it. >> >> So the last one to check is the macosx one. If I cannot solve the >> problem on Sunday, will problem-list it. >> >> Thanks >> Max >> >>> >>> I made a final code update (due to CCC update, change environment >>> variable to system property) and haven't run JPRT after that. I thought >>> it's small. At least #2 above is because of this. :-( >>> >>> Thanks >>> Max >>> From xuelei.fan at oracle.com Sun Jun 23 18:49:41 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Mon, 24 Jun 2013 09:49:41 +0800 Subject: Code review request: 8017453: ReplayCache tests fail on multiple platforms (was Re: Please be prepared for possible test failures (was Fwd: [JBS] (JDK-8001326) Improve Kerberos replay caching)) In-Reply-To: References: <1027168475.11646.1371817862950.JavaMail.jbsadmin@aojmv0001.oracle.com> <51C4488F.6000204@oracle.com> <51C4E76D.1050207@oracle.com> <51C4E988.4020305@oracle.com> <51C4EC4F.2080204@oracle.com> <51C4EBD5.5030607@oracle.com> <51C4F321.3090704@oracle.com> <51C55A1D.1030304@oracle.com> <51C55C0F.4080301@oracle.com> <51C564D6.6020007@oracle.com> <51C5C01D.2060006@oracle.com> <51C6CDEF.3030009@oracle.com> Message-ID: <51C7A5B5.8070006@oracle.com> ReplayCacheTestProc.java ======================== 75 String os = System.getProperty("os.name", "???"); What happens if "os" is "???"? Xuelei On 6/24/2013 12:36 AM, Wang Weijun wrote: > Send again. And BTW, JPRT runs fine. > > ?? Jun 23, 2013??6:29 PM??Weijun Wang ?????? > >> The macosx problem found, the machine's native GSS does not support shared replaycache. >> >> *Valerie* and/or *Xuelei*, can you please review the fix? >> >> http://cr.openjdk.java.net/~weijun/8017453/webrev.00/ >> >> So interop (between Java and native) will not run on Windows and Mac now. It still tests shared replaycache between Java processes. >> >> The left problem is linux-i586 test running on a x64 machine. Either we can install i386 libraries (ia32-libs for Ubuntu) or disallow 32 bit tests on 64 bit systems. >> >> I'm running JPRT now. >> >> Thanks >> Max >> >> >> On 6/22/2013 11:17 PM, Weijun Wang wrote: >>> >>> >>> On 6/22/13 4:48 PM, Weijun Wang wrote: >>>> I've found some reasons. There are several kinds of failures: >>>> >>>> 1. macosx. Reason not known yet. >>>> >>>> 2. windows. Tests should not run at all. >>> >>> Will not call native GSS on Windows. >>> >>>> >>>> 3. linux-i586. Even an existing native GSS test fails. This is probably >>>> the case we need to update the system. It's also possible the earlier >>>> rcache failure triggers this one, but not likely. >>> >>> The machine is a x86_64 and it has >>> /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2. But the test is linux-i586. >>> >>> Maybe we should only test linux-i586 on x86 machines? >>> >>>> >>>> 4. solaris-sparc. The failure is not the interop test, but a pure Java >>>> one (also added in this changeset). Should be easy to evaluate. >>> >>> That machine has a /etc/krb5.conf which sets "clockskew = 3600", quite >>> huge value. I'll add a krb5.conf to the test to override it. >>> >>> So the last one to check is the macosx one. If I cannot solve the >>> problem on Sunday, will problem-list it. >>> >>> Thanks >>> Max >>> >>>> >>>> I made a final code update (due to CCC update, change environment >>>> variable to system property) and haven't run JPRT after that. I thought >>>> it's small. At least #2 above is because of this. :-( >>>> >>>> Thanks >>>> Max >>>> From weijun.wang at oracle.com Sun Jun 23 19:01:58 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Mon, 24 Jun 2013 10:01:58 +0800 Subject: Code review request: 8017453: ReplayCache tests fail on multiple platforms (was Re: Please be prepared for possible test failures (was Fwd: [JBS] (JDK-8001326) Improve Kerberos replay caching)) In-Reply-To: <51C7A5B5.8070006@oracle.com> References: <1027168475.11646.1371817862950.JavaMail.jbsadmin@aojmv0001.oracle.com> <51C4488F.6000204@oracle.com> <51C4E76D.1050207@oracle.com> <51C4E988.4020305@oracle.com> <51C4EC4F.2080204@oracle.com> <51C4EBD5.5030607@oracle.com> <51C4F321.3090704@oracle.com> <51C55A1D.1030304@oracle.com> <51C55C0F.4080301@oracle.com> <51C564D6.6020007@oracle.com> <51C5C01D.2060006@oracle.com> <51C6CDEF.3030009@oracle.com> <51C7A5B5.8070006@oracle.com> Message-ID: <51C7A896.5040200@oracle.com> On 6/24/13 9:49 AM, Xuelei Fan wrote: > ReplayCacheTestProc.java > ======================== > 75 String os = System.getProperty("os.name", "???"); > > What happens if "os" is "???"? Then it's neither Windows nor Mac OS X. :) I gave a default value so that the result will not be null. Although the system property "os.name" should always have a value, it makes me comfort not thinking of possible NPE. Thanks Max > > Xuelei > > On 6/24/2013 12:36 AM, Wang Weijun wrote: >> Send again. And BTW, JPRT runs fine. >> >> ?? Jun 23, 2013??6:29 PM??Weijun Wang ?????? >> >>> The macosx problem found, the machine's native GSS does not support shared replaycache. >>> >>> *Valerie* and/or *Xuelei*, can you please review the fix? >>> >>> http://cr.openjdk.java.net/~weijun/8017453/webrev.00/ >>> >>> So interop (between Java and native) will not run on Windows and Mac now. It still tests shared replaycache between Java processes. >>> >>> The left problem is linux-i586 test running on a x64 machine. Either we can install i386 libraries (ia32-libs for Ubuntu) or disallow 32 bit tests on 64 bit systems. >>> >>> I'm running JPRT now. >>> >>> Thanks >>> Max >>> >>> >>> On 6/22/2013 11:17 PM, Weijun Wang wrote: >>>> >>>> >>>> On 6/22/13 4:48 PM, Weijun Wang wrote: >>>>> I've found some reasons. There are several kinds of failures: >>>>> >>>>> 1. macosx. Reason not known yet. >>>>> >>>>> 2. windows. Tests should not run at all. >>>> >>>> Will not call native GSS on Windows. >>>> >>>>> >>>>> 3. linux-i586. Even an existing native GSS test fails. This is probably >>>>> the case we need to update the system. It's also possible the earlier >>>>> rcache failure triggers this one, but not likely. >>>> >>>> The machine is a x86_64 and it has >>>> /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2. But the test is linux-i586. >>>> >>>> Maybe we should only test linux-i586 on x86 machines? >>>> >>>>> >>>>> 4. solaris-sparc. The failure is not the interop test, but a pure Java >>>>> one (also added in this changeset). Should be easy to evaluate. >>>> >>>> That machine has a /etc/krb5.conf which sets "clockskew = 3600", quite >>>> huge value. I'll add a krb5.conf to the test to override it. >>>> >>>> So the last one to check is the macosx one. If I cannot solve the >>>> problem on Sunday, will problem-list it. >>>> >>>> Thanks >>>> Max >>>> >>>>> >>>>> I made a final code update (due to CCC update, change environment >>>>> variable to system property) and haven't run JPRT after that. I thought >>>>> it's small. At least #2 above is because of this. :-( >>>>> >>>>> Thanks >>>>> Max >>>>> > From xuelei.fan at oracle.com Sun Jun 23 19:35:58 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Mon, 24 Jun 2013 10:35:58 +0800 Subject: Code review request: 8017453: ReplayCache tests fail on multiple platforms (was Re: Please be prepared for possible test failures (was Fwd: [JBS] (JDK-8001326) Improve Kerberos replay caching)) In-Reply-To: <51C7A896.5040200@oracle.com> References: <1027168475.11646.1371817862950.JavaMail.jbsadmin@aojmv0001.oracle.com> <51C4488F.6000204@oracle.com> <51C4E76D.1050207@oracle.com> <51C4E988.4020305@oracle.com> <51C4EC4F.2080204@oracle.com> <51C4EBD5.5030607@oracle.com> <51C4F321.3090704@oracle.com> <51C55A1D.1030304@oracle.com> <51C55C0F.4080301@oracle.com> <51C564D6.6020007@oracle.com> <51C5C01D.2060006@oracle.com> <51C6CDEF.3030009@oracle.com> <51C7A5B5.8070006@oracle.com> <51C7A896.5040200@oracle.com> Message-ID: <51C7B08E.4000107@oracle.com> On 6/24/2013 10:01 AM, Weijun Wang wrote: > > > On 6/24/13 9:49 AM, Xuelei Fan wrote: >> ReplayCacheTestProc.java >> ======================== >> 75 String os = System.getProperty("os.name", "???"); >> >> What happens if "os" is "???"? > > Then it's neither Windows nor Mac OS X. :) > The code means except Windows and Mac OS X, all other platform supports native mode, even the OS name is unknown. > I gave a default value so that the result will not be null. Although the > system property "os.name" should always have a value, it makes me > comfort not thinking of possible NPE. > ;-) I guess you may also worry that if the OS does not support native mode other than Windows and Mac OS X, the test will fail again. As you are here already, I would suggest to make more improvement. When the OS is unknown, java mode should be used . Xuelei > Thanks > Max > >> >> Xuelei >> >> On 6/24/2013 12:36 AM, Wang Weijun wrote: >>> Send again. And BTW, JPRT runs fine. >>> >>> ?? Jun 23, 2013??6:29 PM??Weijun Wang ?????? >>> >>>> The macosx problem found, the machine's native GSS does not support shared replaycache. >>>> >>>> *Valerie* and/or *Xuelei*, can you please review the fix? >>>> >>>> http://cr.openjdk.java.net/~weijun/8017453/webrev.00/ >>>> >>>> So interop (between Java and native) will not run on Windows and Mac now. It still tests shared replaycache between Java processes. >>>> >>>> The left problem is linux-i586 test running on a x64 machine. Either we can install i386 libraries (ia32-libs for Ubuntu) or disallow 32 bit tests on 64 bit systems. >>>> >>>> I'm running JPRT now. >>>> >>>> Thanks >>>> Max >>>> >>>> >>>> On 6/22/2013 11:17 PM, Weijun Wang wrote: >>>>> >>>>> >>>>> On 6/22/13 4:48 PM, Weijun Wang wrote: >>>>>> I've found some reasons. There are several kinds of failures: >>>>>> >>>>>> 1. macosx. Reason not known yet. >>>>>> >>>>>> 2. windows. Tests should not run at all. >>>>> >>>>> Will not call native GSS on Windows. >>>>> >>>>>> >>>>>> 3. linux-i586. Even an existing native GSS test fails. This is probably >>>>>> the case we need to update the system. It's also possible the earlier >>>>>> rcache failure triggers this one, but not likely. >>>>> >>>>> The machine is a x86_64 and it has >>>>> /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2. But the test is linux-i586. >>>>> >>>>> Maybe we should only test linux-i586 on x86 machines? >>>>> >>>>>> >>>>>> 4. solaris-sparc. The failure is not the interop test, but a pure Java >>>>>> one (also added in this changeset). Should be easy to evaluate. >>>>> >>>>> That machine has a /etc/krb5.conf which sets "clockskew = 3600", quite >>>>> huge value. I'll add a krb5.conf to the test to override it. >>>>> >>>>> So the last one to check is the macosx one. If I cannot solve the >>>>> problem on Sunday, will problem-list it. >>>>> >>>>> Thanks >>>>> Max >>>>> >>>>>> >>>>>> I made a final code update (due to CCC update, change environment >>>>>> variable to system property) and haven't run JPRT after that. I thought >>>>>> it's small. At least #2 above is because of this. :-( >>>>>> >>>>>> Thanks >>>>>> Max >>>>>> >> From weijun.wang at oracle.com Sun Jun 23 20:01:57 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Mon, 24 Jun 2013 11:01:57 +0800 Subject: Code review request: 8017453: ReplayCache tests fail on multiple platforms (was Re: Please be prepared for possible test failures (was Fwd: [JBS] (JDK-8001326) Improve Kerberos replay caching)) In-Reply-To: <51C7B08E.4000107@oracle.com> References: <1027168475.11646.1371817862950.JavaMail.jbsadmin@aojmv0001.oracle.com> <51C4488F.6000204@oracle.com> <51C4E76D.1050207@oracle.com> <51C4E988.4020305@oracle.com> <51C4EC4F.2080204@oracle.com> <51C4EBD5.5030607@oracle.com> <51C4F321.3090704@oracle.com> <51C55A1D.1030304@oracle.com> <51C55C0F.4080301@oracle.com> <51C564D6.6020007@oracle.com> <51C5C01D.2060006@oracle.com> <51C6CDEF.3030009@oracle.com> <51C7A5B5.8070006@oracle.com> <51C7A896.5040200@oracle.com> <51C7B08E.4000107@oracle.com> Message-ID: <51C7B6A5.4090105@oracle.com> How about if (!os.startsWith("Solaris") || !os.startsWith("Linux")) { mode = -1; } Thanks Max On 6/24/13 10:35 AM, Xuelei Fan wrote: > On 6/24/2013 10:01 AM, Weijun Wang wrote: >> >> >> On 6/24/13 9:49 AM, Xuelei Fan wrote: >>> ReplayCacheTestProc.java >>> ======================== >>> 75 String os = System.getProperty("os.name", "???"); >>> >>> What happens if "os" is "???"? >> >> Then it's neither Windows nor Mac OS X. :) >> > The code means except Windows and Mac OS X, all other platform supports > native mode, even the OS name is unknown. > >> I gave a default value so that the result will not be null. Although the >> system property "os.name" should always have a value, it makes me >> comfort not thinking of possible NPE. >> > ;-) I guess you may also worry that if the OS does not support native > mode other than Windows and Mac OS X, the test will fail again. > > As you are here already, I would suggest to make more improvement. When > the OS is unknown, java mode should be used . > > Xuelei > >> Thanks >> Max >> >>> >>> Xuelei >>> >>> On 6/24/2013 12:36 AM, Wang Weijun wrote: >>>> Send again. And BTW, JPRT runs fine. >>>> >>>> ?? Jun 23, 2013??6:29 PM??Weijun Wang ?????? >>>> >>>>> The macosx problem found, the machine's native GSS does not support shared replaycache. >>>>> >>>>> *Valerie* and/or *Xuelei*, can you please review the fix? >>>>> >>>>> http://cr.openjdk.java.net/~weijun/8017453/webrev.00/ >>>>> >>>>> From weijun.wang at oracle.com Sun Jun 23 20:04:16 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Mon, 24 Jun 2013 11:04:16 +0800 Subject: Code review request: 8017453: ReplayCache tests fail on multiple platforms (was Re: Please be prepared for possible test failures (was Fwd: [JBS] (JDK-8001326) Improve Kerberos replay caching)) In-Reply-To: <51C7B6A5.4090105@oracle.com> References: <1027168475.11646.1371817862950.JavaMail.jbsadmin@aojmv0001.oracle.com> <51C4488F.6000204@oracle.com> <51C4E76D.1050207@oracle.com> <51C4E988.4020305@oracle.com> <51C4EC4F.2080204@oracle.com> <51C4EBD5.5030607@oracle.com> <51C4F321.3090704@oracle.com> <51C55A1D.1030304@oracle.com> <51C55C0F.4080301@oracle.com> <51C564D6.6020007@oracle.com> <51C5C01D.2060006@oracle.com> <51C6CDEF.3030009@oracle.com> <51C7A5B5.8070006@oracle.com> <51C7A896.5040200@oracle.com> <51C7B08E.4000107@oracle.com> <51C7B6A5.4090105@oracle.com> Message-ID: <51C7B730.2070505@oracle.com> Oh, no if (!os.startsWith("Solaris") && !os.startsWith("Linux")) { --Max On 6/24/13 11:01 AM, Weijun Wang wrote: > How about > > if (!os.startsWith("Solaris") || !os.startsWith("Linux")) { > mode = -1; > } > > Thanks > Max > > > On 6/24/13 10:35 AM, Xuelei Fan wrote: >> On 6/24/2013 10:01 AM, Weijun Wang wrote: >>> >>> >>> On 6/24/13 9:49 AM, Xuelei Fan wrote: >>>> ReplayCacheTestProc.java >>>> ======================== >>>> 75 String os = System.getProperty("os.name", "???"); >>>> >>>> What happens if "os" is "???"? >>> >>> Then it's neither Windows nor Mac OS X. :) >>> >> The code means except Windows and Mac OS X, all other platform supports >> native mode, even the OS name is unknown. >> >>> I gave a default value so that the result will not be null. Although the >>> system property "os.name" should always have a value, it makes me >>> comfort not thinking of possible NPE. >>> >> ;-) I guess you may also worry that if the OS does not support native >> mode other than Windows and Mac OS X, the test will fail again. >> >> As you are here already, I would suggest to make more improvement. When >> the OS is unknown, java mode should be used . >> >> Xuelei >> >>> Thanks >>> Max >>> >>>> >>>> Xuelei >>>> >>>> On 6/24/2013 12:36 AM, Wang Weijun wrote: >>>>> Send again. And BTW, JPRT runs fine. >>>>> >>>>> ?? Jun 23, 2013??6:29 PM??Weijun Wang ?????? >>>>> >>>>>> The macosx problem found, the machine's native GSS does not support shared replaycache. >>>>>> >>>>>> *Valerie* and/or *Xuelei*, can you please review the fix? >>>>>> >>>>>> http://cr.openjdk.java.net/~weijun/8017453/webrev.00/ >>>>>> >>>>>> From xuelei.fan at oracle.com Sun Jun 23 20:28:03 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Mon, 24 Jun 2013 11:28:03 +0800 Subject: Code review request: 8017453: ReplayCache tests fail on multiple platforms (was Re: Please be prepared for possible test failures (was Fwd: [JBS] (JDK-8001326) Improve Kerberos replay caching)) In-Reply-To: <51C7B730.2070505@oracle.com> References: <1027168475.11646.1371817862950.JavaMail.jbsadmin@aojmv0001.oracle.com> <51C4488F.6000204@oracle.com> <51C4E76D.1050207@oracle.com> <51C4E988.4020305@oracle.com> <51C4EC4F.2080204@oracle.com> <51C4EBD5.5030607@oracle.com> <51C4F321.3090704@oracle.com> <51C55A1D.1030304@oracle.com> <51C55C0F.4080301@oracle.com> <51C564D6.6020007@oracle.com> <51C5C01D.2060006@oracle.com> <51C6CDEF.3030009@oracle.com> <51C7A5B5.8070006@oracle.com> <51C7A896.5040200@oracle.com> <51C7B08E.4000107@oracle.com> <51C7B6A5.4090105@oracle.com> <51C7B730.2070505@oracle.com> Message-ID: <51C7BCC3.8010706@oracle.com> On 6/24/2013 11:04 AM, Weijun Wang wrote: > Oh, no > > if (!os.startsWith("Solaris") && !os.startsWith("Linux")) { > Good. Xuelei > --Max > > On 6/24/13 11:01 AM, Weijun Wang wrote: >> How about >> >> if (!os.startsWith("Solaris") || !os.startsWith("Linux")) { >> mode = -1; >> } >> >> Thanks >> Max >> >> >> On 6/24/13 10:35 AM, Xuelei Fan wrote: >>> On 6/24/2013 10:01 AM, Weijun Wang wrote: >>>> >>>> >>>> On 6/24/13 9:49 AM, Xuelei Fan wrote: >>>>> ReplayCacheTestProc.java >>>>> ======================== >>>>> 75 String os = System.getProperty("os.name", "???"); >>>>> >>>>> What happens if "os" is "???"? >>>> >>>> Then it's neither Windows nor Mac OS X. :) >>>> >>> The code means except Windows and Mac OS X, all other platform supports >>> native mode, even the OS name is unknown. >>> >>>> I gave a default value so that the result will not be null. Although the >>>> system property "os.name" should always have a value, it makes me >>>> comfort not thinking of possible NPE. >>>> >>> ;-) I guess you may also worry that if the OS does not support native >>> mode other than Windows and Mac OS X, the test will fail again. >>> >>> As you are here already, I would suggest to make more improvement. When >>> the OS is unknown, java mode should be used . >>> >>> Xuelei >>> >>>> Thanks >>>> Max >>>> >>>>> >>>>> Xuelei >>>>> >>>>> On 6/24/2013 12:36 AM, Wang Weijun wrote: >>>>>> Send again. And BTW, JPRT runs fine. >>>>>> >>>>>> ?? Jun 23, 2013??6:29 PM??Weijun Wang ?????? >>>>>> >>>>>>> The macosx problem found, the machine's native GSS does not support shared replaycache. >>>>>>> >>>>>>> *Valerie* and/or *Xuelei*, can you please review the fix? >>>>>>> >>>>>>> http://cr.openjdk.java.net/~weijun/8017453/webrev.00/ >>>>>>> >>>>>>> From weijun.wang at oracle.com Sun Jun 23 21:29:41 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Mon, 24 Jun 2013 12:29:41 +0800 Subject: Code review request: 8017453: ReplayCache tests fail on multiple platforms (was Re: Please be prepared for possible test failures (was Fwd: [JBS] (JDK-8001326) Improve Kerberos replay caching)) In-Reply-To: <51C7BCC3.8010706@oracle.com> References: <1027168475.11646.1371817862950.JavaMail.jbsadmin@aojmv0001.oracle.com> <51C4488F.6000204@oracle.com> <51C4E76D.1050207@oracle.com> <51C4E988.4020305@oracle.com> <51C4EC4F.2080204@oracle.com> <51C4EBD5.5030607@oracle.com> <51C4F321.3090704@oracle.com> <51C55A1D.1030304@oracle.com> <51C55C0F.4080301@oracle.com> <51C564D6.6020007@oracle.com> <51C5C01D.2060006@oracle.com> <51C6CDEF.3030009@oracle.com> <51C7A5B5.8070006@oracle.com> <51C7A896.5040200@oracle.com> <51C7B08E.4000107@oracle.com> <51C7B6A5.4090105@oracle.com> <51C7B730.2070505@oracle.com> <51C7BCC3.8010706@oracle.com> Message-ID: <51C7CB35.80401@oracle.com> Oh, actually it should be SunOS. On 6/24/13 11:28 AM, Xuelei Fan wrote: > On 6/24/2013 11:04 AM, Weijun Wang wrote: >> Oh, no >> >> if (!os.startsWith("Solaris") && !os.startsWith("Linux")) { >> > Good. > > Xuelei > >> --Max >> >> On 6/24/13 11:01 AM, Weijun Wang wrote: >>> How about >>> >>> if (!os.startsWith("Solaris") || !os.startsWith("Linux")) { >>> mode = -1; >>> } >>> >>> Thanks >>> Max >>> >>> >>> On 6/24/13 10:35 AM, Xuelei Fan wrote: >>>> On 6/24/2013 10:01 AM, Weijun Wang wrote: >>>>> >>>>> >>>>> On 6/24/13 9:49 AM, Xuelei Fan wrote: >>>>>> ReplayCacheTestProc.java >>>>>> ======================== >>>>>> 75 String os = System.getProperty("os.name", "???"); >>>>>> >>>>>> What happens if "os" is "???"? >>>>> >>>>> Then it's neither Windows nor Mac OS X. :) >>>>> >>>> The code means except Windows and Mac OS X, all other platform supports >>>> native mode, even the OS name is unknown. >>>> >>>>> I gave a default value so that the result will not be null. Although the >>>>> system property "os.name" should always have a value, it makes me >>>>> comfort not thinking of possible NPE. >>>>> >>>> ;-) I guess you may also worry that if the OS does not support native >>>> mode other than Windows and Mac OS X, the test will fail again. >>>> >>>> As you are here already, I would suggest to make more improvement. When >>>> the OS is unknown, java mode should be used . >>>> >>>> Xuelei >>>> >>>>> Thanks >>>>> Max >>>>> >>>>>> >>>>>> Xuelei >>>>>> >>>>>> On 6/24/2013 12:36 AM, Wang Weijun wrote: >>>>>>> Send again. And BTW, JPRT runs fine. >>>>>>> >>>>>>> ?? Jun 23, 2013??6:29 PM??Weijun Wang ?????? >>>>>>> >>>>>>>> The macosx problem found, the machine's native GSS does not support shared replaycache. >>>>>>>> >>>>>>>> *Valerie* and/or *Xuelei*, can you please review the fix? >>>>>>>> >>>>>>>> http://cr.openjdk.java.net/~weijun/8017453/webrev.00/ >>>>>>>> >>>>>>>> > From xuelei.fan at oracle.com Sun Jun 23 21:36:55 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Mon, 24 Jun 2013 12:36:55 +0800 Subject: Code review request: 8017453: ReplayCache tests fail on multiple platforms (was Re: Please be prepared for possible test failures (was Fwd: [JBS] (JDK-8001326) Improve Kerberos replay caching)) In-Reply-To: <51C7CB35.80401@oracle.com> References: <1027168475.11646.1371817862950.JavaMail.jbsadmin@aojmv0001.oracle.com> <51C4488F.6000204@oracle.com> <51C4E76D.1050207@oracle.com> <51C4E988.4020305@oracle.com> <51C4EC4F.2080204@oracle.com> <51C4EBD5.5030607@oracle.com> <51C4F321.3090704@oracle.com> <51C55A1D.1030304@oracle.com> <51C55C0F.4080301@oracle.com> <51C564D6.6020007@oracle.com> <51C5C01D.2060006@oracle.com> <51C6CDEF.3030009@oracle.com> <51C7A5B5.8070006@oracle.com> <51C7A896.5040200@oracle.com> <51C7B08E.4000107@oracle.com> <51C7B6A5.4090105@oracle.com> <51C7B730.2070505@oracle.com> <51C7BCC3.8010706@oracle.com> <51C7CB35.80401@oracle.com> Message-ID: <51C7CCE7.1090300@oracle.com> On 6/24/2013 12:29 PM, Weijun Wang wrote: > Oh, actually it should be SunOS. > Really? Then I would suggest you also check "Solaris". http://www.javaneverdie.com/java/java-os-name-property-values/ Xuelei > On 6/24/13 11:28 AM, Xuelei Fan wrote: >> On 6/24/2013 11:04 AM, Weijun Wang wrote: >>> Oh, no >>> >>> if (!os.startsWith("Solaris") && !os.startsWith("Linux")) { >>> >> Good. >> >> Xuelei >> >>> --Max >>> >>> On 6/24/13 11:01 AM, Weijun Wang wrote: >>>> How about >>>> >>>> if (!os.startsWith("Solaris") || !os.startsWith("Linux")) { >>>> mode = -1; >>>> } >>>> >>>> Thanks >>>> Max >>>> >>>> >>>> On 6/24/13 10:35 AM, Xuelei Fan wrote: >>>>> On 6/24/2013 10:01 AM, Weijun Wang wrote: >>>>>> >>>>>> >>>>>> On 6/24/13 9:49 AM, Xuelei Fan wrote: >>>>>>> ReplayCacheTestProc.java >>>>>>> ======================== >>>>>>> 75 String os = System.getProperty("os.name", "???"); >>>>>>> >>>>>>> What happens if "os" is "???"? >>>>>> >>>>>> Then it's neither Windows nor Mac OS X. :) >>>>>> >>>>> The code means except Windows and Mac OS X, all other platform supports >>>>> native mode, even the OS name is unknown. >>>>> >>>>>> I gave a default value so that the result will not be null. Although the >>>>>> system property "os.name" should always have a value, it makes me >>>>>> comfort not thinking of possible NPE. >>>>>> >>>>> ;-) I guess you may also worry that if the OS does not support native >>>>> mode other than Windows and Mac OS X, the test will fail again. >>>>> >>>>> As you are here already, I would suggest to make more improvement. When >>>>> the OS is unknown, java mode should be used . >>>>> >>>>> Xuelei >>>>> >>>>>> Thanks >>>>>> Max >>>>>> >>>>>>> >>>>>>> Xuelei >>>>>>> >>>>>>> On 6/24/2013 12:36 AM, Wang Weijun wrote: >>>>>>>> Send again. And BTW, JPRT runs fine. >>>>>>>> >>>>>>>> ?? Jun 23, 2013??6:29 PM??Weijun Wang ?????? >>>>>>>> >>>>>>>>> The macosx problem found, the machine's native GSS does not support shared replaycache. >>>>>>>>> >>>>>>>>> *Valerie* and/or *Xuelei*, can you please review the fix? >>>>>>>>> >>>>>>>>> http://cr.openjdk.java.net/~weijun/8017453/webrev.00/ >>>>>>>>> >>>>>>>>> >> From weijun.wang at oracle.com Sun Jun 23 21:41:03 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Mon, 24 Jun 2013 12:41:03 +0800 Subject: Code review request: 8017453: ReplayCache tests fail on multiple platforms (was Re: Please be prepared for possible test failures (was Fwd: [JBS] (JDK-8001326) Improve Kerberos replay caching)) In-Reply-To: <51C7CCE7.1090300@oracle.com> References: <1027168475.11646.1371817862950.JavaMail.jbsadmin@aojmv0001.oracle.com> <51C4488F.6000204@oracle.com> <51C4E76D.1050207@oracle.com> <51C4E988.4020305@oracle.com> <51C4EC4F.2080204@oracle.com> <51C4EBD5.5030607@oracle.com> <51C4F321.3090704@oracle.com> <51C55A1D.1030304@oracle.com> <51C55C0F.4080301@oracle.com> <51C564D6.6020007@oracle.com> <51C5C01D.2060006@oracle.com> <51C6CDEF.3030009@oracle.com> <51C7A5B5.8070006@oracle.com> <51C7A896.5040200@oracle.com> <51C7B08E.4000107@oracle.com> <51C7B6A5.4090105@oracle.com> <51C7B730.2070505@oracle.com> <51C7BCC3.8010706@oracle.com> <51C7CB35.80401@oracle.com> <51C7CCE7.1090300@oracle.com> Message-ID: <51C7CDDF.6030403@oracle.com> I would stick to SunOS since that's how the JGSS native provider detects the OS. Maybe do a detailed check later. On 6/24/13 12:36 PM, Xuelei Fan wrote: > On 6/24/2013 12:29 PM, Weijun Wang wrote: >> Oh, actually it should be SunOS. >> > Really? Then I would suggest you also check "Solaris". > > http://www.javaneverdie.com/java/java-os-name-property-values/ > > Xuelei > >> On 6/24/13 11:28 AM, Xuelei Fan wrote: >>> On 6/24/2013 11:04 AM, Weijun Wang wrote: >>>> Oh, no >>>> >>>> if (!os.startsWith("Solaris") && !os.startsWith("Linux")) { >>>> >>> Good. >>> >>> Xuelei >>> >>>> --Max >>>> >>>> On 6/24/13 11:01 AM, Weijun Wang wrote: >>>>> How about >>>>> >>>>> if (!os.startsWith("Solaris") || !os.startsWith("Linux")) { >>>>> mode = -1; >>>>> } >>>>> >>>>> Thanks >>>>> Max >>>>> >>>>> >>>>> On 6/24/13 10:35 AM, Xuelei Fan wrote: >>>>>> On 6/24/2013 10:01 AM, Weijun Wang wrote: >>>>>>> >>>>>>> >>>>>>> On 6/24/13 9:49 AM, Xuelei Fan wrote: >>>>>>>> ReplayCacheTestProc.java >>>>>>>> ======================== >>>>>>>> 75 String os = System.getProperty("os.name", "???"); >>>>>>>> >>>>>>>> What happens if "os" is "???"? >>>>>>> >>>>>>> Then it's neither Windows nor Mac OS X. :) >>>>>>> >>>>>> The code means except Windows and Mac OS X, all other platform supports >>>>>> native mode, even the OS name is unknown. >>>>>> >>>>>>> I gave a default value so that the result will not be null. Although the >>>>>>> system property "os.name" should always have a value, it makes me >>>>>>> comfort not thinking of possible NPE. >>>>>>> >>>>>> ;-) I guess you may also worry that if the OS does not support native >>>>>> mode other than Windows and Mac OS X, the test will fail again. >>>>>> >>>>>> As you are here already, I would suggest to make more improvement. When >>>>>> the OS is unknown, java mode should be used . >>>>>> >>>>>> Xuelei >>>>>> >>>>>>> Thanks >>>>>>> Max >>>>>>> >>>>>>>> >>>>>>>> Xuelei >>>>>>>> >>>>>>>> On 6/24/2013 12:36 AM, Wang Weijun wrote: >>>>>>>>> Send again. And BTW, JPRT runs fine. >>>>>>>>> >>>>>>>>> ?? Jun 23, 2013??6:29 PM??Weijun Wang ?????? >>>>>>>>> >>>>>>>>>> The macosx problem found, the machine's native GSS does not support shared replaycache. >>>>>>>>>> >>>>>>>>>> *Valerie* and/or *Xuelei*, can you please review the fix? >>>>>>>>>> >>>>>>>>>> http://cr.openjdk.java.net/~weijun/8017453/webrev.00/ >>>>>>>>>> >>>>>>>>>> >>> > From xuelei.fan at oracle.com Sun Jun 23 22:34:19 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Mon, 24 Jun 2013 13:34:19 +0800 Subject: Code review request: 8017453: ReplayCache tests fail on multiple platforms (was Re: Please be prepared for possible test failures (was Fwd: [JBS] (JDK-8001326) Improve Kerberos replay caching)) In-Reply-To: <51C7CDDF.6030403@oracle.com> References: <1027168475.11646.1371817862950.JavaMail.jbsadmin@aojmv0001.oracle.com> <51C4488F.6000204@oracle.com> <51C4E76D.1050207@oracle.com> <51C4E988.4020305@oracle.com> <51C4EC4F.2080204@oracle.com> <51C4EBD5.5030607@oracle.com> <51C4F321.3090704@oracle.com> <51C55A1D.1030304@oracle.com> <51C55C0F.4080301@oracle.com> <51C564D6.6020007@oracle.com> <51C5C01D.2060006@oracle.com> <51C6CDEF.3030009@oracle.com> <51C7A5B5.8070006@oracle.com> <51C7A896.5040200@oracle.com> <51C7B08E.4000107@oracle.com> <51C7B6A5.4090105@oracle.com> <51C7B730.2070505@oracle.com> <51C7BCC3.8010706@oracle.com> <51C7CB35.80401@oracle.com> <51C7CCE7.1090300@oracle.com> <51C7CDDF.6030403@oracle.com> Message-ID: <51C7DA5B.9070302@oracle.com> On 6/24/2013 12:41 PM, Weijun Wang wrote: > I would stick to SunOS since that's how the JGSS native provider detects > the OS. Maybe do a detailed check later. > OK. Xuelei > On 6/24/13 12:36 PM, Xuelei Fan wrote: >> On 6/24/2013 12:29 PM, Weijun Wang wrote: >>> Oh, actually it should be SunOS. >>> >> Really? Then I would suggest you also check "Solaris". >> >> http://www.javaneverdie.com/java/java-os-name-property-values/ >> >> Xuelei >> >>> On 6/24/13 11:28 AM, Xuelei Fan wrote: >>>> On 6/24/2013 11:04 AM, Weijun Wang wrote: >>>>> Oh, no >>>>> >>>>> if (!os.startsWith("Solaris") && !os.startsWith("Linux")) { >>>>> >>>> Good. >>>> >>>> Xuelei >>>> >>>>> --Max >>>>> >>>>> On 6/24/13 11:01 AM, Weijun Wang wrote: >>>>>> How about >>>>>> >>>>>> if (!os.startsWith("Solaris") || !os.startsWith("Linux")) { >>>>>> mode = -1; >>>>>> } >>>>>> >>>>>> Thanks >>>>>> Max >>>>>> >>>>>> >>>>>> On 6/24/13 10:35 AM, Xuelei Fan wrote: >>>>>>> On 6/24/2013 10:01 AM, Weijun Wang wrote: >>>>>>>> >>>>>>>> >>>>>>>> On 6/24/13 9:49 AM, Xuelei Fan wrote: >>>>>>>>> ReplayCacheTestProc.java >>>>>>>>> ======================== >>>>>>>>> 75 String os = System.getProperty("os.name", "???"); >>>>>>>>> >>>>>>>>> What happens if "os" is "???"? >>>>>>>> >>>>>>>> Then it's neither Windows nor Mac OS X. :) >>>>>>>> >>>>>>> The code means except Windows and Mac OS X, all other platform supports >>>>>>> native mode, even the OS name is unknown. >>>>>>> >>>>>>>> I gave a default value so that the result will not be null. Although the >>>>>>>> system property "os.name" should always have a value, it makes me >>>>>>>> comfort not thinking of possible NPE. >>>>>>>> >>>>>>> ;-) I guess you may also worry that if the OS does not support native >>>>>>> mode other than Windows and Mac OS X, the test will fail again. >>>>>>> >>>>>>> As you are here already, I would suggest to make more improvement. When >>>>>>> the OS is unknown, java mode should be used . >>>>>>> >>>>>>> Xuelei >>>>>>> >>>>>>>> Thanks >>>>>>>> Max >>>>>>>> >>>>>>>>> >>>>>>>>> Xuelei >>>>>>>>> >>>>>>>>> On 6/24/2013 12:36 AM, Wang Weijun wrote: >>>>>>>>>> Send again. And BTW, JPRT runs fine. >>>>>>>>>> >>>>>>>>>> ?? Jun 23, 2013??6:29 PM??Weijun Wang ?????? >>>>>>>>>> >>>>>>>>>>> The macosx problem found, the machine's native GSS does not support shared replaycache. >>>>>>>>>>> >>>>>>>>>>> *Valerie* and/or *Xuelei*, can you please review the fix? >>>>>>>>>>> >>>>>>>>>>> http://cr.openjdk.java.net/~weijun/8017453/webrev.00/ >>>>>>>>>>> >>>>>>>>>>> >>>> >> From weijun.wang at oracle.com Mon Jun 24 01:25:42 2013 From: weijun.wang at oracle.com (weijun.wang at oracle.com) Date: Mon, 24 Jun 2013 08:25:42 +0000 Subject: hg: jdk8/tl/jdk: 8017453: ReplayCache tests fail on multiple platforms Message-ID: <20130624082605.6C29248442@hg.openjdk.java.net> Changeset: 1bf060029a5d Author: weijun Date: 2013-06-24 16:25 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1bf060029a5d 8017453: ReplayCache tests fail on multiple platforms Reviewed-by: xuelei ! test/sun/security/krb5/auto/ReplayCacheExpunge.java ! test/sun/security/krb5/auto/ReplayCacheTestProc.java From alan.bateman at oracle.com Mon Jun 24 03:31:02 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Mon, 24 Jun 2013 10:31:02 +0000 Subject: hg: jdk8/tl/jdk: 8017477: Remove TimeZone.DisplayNames, no longer used Message-ID: <20130624103144.2524748444@hg.openjdk.java.net> Changeset: 5f80b8cee601 Author: alanb Date: 2013-06-24 11:26 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5f80b8cee601 8017477: Remove TimeZone.DisplayNames, no longer used Reviewed-by: okutsu ! src/share/classes/java/util/TimeZone.java From vincent.x.ryan at oracle.com Mon Jun 24 04:42:27 2013 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Mon, 24 Jun 2013 12:42:27 +0100 Subject: [7u] code review request: 8014805: NPE is thrown during certpath validation if certificate does not have AuthorityKeyIdentifier extension In-Reply-To: <51C4ED9F.8030709@oracle.com> References: <51C4ED9F.8030709@oracle.com> Message-ID: <2A9465CA-E507-41C8-99AE-58CA2997B471@oracle.com> Thanks. On 22 Jun 2013, at 01:19, Xuelei Fan wrote: > Looks fine to me. > > Xuelei > > On 6/21/2013 11:46 PM, Vincent Ryan wrote: >> Please review this fix for 7u: >> >> http://cr.openjdk.java.net/~vinnie/8014805/webrev.00/ >> http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8014805 >> >> It corrects the NPE that occurs when verifying an X.509 cert that has an Authority Key ID extension >> present but it is not in the hash-based format. >> >> This problem does not occur in JDK 8. >> >> Thanks. >> > From vincent.x.ryan at oracle.com Mon Jun 24 07:38:03 2013 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Mon, 24 Jun 2013 15:38:03 +0100 Subject: [7u] code review request: 8014805: NPE is thrown during certpath validation if certificate does not have AuthorityKeyIdentifier extension In-Reply-To: <2A9465CA-E507-41C8-99AE-58CA2997B471@oracle.com> References: <51C4ED9F.8030709@oracle.com> <2A9465CA-E507-41C8-99AE-58CA2997B471@oracle.com> Message-ID: <4B751590-25C5-494F-B7D2-955B843B7411@oracle.com> Hello all, The fix to handle Authority Key IDs also applies to Subject Key IDs so I've duplicated the changes: http://cr.openjdk.java.net/~vinnie/8014805/webrev.01 Thanks. On 24 Jun 2013, at 12:42, Vincent Ryan wrote: > Thanks. > > On 22 Jun 2013, at 01:19, Xuelei Fan wrote: > >> Looks fine to me. >> >> Xuelei >> >> On 6/21/2013 11:46 PM, Vincent Ryan wrote: >>> Please review this fix for 7u: >>> >>> http://cr.openjdk.java.net/~vinnie/8014805/webrev.00/ >>> http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8014805 >>> >>> It corrects the NPE that occurs when verifying an X.509 cert that has an Authority Key ID extension >>> present but it is not in the hash-based format. >>> >>> This problem does not occur in JDK 8. >>> >>> Thanks. >>> >> > From sean.mullan at oracle.com Mon Jun 24 08:24:41 2013 From: sean.mullan at oracle.com (Sean Mullan) Date: Mon, 24 Jun 2013 11:24:41 -0400 Subject: [7u] code review request: 8014805: NPE is thrown during certpath validation if certificate does not have AuthorityKeyIdentifier extension In-Reply-To: <4B751590-25C5-494F-B7D2-955B843B7411@oracle.com> References: <51C4ED9F.8030709@oracle.com> <2A9465CA-E507-41C8-99AE-58CA2997B471@oracle.com> <4B751590-25C5-494F-B7D2-955B843B7411@oracle.com> Message-ID: <51C864B9.3070100@oracle.com> On 06/24/2013 10:38 AM, Vincent Ryan wrote: > Hello all, > > The fix to handle Authority Key IDs also applies to Subject Key IDs so I've duplicated the changes: > http://cr.openjdk.java.net/~vinnie/8014805/webrev.01 1211 subjectKeyId = id.getIdentifier(); Should "id" be "ki"? Also, these 2 methods are not thread-safe, which could cause issues if the same certificates are used in multiple threads. This is an existing issue with the methods, but unless this is a demonstrable performance issue, I think you should change them to not cache the subject/authKeyIds and just generate them each time the methods are invoked. --Sean > > Thanks. > > > On 24 Jun 2013, at 12:42, Vincent Ryan wrote: > >> Thanks. >> >> On 22 Jun 2013, at 01:19, Xuelei Fan wrote: >> >>> Looks fine to me. >>> >>> Xuelei >>> >>> On 6/21/2013 11:46 PM, Vincent Ryan wrote: >>>> Please review this fix for 7u: >>>> >>>> http://cr.openjdk.java.net/~vinnie/8014805/webrev.00/ >>>> http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8014805 >>>> >>>> It corrects the NPE that occurs when verifying an X.509 cert that has an Authority Key ID extension >>>> present but it is not in the hash-based format. >>>> >>>> This problem does not occur in JDK 8. >>>> >>>> Thanks. >>>> >>> >> > From joe.darcy at oracle.com Mon Jun 24 10:51:06 2013 From: joe.darcy at oracle.com (Joe Darcy) Date: Mon, 24 Jun 2013 10:51:06 -0700 Subject: 8017325, 8017326: Cleanup of javadoc tag In-Reply-To: <51C504B2.2020500@oracle.com> References: <51C4F415.1000406@oracle.com> <51C504B2.2020500@oracle.com> Message-ID: <51C8870A.4010701@oracle.com> Hi Jason, On 6/21/2013 6:58 PM, Jason Uh wrote: > After learning that javadoc is now capable of properly formatting the > "
    {@code ...}
    " construct, I have updated the changeset for > java.security.cert. Please review instead: > > Webrevs -- > - java.security.cert (updated): > http://cr.openjdk.java.net/~juh/8017325/webrev.01/ > - java.security.spec (no change): > http://cr.openjdk.java.net/~juh/8017326/webrev.00/ I've looked over both patches and they look fine. However, as a follow-up, please also expand the conversion to include mapping "foo" => "{@code foo}". > > Note that this change does visibly change the generated javadoc, as > reported by specdiff. In particular, the change to
    {@code 
    > ...}
    in the javadoc for the > X509Extension.getNonCriticalExtensionOIDs() method now allows the > generated HTML to correctly display the line: > > Set nonCritSet = badCert.getNonCriticalExtensionOIDs(); > > which was previously (incorrectly) displayed as > > Set nonCritSet = badCert.getNonCriticalExtensionOIDs(); > > when the text "" was still enclosed within > "
    ...
    ". Running specdiff is a good double-check in this situation. Should the scripts you are using here to placed somewhere in the JDK repo or in the code tools project? Thanks, -Joe > > Thanks, > Jason > > > The files that have been updated > > On 6/21/13 5:47 PM, Jason Uh wrote: >> Joe, all, >> >> Could I please get a review of the following changes? >> >> These changesets convert the ... javadoc tags to {@code >> ...} as part of an overall effort to clean up doclint warnings. >> >> Webrevs -- >> - java.security.cert: >> http://cr.openjdk.java.net/~juh/8017325/webrev.00/ >> - java.security.spec: >> http://cr.openjdk.java.net/~juh/8017326/webrev.00/ >> >> specdiff reported no changes in the generated docs. >> >> More of these to come. >> >> Thanks, >> Jason > From Vincent.X.Ryan at Oracle.Com Mon Jun 24 11:33:39 2013 From: Vincent.X.Ryan at Oracle.Com (Vincent Ryan) Date: Mon, 24 Jun 2013 19:33:39 +0100 Subject: [7u] code review request: 8014805: NPE is thrown during certpath validation if certificate does not have AuthorityKeyIdentifier extension In-Reply-To: <51C864B9.3070100@oracle.com> References: <51C4ED9F.8030709@oracle.com> <2A9465CA-E507-41C8-99AE-58CA2997B471@oracle.com> <4B751590-25C5-494F-B7D2-955B843B7411@oracle.com> <51C864B9.3070100@oracle.com> Message-ID: I've updated the webrev to address your comments: http://cr.openjdk.java.net/~vinnie/8014805/webrev.02/ Thanks. On 24 Jun 2013, at 16:24, Sean Mullan wrote: > On 06/24/2013 10:38 AM, Vincent Ryan wrote: >> Hello all, >> >> The fix to handle Authority Key IDs also applies to Subject Key IDs so I've duplicated the changes: >> http://cr.openjdk.java.net/~vinnie/8014805/webrev.01 > > > 1211 subjectKeyId = id.getIdentifier(); > > Should "id" be "ki"? Yes. > > Also, these 2 methods are not thread-safe, which could cause issues if the same certificates are used in multiple threads. This is an existing issue with the methods, but unless this is a demonstrable performance issue, I think you should change them to not cache the subject/authKeyIds and just generate them each time the methods are invoked. Agreed. > > --Sean > >> >> Thanks. >> >> >> On 24 Jun 2013, at 12:42, Vincent Ryan wrote: >> >>> Thanks. >>> >>> On 22 Jun 2013, at 01:19, Xuelei Fan wrote: >>> >>>> Looks fine to me. >>>> >>>> Xuelei >>>> >>>> On 6/21/2013 11:46 PM, Vincent Ryan wrote: >>>>> Please review this fix for 7u: >>>>> >>>>> http://cr.openjdk.java.net/~vinnie/8014805/webrev.00/ >>>>> http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8014805 >>>>> >>>>> It corrects the NPE that occurs when verifying an X.509 cert that has an Authority Key ID extension >>>>> present but it is not in the hash-based format. >>>>> >>>>> This problem does not occur in JDK 8. >>>>> >>>>> Thanks. >>>>> >>>> >>> >> > From anthony.scarpino at oracle.com Mon Jun 24 11:37:10 2013 From: anthony.scarpino at oracle.com (Anthony Scarpino) Date: Mon, 24 Jun 2013 11:37:10 -0700 Subject: code review request: 8012971 PKCS11Test hiding exception failures Message-ID: <51C891D6.1080401@oracle.com> I need a code review for some test changes. They include the follow bugs: JDK-8012971 PKCS11Test hiding exception failures JDK-7193793 sun/security/pkcs11/ec/TestECDH.java failing intermittently JDK-7198198 sun/security/pkcs11/ec/ReadCertificates.java fails on Suse Linux A significant change is reading the NSS version. The test can now avoid old NSS libraries or a bug in a version of NSS that generate false jdk failures. This greatly helps ECC support and curve support are varied. The fix to expose the exceptions that were being hidden did generate new test failures that already had filed bugs. The failures were added to the ProblemList. http://cr.openjdk.java.net/~ascarpino/8012971/webrev.00/ Tony From sean.mullan at oracle.com Mon Jun 24 12:28:05 2013 From: sean.mullan at oracle.com (Sean Mullan) Date: Mon, 24 Jun 2013 15:28:05 -0400 Subject: [7u] code review request: 8014805: NPE is thrown during certpath validation if certificate does not have AuthorityKeyIdentifier extension In-Reply-To: References: <51C4ED9F.8030709@oracle.com> <2A9465CA-E507-41C8-99AE-58CA2997B471@oracle.com> <4B751590-25C5-494F-B7D2-955B843B7411@oracle.com> <51C864B9.3070100@oracle.com> Message-ID: <51C89DC5.3060604@oracle.com> Looks good. --Sean On 06/24/2013 02:33 PM, Vincent Ryan wrote: > I've updated the webrev to address your comments: > http://cr.openjdk.java.net/~vinnie/8014805/webrev.02/ > > Thanks. > > > On 24 Jun 2013, at 16:24, Sean Mullan wrote: > >> On 06/24/2013 10:38 AM, Vincent Ryan wrote: >>> Hello all, >>> >>> The fix to handle Authority Key IDs also applies to Subject Key IDs so I've duplicated the changes: >>> http://cr.openjdk.java.net/~vinnie/8014805/webrev.01 >> >> >> 1211 subjectKeyId = id.getIdentifier(); >> >> Should "id" be "ki"? > > Yes. > > >> >> Also, these 2 methods are not thread-safe, which could cause issues if the same certificates are used in multiple threads. This is an existing issue with the methods, but unless this is a demonstrable performance issue, I think you should change them to not cache the subject/authKeyIds and just generate them each time the methods are invoked. > > Agreed. > > >> >> --Sean >> >>> >>> Thanks. >>> >>> >>> On 24 Jun 2013, at 12:42, Vincent Ryan wrote: >>> >>>> Thanks. >>>> >>>> On 22 Jun 2013, at 01:19, Xuelei Fan wrote: >>>> >>>>> Looks fine to me. >>>>> >>>>> Xuelei >>>>> >>>>> On 6/21/2013 11:46 PM, Vincent Ryan wrote: >>>>>> Please review this fix for 7u: >>>>>> >>>>>> http://cr.openjdk.java.net/~vinnie/8014805/webrev.00/ >>>>>> http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8014805 >>>>>> >>>>>> It corrects the NPE that occurs when verifying an X.509 cert that has an Authority Key ID extension >>>>>> present but it is not in the hash-based format. >>>>>> >>>>>> This problem does not occur in JDK 8. >>>>>> >>>>>> Thanks. >>>>>> >>>>> >>>> >>> >> > From mandy.chung at oracle.com Mon Jun 24 12:55:28 2013 From: mandy.chung at oracle.com (Mandy Chung) Date: Mon, 24 Jun 2013 12:55:28 -0700 Subject: Review Request 8007035: Deprecate SecurityManager.checkMemberAccess Message-ID: <51C8A430.4050409@oracle.com> I have updated the fix per the discussion in [1]. SecurityManager.checkMemberAccess will be deprecated and will check for AllPermission in a future release. Webrev at: http://cr.openjdk.java.net/~mchung/jdk8/webrevs/8007035/webrev.01/ Specdiff: http://cr.openjdk.java.net/~mchung/jdk8/webrevs/8007035/specdiff/overview-summary.html Thanks Mandy [1] http://mail.openjdk.java.net/pipermail/core-libs-dev/2013-March/015547.html From jason.uh at oracle.com Mon Jun 24 15:00:57 2013 From: jason.uh at oracle.com (Jason Uh) Date: Mon, 24 Jun 2013 15:00:57 -0700 Subject: 8017325, 8017326: Cleanup of javadoc tag In-Reply-To: <51C8870A.4010701@oracle.com> References: <51C4F415.1000406@oracle.com> <51C504B2.2020500@oracle.com> <51C8870A.4010701@oracle.com> Message-ID: <51C8C199.1090906@oracle.com> On 6/24/13 10:51 AM, Joe Darcy wrote: > Hi Jason, > > On 6/21/2013 6:58 PM, Jason Uh wrote: >> After learning that javadoc is now capable of properly formatting the >> "
    {@code ...}
    " construct, I have updated the changeset for >> java.security.cert. Please review instead: >> >> Webrevs -- >> - java.security.cert (updated): >> http://cr.openjdk.java.net/~juh/8017325/webrev.01/ >> - java.security.spec (no change): >> http://cr.openjdk.java.net/~juh/8017326/webrev.00/ > > I've looked over both patches and they look fine. > > However, as a follow-up, please also expand the conversion to include > mapping "foo" => "{@code foo}". Thanks. I can make those changes, but are you suggesting that I add them to this changeset or that I do that separately? >> >> Note that this change does visibly change the generated javadoc, as >> reported by specdiff. In particular, the change to
    {@code
    >> ...}
    in the javadoc for the >> X509Extension.getNonCriticalExtensionOIDs() method now allows the >> generated HTML to correctly display the line: >> >> Set nonCritSet = badCert.getNonCriticalExtensionOIDs(); >> >> which was previously (incorrectly) displayed as >> >> Set nonCritSet = badCert.getNonCriticalExtensionOIDs(); >> >> when the text "" was still enclosed within >> "
    ...
    ". > > Running specdiff is a good double-check in this situation. > > Should the scripts you are using here to placed somewhere in the JDK > repo or in the code tools project? I'm not sure that I follow. Are you requesting that I include somewhere in the repo the line of Perl that I ran? (It was used to make most, but not all of these changes.) If so, where would be the most appropriate place to add that? Thanks, Jason > Thanks, > > -Joe > >> >> Thanks, >> Jason >> >> >> The files that have been updated >> >> On 6/21/13 5:47 PM, Jason Uh wrote: >>> Joe, all, >>> >>> Could I please get a review of the following changes? >>> >>> These changesets convert the ... javadoc tags to {@code >>> ...} as part of an overall effort to clean up doclint warnings. >>> >>> Webrevs -- >>> - java.security.cert: >>> http://cr.openjdk.java.net/~juh/8017325/webrev.00/ >>> - java.security.spec: >>> http://cr.openjdk.java.net/~juh/8017326/webrev.00/ >>> >>> specdiff reported no changes in the generated docs. >>> >>> More of these to come. >>> >>> Thanks, >>> Jason >> > From naoto.sato at oracle.com Mon Jun 24 16:22:23 2013 From: naoto.sato at oracle.com (naoto.sato at oracle.com) Date: Mon, 24 Jun 2013 23:22:23 +0000 Subject: hg: jdk8/tl/jdk: 8017468: typo in javadoc: " ResourceBunlde " Message-ID: <20130624232245.F2ECE4849B@hg.openjdk.java.net> Changeset: bb2e67628dc0 Author: naoto Date: 2013-06-24 16:21 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/bb2e67628dc0 8017468: typo in javadoc: " ResourceBunlde " Reviewed-by: okutsu ! src/share/classes/java/util/spi/LocaleServiceProvider.java From joe.darcy at oracle.com Mon Jun 24 18:11:43 2013 From: joe.darcy at oracle.com (Joseph Darcy) Date: Mon, 24 Jun 2013 18:11:43 -0700 Subject: 8017325, 8017326: Cleanup of javadoc tag In-Reply-To: <51C8C199.1090906@oracle.com> References: <51C4F415.1000406@oracle.com> <51C504B2.2020500@oracle.com> <51C8870A.4010701@oracle.com> <51C8C199.1090906@oracle.com> Message-ID: <51C8EE4F.2060403@oracle.com> On 6/24/2013 3:00 PM, Jason Uh wrote: > > > On 6/24/13 10:51 AM, Joe Darcy wrote: >> Hi Jason, >> >> On 6/21/2013 6:58 PM, Jason Uh wrote: >>> After learning that javadoc is now capable of properly formatting the >>> "
    {@code ...}
    " construct, I have updated the changeset for >>> java.security.cert. Please review instead: >>> >>> Webrevs -- >>> - java.security.cert (updated): >>> http://cr.openjdk.java.net/~juh/8017325/webrev.01/ >>> - java.security.spec (no change): >>> http://cr.openjdk.java.net/~juh/8017326/webrev.00/ >> >> I've looked over both patches and they look fine. >> >> However, as a follow-up, please also expand the conversion to include >> mapping "foo" => "{@code foo}". > > Thanks. I can make those changes, but are you suggesting that I add > them to this changeset or that I do that separately? For review purposes, I'd like to see them separately in some fashion, even if it was produced by diffing the patch files. > >>> >>> Note that this change does visibly change the generated javadoc, as >>> reported by specdiff. In particular, the change to
    {@code
    >>> ...}
    in the javadoc for the >>> X509Extension.getNonCriticalExtensionOIDs() method now allows the >>> generated HTML to correctly display the line: >>> >>> Set nonCritSet = badCert.getNonCriticalExtensionOIDs(); >>> >>> which was previously (incorrectly) displayed as >>> >>> Set nonCritSet = badCert.getNonCriticalExtensionOIDs(); >>> >>> when the text "" was still enclosed within >>> "
    ...
    ". >> >> Running specdiff is a good double-check in this situation. >> >> Should the scripts you are using here to placed somewhere in the JDK >> repo or in the code tools project? > > I'm not sure that I follow. Are you requesting that I include > somewhere in the repo the line of Perl that I ran? (It was used to > make most, but not all of these changes.) If so, where would be the > most appropriate place to add that? If it is a one-liner, it could be included in the summary line of the commit message or as a comment in the bug. If it is more substantive (since we will be rolling out this change across the JDK libraries), having the command in a known-location would be helpful. Especially, if a check for this pattern is built into future code-quality checks. -Joe > > Thanks, > Jason > >> Thanks, >> >> -Joe >> >>> >>> Thanks, >>> Jason >>> >>> >>> The files that have been updated >>> >>> On 6/21/13 5:47 PM, Jason Uh wrote: >>>> Joe, all, >>>> >>>> Could I please get a review of the following changes? >>>> >>>> These changesets convert the ... javadoc tags to {@code >>>> ...} as part of an overall effort to clean up doclint warnings. >>>> >>>> Webrevs -- >>>> - java.security.cert: >>>> http://cr.openjdk.java.net/~juh/8017325/webrev.00/ >>>> - java.security.spec: >>>> http://cr.openjdk.java.net/~juh/8017326/webrev.00/ >>>> >>>> specdiff reported no changes in the generated docs. >>>> >>>> More of these to come. >>>> >>>> Thanks, >>>> Jason >>> >> > From weijun.wang at oracle.com Mon Jun 24 21:20:45 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Tue, 25 Jun 2013 12:20:45 +0800 Subject: Code Review Request for 7196805: DH Key interoperability testing between SunJCE and JsafeJCE not successful In-Reply-To: <51C21883.4010200@oracle.com> References: <51A5591C.6080006@oracle.com> <51B91FE5.9050808@oracle.com> <51BF8016.80505@oracle.com> <51C21883.4010200@oracle.com> Message-ID: <51C91A9D.7020601@oracle.com> Code change looks fine. No regression test? --Max On 6/20/13 4:45 AM, Valerie (Yu-Ching) Peng wrote: > I have updated the webrev to address your comments: > http://cr.openjdk.java.net/~valeriep/7196805/webrev.01/ > > As for using JDK 8 default method feature, I think maybe it's better to > delay the adoption to a later release since it's easier for sustaining > to just grab current changes and apply to earlier releases. > Thanks for the review & please let me know if you have additional comments, > Valerie > > On 06/17/13 22:41, Wang Weijun wrote: >>> I will also apply the same change to P11DHPrivateKey/P11DHPublicKey >>> then. Equality check using ASN.1 encoding is fine for non-DH >>> algorithms but not for DH. >> I cannot read the source codes now, but is it possible to implement >> the equals method right in the base interface using the JDK 8 default >> method feature? >> >>>> For DHKeyPairGenerator.java, it looks like you don't want the first >>>> octet being zero. Is this related to this bug? Is that required in >>>> the "Handbook of Applied Cryptography" book? I understand it could >>>> be necessary for interop. >>> The change is for conforming to the description under section 7.1 >>> "Private-value generation" of PKCS#3 DH Key Agreement Standard >>> ftp://ftp.rsasecurity.com/pub/pkcs/ascii/pkcs-3.asc , i.e. >>> >>> An integer x, the private value, shall be generated >>> privately and randomly. This integer shall satisfy 0< x< >>> p-1, unless the central authority specifies a private-value >>> length l, in which case the integer shall satisfy 2^(l-1)<= >>> x< 2^l. >> Great. I think you can add a reference to pkcs3. The current wording >> seems to say it's suggested by the Handbook. >> >> Thanks >> Max > From dan.xu at oracle.com Mon Jun 24 20:55:36 2013 From: dan.xu at oracle.com (dan.xu at oracle.com) Date: Tue, 25 Jun 2013 03:55:36 +0000 Subject: hg: jdk8/tl/jdk: 6469160: (fmt) general (%g) formatting of zero (0.0) with precision 0 or 1 throws ArrayOutOfBoundsException Message-ID: <20130625035557.91738484C7@hg.openjdk.java.net> Changeset: eabcb85fcabc Author: bpb Date: 2013-06-24 14:17 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/eabcb85fcabc 6469160: (fmt) general (%g) formatting of zero (0.0) with precision 0 or 1 throws ArrayOutOfBoundsException Summary: For zero value ensure than an unpadded zero character is passed to Formatter.addZeros() Reviewed-by: iris, darcy Contributed-by: Brian Burkhalter ! src/share/classes/java/util/Formatter.java ! src/share/classes/sun/misc/FloatingDecimal.java ! test/java/util/Formatter/Basic-X.java.template ! test/java/util/Formatter/Basic.java ! test/java/util/Formatter/BasicBigDecimal.java ! test/java/util/Formatter/BasicDouble.java ! test/java/util/Formatter/BasicDoubleObject.java ! test/java/util/Formatter/BasicFloat.java ! test/java/util/Formatter/BasicFloatObject.java From artem.smotrakov at oracle.com Mon Jun 24 22:35:39 2013 From: artem.smotrakov at oracle.com (Artem Smotrakov) Date: Tue, 25 Jun 2013 09:35:39 +0400 Subject: Code review request: 8016051: Possible ClassCastException in KdcComm Message-ID: <51C92C2B.10200@oracle.com> Hi, please review this fix for 8: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8016051 http://1.smotrakov.z8.ru/8016051/webrev.00/ It fixes a possible ClassCastException if an exception thrown from send() method is not IOException or KrbException. The first exception is thrown if all connections to KDC fail. See also: http://mail.openjdk.java.net/pipermail/core-libs-dev/2013-June/017714.html Artem -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130625/8ceb4aaf/attachment-0001.html From weijun.wang at oracle.com Mon Jun 24 22:39:52 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Tue, 25 Jun 2013 13:39:52 +0800 Subject: Mac awt regression? (was JDK-8017189: [macosx]Step9: After openning the "File" menu, the items are disabled; regression since b94) In-Reply-To: <97306224-9950-43EC-BC71-5CD12F4BC23A@oracle.com> References: <784026037.5157.1371743884451.JavaMail.jbsadmin@aojmv0001.oracle.com> <51C393C8.6070702@oracle.com> <51C3A241.1040300@oracle.com> <51C3A2A1.6050109@oracle.com> <97306224-9950-43EC-BC71-5CD12F4BC23A@oracle.com> Message-ID: <51C92D28.1030306@oracle.com> Hi All Sorry to write in HTML. I need to add a table. The bug is about after several clicks on policytool a menu item is disabled. I've simplified the tool to a small program (attached) with the same behavior. Running the program in JDK 7 and 8 on Mac shows these differences: JDK 7 JDK 8 Start the app New in File menu is enabled New in File menu is enabled (same as JDK 7) Click button one, dialog one pops up File menu disappears New in File menu is disabled Click button two, dialog two pops up File menu disappears Close dialog two No change Close dialog one File menu reappear with New enabled File menu reappears, but New still disabled Command+Q to quite the app Is this a regression? Thanks Max -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130625/c6f6860d/attachment.html -------------- next part -------------- import java.awt.*; import java.awt.event.*; public class A2 { public static void main(String args[]) { ToolWindow tw = new ToolWindow(); tw.displayToolWindow(); } } class ToolWindow extends Frame { void displayToolWindow() { setBounds(135, 80, 500, 500); MenuBar menuBar = new MenuBar(); Menu menu = new Menu("File"); menu.add("New"); menuBar.add(menu); setMenuBar(menuBar); Button button = new Button("One"); button.addActionListener(new MainWindowListener(this)); this.add(button); setVisible(true); } } class ToolDialog extends Dialog { ToolWindow tw; ToolDialog(String title, ToolWindow tw) { super(tw, true); setTitle(title); this.tw = tw; addWindowListener(new ChildWindowListener(this)); } void displayPolicyEntryDialog(boolean edit) { Point location = tw.getLocationOnScreen(); setBounds(location.x + 75, location.y + 200, 650, 500); Button button = new Button("Add Two"); button.addActionListener(new AddPrinButtonListener(this)); this.add(button); setVisible(true); } void displayPrincipalDialog() { ToolDialog newTD = new ToolDialog("Two", tw); Point location = getLocationOnScreen(); newTD.setBounds(location.x + 50, location.y + 100, 650, 190); newTD.setVisible(true); } } class MainWindowListener implements ActionListener { private ToolWindow tw; MainWindowListener(ToolWindow tw) { this.tw = tw; } public void actionPerformed(ActionEvent e) { ToolDialog td = new ToolDialog("One", tw); td.displayPolicyEntryDialog(false); } } class AddPrinButtonListener implements ActionListener { private ToolDialog td; AddPrinButtonListener(ToolDialog td) { this.td = td; } public void actionPerformed(ActionEvent e) { td.displayPrincipalDialog(); } } class ChildWindowListener implements WindowListener { private ToolDialog td; ChildWindowListener(ToolDialog td) { this.td = td; } public void windowClosing(WindowEvent we) { td.setVisible(false); td.dispose(); } public void windowOpened(WindowEvent we) { } public void windowClosed(WindowEvent we) {} public void windowIconified(WindowEvent we) {} public void windowDeiconified(WindowEvent we) {} public void windowActivated(WindowEvent we) {} public void windowDeactivated(WindowEvent we) {} } From joe.darcy at oracle.com Mon Jun 24 23:40:42 2013 From: joe.darcy at oracle.com (joe.darcy at oracle.com) Date: Tue, 25 Jun 2013 06:40:42 +0000 Subject: hg: jdk8/tl/jdk: 8017550: Fix doclint issues in java.lang and subpackages Message-ID: <20130625064122.AEE10484D2@hg.openjdk.java.net> Changeset: 82e7682c17e2 Author: darcy Date: 2013-06-24 23:40 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/82e7682c17e2 8017550: Fix doclint issues in java.lang and subpackages Reviewed-by: alanb, chegar ! src/share/classes/java/lang/Boolean.java ! src/share/classes/java/lang/Byte.java ! src/share/classes/java/lang/Class.java ! src/share/classes/java/lang/Double.java ! src/share/classes/java/lang/Float.java ! src/share/classes/java/lang/Integer.java ! src/share/classes/java/lang/Long.java ! src/share/classes/java/lang/Package.java ! src/share/classes/java/lang/Runtime.java ! src/share/classes/java/lang/Short.java ! src/share/classes/java/lang/StrictMath.java ! src/share/classes/java/lang/SuppressWarnings.java ! src/share/classes/java/lang/System.java ! src/share/classes/java/lang/annotation/Annotation.java ! src/share/classes/java/lang/annotation/Repeatable.java ! src/share/classes/java/lang/annotation/Retention.java ! src/share/classes/java/lang/annotation/Target.java ! src/share/classes/java/lang/reflect/AnnotatedElement.java ! src/share/classes/java/lang/reflect/Executable.java ! src/share/classes/java/lang/reflect/Field.java ! src/share/classes/java/lang/reflect/Parameter.java ! src/share/classes/java/lang/reflect/TypeVariable.java From weijun.wang at oracle.com Tue Jun 25 05:04:57 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Tue, 25 Jun 2013 20:04:57 +0800 Subject: Code review request: 8016051: Possible ClassCastException in KdcComm In-Reply-To: <51C92C2B.10200@oracle.com> References: <51C92C2B.10200@oracle.com> Message-ID: <51C98769.5090005@oracle.com> Hi Artem Line 221 is a little too long, you may want to break it. Otherwise, fine. Have you tried running JPRT with at least the jdk_security test? Thanks Max On 6/25/2013 1:35 PM, Artem Smotrakov wrote: > Hi, > > please review this fix for 8: > > http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8016051 > http://1.smotrakov.z8.ru/8016051/webrev.00/ > > It fixes a possible ClassCastException if an exception thrown from > send() method is not IOException or KrbException. The first exception is > thrown if all connections to KDC fail. See also: > > http://mail.openjdk.java.net/pipermail/core-libs-dev/2013-June/017714.html > > Artem From artem.smotrakov at oracle.com Tue Jun 25 05:33:16 2013 From: artem.smotrakov at oracle.com (Artem Smotrakov) Date: Tue, 25 Jun 2013 16:33:16 +0400 Subject: Code review request: 8016051: Possible ClassCastException in KdcComm In-Reply-To: <51C98769.5090005@oracle.com> References: <51C92C2B.10200@oracle.com> <51C98769.5090005@oracle.com> Message-ID: <51C98E0C.3040003@oracle.com> Hi Max I updated the webrev: http://1.smotrakov.z8.ru/8016051/webrev.01/src/share/classes/sun/security/krb5/KdcComm.java.udiff.html I built OpenJDK on Linux x64 according to http://hg.openjdk.java.net/jdk8/build/raw-file/tip/README-builds.html, and ran JCK, SQE (related to Kerberos), jdk_security tests (listed in http://hg.openjdk.java.net/jdk8/build/raw-file/tip/README-builds.html) Artem On 25.06.2013 16:04, Weijun Wang wrote: > Hi Artem > > Line 221 is a little too long, you may want to break it. Otherwise, fine. > > Have you tried running JPRT with at least the jdk_security test? > > Thanks > Max > > > On 6/25/2013 1:35 PM, Artem Smotrakov wrote: >> Hi, >> >> please review this fix for 8: >> >> http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8016051 >> http://1.smotrakov.z8.ru/8016051/webrev.00/ >> >> It fixes a possible ClassCastException if an exception thrown from >> send() method is not IOException or KrbException. The first exception is >> thrown if all connections to KDC fail. See also: >> >> http://mail.openjdk.java.net/pipermail/core-libs-dev/2013-June/017714.html >> >> >> Artem -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130625/6e95f17b/attachment.html From alan.bateman at oracle.com Tue Jun 25 06:06:09 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Tue, 25 Jun 2013 13:06:09 +0000 Subject: hg: jdk8/tl/jdk: 4641897: Faster string conversion of large integers Message-ID: <20130625130621.89076484E5@hg.openjdk.java.net> Changeset: 01fcca3d2b8c Author: bpb Date: 2013-06-20 12:15 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/01fcca3d2b8c 4641897: Faster string conversion of large integers Summary: Accelerate conversion to string by means of Schoenhage recursive base conversion. Reviewed-by: bpb, alanb Contributed-by: Alan Eliasen ! src/share/classes/java/math/BigInteger.java ! test/java/math/BigInteger/BigIntegerTest.java From alan.bateman at oracle.com Tue Jun 25 05:55:33 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Tue, 25 Jun 2013 12:55:33 +0000 Subject: hg: jdk8/tl/jdk: 8017570: jfr.jar should not be in compact3 (for now) Message-ID: <20130625125616.7C0AA484E3@hg.openjdk.java.net> Changeset: 4a4d910e1504 Author: alanb Date: 2013-06-25 13:53 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/4a4d910e1504 8017570: jfr.jar should not be in compact3 (for now) Reviewed-by: erikj ! makefiles/profile-includes.txt From weijun.wang at oracle.com Tue Jun 25 06:51:47 2013 From: weijun.wang at oracle.com (weijun.wang at oracle.com) Date: Tue, 25 Jun 2013 13:51:47 +0000 Subject: hg: jdk8/tl/jdk: 8016051: Possible ClassCastException in KdcComm Message-ID: <20130625135211.865A1484EA@hg.openjdk.java.net> Changeset: 89631a384ee6 Author: weijun Date: 2013-06-25 21:51 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/89631a384ee6 8016051: Possible ClassCastException in KdcComm Reviewed-by: weijun Contributed-by: Artem Smotrakov ! src/share/classes/sun/security/krb5/KdcComm.java From weijun.wang at oracle.com Tue Jun 25 06:53:09 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Tue, 25 Jun 2013 21:53:09 +0800 Subject: Code review request: 8016051: Possible ClassCastException in KdcComm In-Reply-To: <51C98E0C.3040003@oracle.com> References: <51C92C2B.10200@oracle.com> <51C98769.5090005@oracle.com> <51C98E0C.3040003@oracle.com> Message-ID: <51C9A0C5.2080901@oracle.com> I pushed the changeset to http://hg.openjdk.java.net/jdk8/tl/jdk/rev/89631a384ee6 You have some TAB characters and one trailing whitespace. I've removed them. Thanks Max On 6/25/13 8:33 PM, Artem Smotrakov wrote: > Hi Max > > I updated the webrev: > > http://1.smotrakov.z8.ru/8016051/webrev.01/src/share/classes/sun/security/krb5/KdcComm.java.udiff.html > > I built OpenJDK on Linux x64 according to > http://hg.openjdk.java.net/jdk8/build/raw-file/tip/README-builds.html, > and ran JCK, SQE (related to Kerberos), jdk_security tests (listed in > http://hg.openjdk.java.net/jdk8/build/raw-file/tip/README-builds.html) > > Artem > > On 25.06.2013 16:04, Weijun Wang wrote: >> Hi Artem >> >> Line 221 is a little too long, you may want to break it. Otherwise, fine. >> >> Have you tried running JPRT with at least the jdk_security test? >> >> Thanks >> Max >> >> >> On 6/25/2013 1:35 PM, Artem Smotrakov wrote: >>> Hi, >>> >>> please review this fix for 8: >>> >>> http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8016051 >>> http://1.smotrakov.z8.ru/8016051/webrev.00/ >>> >>> It fixes a possible ClassCastException if an exception thrown from >>> send() method is not IOException or KrbException. The first exception is >>> thrown if all connections to KDC fail. See also: >>> >>> http://mail.openjdk.java.net/pipermail/core-libs-dev/2013-June/017714.html >>> >>> >>> Artem > From john.zavgren at oracle.com Tue Jun 25 07:28:52 2013 From: john.zavgren at oracle.com (John Zavgren) Date: Tue, 25 Jun 2013 10:28:52 -0400 Subject: RFR JDK-8003245 In-Reply-To: <51C11701.7090804@oracle.com> References: <4d13ecf0-ed5d-4afd-8c03-6f3b6e5a6929@default> <51C11701.7090804@oracle.com> Message-ID: <51C9A924.3030201@oracle.com> Greetings: I made a change to src/share/native/sun/security/pkcs11/wrapper/p11_convert.c... I replaced all the code that looks like this: struct fubar bar; memset(&bar, 0, sizeof(struct fubar)); with code that looks like this: struct fubar bar = {0}; Also, I looked for similar usage patterns in neighbouring security code that would cause references to uninitialized data structure memory, and found none. The basic issue that I discovered was that certain procedures were returning structures (not pointers to structures) that were allocated on the stack as uninitialized memory. (I found the bug by running the native code through doxygen and then I looked at every data structure instance.) The latest webrev image is at: http://cr.openjdk.java.net/~jzavgren/8003245/webrev.02/ Thanks! John Zavgren On 06/18/2013 10:27 PM, John Zavgren wrote: > > Greetings: > > > Please consider the following changes that eliminate the use of > uninitialized memory. > > > http://cr.openjdk.java.net/~jzavgren/8003245/webrev.01/ > > > Thanks! > John > > > -- John Zavgren john.zavgren at oracle.com 603-821-0904 US-Burlington-MA -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130625/12234439/attachment.html From vicente.romero at oracle.com Tue Jun 25 08:16:33 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Tue, 25 Jun 2013 15:16:33 +0000 Subject: hg: jdk8/tl/langtools: 8017104: javac should have a class for primitive types that inherits from Type Message-ID: <20130625151636.EBE4F484F1@hg.openjdk.java.net> Changeset: 831467c4c6a7 Author: vromero Date: 2013-06-25 16:12 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/831467c4c6a7 8017104: javac should have a class for primitive types that inherits from Type Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/api/JavacTrees.java ! src/share/classes/com/sun/tools/javac/code/Attribute.java ! src/share/classes/com/sun/tools/javac/code/Kinds.java ! src/share/classes/com/sun/tools/javac/code/Printer.java ! src/share/classes/com/sun/tools/javac/code/Symbol.java ! src/share/classes/com/sun/tools/javac/code/Symtab.java ! src/share/classes/com/sun/tools/javac/code/Type.java ! src/share/classes/com/sun/tools/javac/code/TypeTag.java ! src/share/classes/com/sun/tools/javac/code/Types.java ! src/share/classes/com/sun/tools/javac/comp/DeferredAttr.java ! src/share/classes/com/sun/tools/javac/comp/Infer.java ! src/share/classes/com/sun/tools/javac/comp/Resolve.java ! src/share/classes/com/sun/tools/javac/jvm/Code.java ! src/share/classes/com/sun/tools/javac/model/JavacTypes.java From alexander.zuev at oracle.com Tue Jun 25 09:09:06 2013 From: alexander.zuev at oracle.com (alexander.zuev at oracle.com) Date: Tue, 25 Jun 2013 16:09:06 +0000 Subject: hg: jdk8/tl/langtools: 8006973: jtreg test fails: test/tools/javac/warnings/AuxiliaryClass/SelfClassWithAux.java Message-ID: <20130625160911.C428E484F7@hg.openjdk.java.net> Changeset: aceae9ceebbe Author: kizune Date: 2013-06-25 20:08 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/aceae9ceebbe 8006973: jtreg test fails: test/tools/javac/warnings/AuxiliaryClass/SelfClassWithAux.java Reviewed-by: ksrini ! test/tools/javac/warnings/AuxiliaryClass/SelfClassWithAux.java From chris.hegarty at oracle.com Tue Jun 25 12:07:56 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Tue, 25 Jun 2013 19:07:56 +0000 Subject: hg: jdk8/tl/jdk: 8014233: java.lang.Thread should have @Contended on TLR fields Message-ID: <20130625190820.3D28D484FE@hg.openjdk.java.net> Changeset: ac61efd8c593 Author: shade Date: 2013-06-25 20:06 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ac61efd8c593 8014233: java.lang.Thread should have @Contended on TLR fields Summary: add the @Contended over three TLR fields. Reviewed-by: psandoz, chegar, dholmes, dl ! src/share/classes/java/lang/Thread.java From jason.uh at oracle.com Tue Jun 25 13:23:08 2013 From: jason.uh at oracle.com (Jason Uh) Date: Tue, 25 Jun 2013 13:23:08 -0700 Subject: 8017325, 8017326: Cleanup of javadoc tag In-Reply-To: <51C8EE4F.2060403@oracle.com> References: <51C4F415.1000406@oracle.com> <51C504B2.2020500@oracle.com> <51C8870A.4010701@oracle.com> <51C8C199.1090906@oracle.com> <51C8EE4F.2060403@oracle.com> Message-ID: <51C9FC2C.9000301@oracle.com> Joe, Here are the updated webrevs: - java.security.cert: http://cr.openjdk.java.net/~juh/8017325/webrev.02/ - java.security.spec: http://cr.openjdk.java.net/~juh/8017326/webrev.01/ I have converted "..." to "{@code ...}" and have updated the copyright dates. I've attached diffs of the patches to show what has been updated in these new webrevs. There is a little extra noise in them due to the change in the timestamps. Thanks, Jason On 06/24/2013 06:11 PM, Joseph Darcy wrote: > On 6/24/2013 3:00 PM, Jason Uh wrote: >> >> >> On 6/24/13 10:51 AM, Joe Darcy wrote: >>> Hi Jason, >>> >>> On 6/21/2013 6:58 PM, Jason Uh wrote: >>>> After learning that javadoc is now capable of properly formatting the >>>> "
    {@code ...}
    " construct, I have updated the changeset for >>>> java.security.cert. Please review instead: >>>> >>>> Webrevs -- >>>> - java.security.cert (updated): >>>> http://cr.openjdk.java.net/~juh/8017325/webrev.01/ >>>> - java.security.spec (no change): >>>> http://cr.openjdk.java.net/~juh/8017326/webrev.00/ >>> >>> I've looked over both patches and they look fine. >>> >>> However, as a follow-up, please also expand the conversion to include >>> mapping "foo" => "{@code foo}". >> >> Thanks. I can make those changes, but are you suggesting that I add >> them to this changeset or that I do that separately? > > For review purposes, I'd like to see them separately in some fashion, > even if it was produced by diffing the patch files. > >> >>>> >>>> Note that this change does visibly change the generated javadoc, as >>>> reported by specdiff. In particular, the change to
    {@code
    >>>> ...}
    in the javadoc for the >>>> X509Extension.getNonCriticalExtensionOIDs() method now allows the >>>> generated HTML to correctly display the line: >>>> >>>> Set nonCritSet = badCert.getNonCriticalExtensionOIDs(); >>>> >>>> which was previously (incorrectly) displayed as >>>> >>>> Set nonCritSet = badCert.getNonCriticalExtensionOIDs(); >>>> >>>> when the text "" was still enclosed within >>>> "
    ...
    ". >>> >>> Running specdiff is a good double-check in this situation. >>> >>> Should the scripts you are using here to placed somewhere in the JDK >>> repo or in the code tools project? >> >> I'm not sure that I follow. Are you requesting that I include >> somewhere in the repo the line of Perl that I ran? (It was used to >> make most, but not all of these changes.) If so, where would be the >> most appropriate place to add that? > > If it is a one-liner, it could be included in the summary line of the > commit message or as a comment in the bug. If it is more substantive > (since we will be rolling out this change across the JDK libraries), > having the command in a known-location would be helpful. Especially, if > a check for this pattern is built into future code-quality checks. > > -Joe > >> >> Thanks, >> Jason >> >>> Thanks, >>> >>> -Joe >>> >>>> >>>> Thanks, >>>> Jason >>>> >>>> >>>> The files that have been updated >>>> >>>> On 6/21/13 5:47 PM, Jason Uh wrote: >>>>> Joe, all, >>>>> >>>>> Could I please get a review of the following changes? >>>>> >>>>> These changesets convert the ... javadoc tags to {@code >>>>> ...} as part of an overall effort to clean up doclint warnings. >>>>> >>>>> Webrevs -- >>>>> - java.security.cert: >>>>> http://cr.openjdk.java.net/~juh/8017325/webrev.00/ >>>>> - java.security.spec: >>>>> http://cr.openjdk.java.net/~juh/8017326/webrev.00/ >>>>> >>>>> specdiff reported no changes in the generated docs. >>>>> >>>>> More of these to come. >>>>> >>>>> Thanks, >>>>> Jason >>>> >>> >> > -------------- next part -------------- A non-text attachment was scrubbed... Name: cert.01-to-02.patch Type: text/x-patch Size: 41655 bytes Desc: not available Url : http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130625/d2864d10/cert.01-to-02-0001.patch -------------- next part -------------- A non-text attachment was scrubbed... Name: spec.00-to-01.patch Type: text/x-patch Size: 19076 bytes Desc: not available Url : http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130625/d2864d10/spec.00-to-01-0001.patch From joe.darcy at oracle.com Tue Jun 25 13:32:24 2013 From: joe.darcy at oracle.com (Joe Darcy) Date: Tue, 25 Jun 2013 13:32:24 -0700 Subject: 8017325, 8017326: Cleanup of javadoc tag In-Reply-To: <51C9FC2C.9000301@oracle.com> References: <51C4F415.1000406@oracle.com> <51C504B2.2020500@oracle.com> <51C8870A.4010701@oracle.com> <51C8C199.1090906@oracle.com> <51C8EE4F.2060403@oracle.com> <51C9FC2C.9000301@oracle.com> Message-ID: <51C9FE58.4050602@oracle.com> Hi Jason, The javadoc changes look good to go back. Thanks, -Joe On 6/25/2013 1:23 PM, Jason Uh wrote: > Joe, > > Here are the updated webrevs: > > - java.security.cert: > http://cr.openjdk.java.net/~juh/8017325/webrev.02/ > - java.security.spec: > http://cr.openjdk.java.net/~juh/8017326/webrev.01/ > > I have converted "..." to "{@code ...}" and have updated the > copyright dates. > > I've attached diffs of the patches to show what has been updated in > these new webrevs. There is a little extra noise in them due to the > change in the timestamps. > > Thanks, > Jason > > > On 06/24/2013 06:11 PM, Joseph Darcy wrote: >> On 6/24/2013 3:00 PM, Jason Uh wrote: >>> >>> >>> On 6/24/13 10:51 AM, Joe Darcy wrote: >>>> Hi Jason, >>>> >>>> On 6/21/2013 6:58 PM, Jason Uh wrote: >>>>> After learning that javadoc is now capable of properly formatting the >>>>> "
    {@code ...}
    " construct, I have updated the changeset for >>>>> java.security.cert. Please review instead: >>>>> >>>>> Webrevs -- >>>>> - java.security.cert (updated): >>>>> http://cr.openjdk.java.net/~juh/8017325/webrev.01/ >>>>> - java.security.spec (no change): >>>>> http://cr.openjdk.java.net/~juh/8017326/webrev.00/ >>>> >>>> I've looked over both patches and they look fine. >>>> >>>> However, as a follow-up, please also expand the conversion to include >>>> mapping "foo" => "{@code foo}". >>> >>> Thanks. I can make those changes, but are you suggesting that I add >>> them to this changeset or that I do that separately? >> >> For review purposes, I'd like to see them separately in some fashion, >> even if it was produced by diffing the patch files. >> >>> >>>>> >>>>> Note that this change does visibly change the generated javadoc, as >>>>> reported by specdiff. In particular, the change to
    {@code
    >>>>> ...}
    in the javadoc for the >>>>> X509Extension.getNonCriticalExtensionOIDs() method now allows the >>>>> generated HTML to correctly display the line: >>>>> >>>>> Set nonCritSet = badCert.getNonCriticalExtensionOIDs(); >>>>> >>>>> which was previously (incorrectly) displayed as >>>>> >>>>> Set nonCritSet = badCert.getNonCriticalExtensionOIDs(); >>>>> >>>>> when the text "" was still enclosed within >>>>> "
    ...
    ". >>>> >>>> Running specdiff is a good double-check in this situation. >>>> >>>> Should the scripts you are using here to placed somewhere in the JDK >>>> repo or in the code tools project? >>> >>> I'm not sure that I follow. Are you requesting that I include >>> somewhere in the repo the line of Perl that I ran? (It was used to >>> make most, but not all of these changes.) If so, where would be the >>> most appropriate place to add that? >> >> If it is a one-liner, it could be included in the summary line of the >> commit message or as a comment in the bug. If it is more substantive >> (since we will be rolling out this change across the JDK libraries), >> having the command in a known-location would be helpful. Especially, if >> a check for this pattern is built into future code-quality checks. >> >> -Joe >> >>> >>> Thanks, >>> Jason >>> >>>> Thanks, >>>> >>>> -Joe >>>> >>>>> >>>>> Thanks, >>>>> Jason >>>>> >>>>> >>>>> The files that have been updated >>>>> >>>>> On 6/21/13 5:47 PM, Jason Uh wrote: >>>>>> Joe, all, >>>>>> >>>>>> Could I please get a review of the following changes? >>>>>> >>>>>> These changesets convert the ... javadoc tags to {@code >>>>>> ...} as part of an overall effort to clean up doclint warnings. >>>>>> >>>>>> Webrevs -- >>>>>> - java.security.cert: >>>>>> http://cr.openjdk.java.net/~juh/8017325/webrev.00/ >>>>>> - java.security.spec: >>>>>> http://cr.openjdk.java.net/~juh/8017326/webrev.00/ >>>>>> >>>>>> specdiff reported no changes in the generated docs. >>>>>> >>>>>> More of these to come. >>>>>> >>>>>> Thanks, >>>>>> Jason >>>>> >>>> >>> >> From jason.uh at oracle.com Tue Jun 25 14:32:15 2013 From: jason.uh at oracle.com (jason.uh at oracle.com) Date: Tue, 25 Jun 2013 21:32:15 +0000 Subject: hg: jdk8/tl/jdk: 8017325: Cleanup of the javadoc tag in java.security.cert Message-ID: <20130625213236.884644851B@hg.openjdk.java.net> Changeset: 757290440a2f Author: juh Date: 2013-06-25 14:31 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/757290440a2f 8017325: Cleanup of the javadoc tag in java.security.cert Summary: Convert javadoc ... and ... tags to {@code ...} Reviewed-by: darcy ! src/share/classes/java/security/cert/CRLException.java ! src/share/classes/java/security/cert/CRLSelector.java ! src/share/classes/java/security/cert/CertPath.java ! src/share/classes/java/security/cert/CertPathBuilder.java ! src/share/classes/java/security/cert/CertPathBuilderException.java ! src/share/classes/java/security/cert/CertPathBuilderResult.java ! src/share/classes/java/security/cert/CertPathBuilderSpi.java ! src/share/classes/java/security/cert/CertPathParameters.java ! src/share/classes/java/security/cert/CertPathValidator.java ! src/share/classes/java/security/cert/CertPathValidatorException.java ! src/share/classes/java/security/cert/CertPathValidatorResult.java ! src/share/classes/java/security/cert/CertPathValidatorSpi.java ! src/share/classes/java/security/cert/CertSelector.java ! src/share/classes/java/security/cert/CertStore.java ! src/share/classes/java/security/cert/CertStoreException.java ! src/share/classes/java/security/cert/CertStoreParameters.java ! src/share/classes/java/security/cert/CertStoreSpi.java ! src/share/classes/java/security/cert/Certificate.java ! src/share/classes/java/security/cert/CertificateEncodingException.java ! src/share/classes/java/security/cert/CertificateException.java ! src/share/classes/java/security/cert/CertificateExpiredException.java ! src/share/classes/java/security/cert/CertificateFactory.java ! src/share/classes/java/security/cert/CertificateFactorySpi.java ! src/share/classes/java/security/cert/CertificateNotYetValidException.java ! src/share/classes/java/security/cert/CertificateParsingException.java ! src/share/classes/java/security/cert/CertificateRevokedException.java ! src/share/classes/java/security/cert/CollectionCertStoreParameters.java ! src/share/classes/java/security/cert/Extension.java ! src/share/classes/java/security/cert/LDAPCertStoreParameters.java ! src/share/classes/java/security/cert/PKIXBuilderParameters.java ! src/share/classes/java/security/cert/PKIXCertPathBuilderResult.java ! src/share/classes/java/security/cert/PKIXCertPathChecker.java ! src/share/classes/java/security/cert/PKIXCertPathValidatorResult.java ! src/share/classes/java/security/cert/PKIXParameters.java ! src/share/classes/java/security/cert/PKIXReason.java ! src/share/classes/java/security/cert/PolicyNode.java ! src/share/classes/java/security/cert/PolicyQualifierInfo.java ! src/share/classes/java/security/cert/TrustAnchor.java ! src/share/classes/java/security/cert/X509CRL.java ! src/share/classes/java/security/cert/X509CRLEntry.java ! src/share/classes/java/security/cert/X509CRLSelector.java ! src/share/classes/java/security/cert/X509CertSelector.java ! src/share/classes/java/security/cert/X509Certificate.java ! src/share/classes/java/security/cert/X509Extension.java From jason.uh at oracle.com Tue Jun 25 14:42:17 2013 From: jason.uh at oracle.com (jason.uh at oracle.com) Date: Tue, 25 Jun 2013 21:42:17 +0000 Subject: hg: jdk8/tl/jdk: 8017326: Cleanup of the javadoc tag in java.security.spec Message-ID: <20130625214240.206054851F@hg.openjdk.java.net> Changeset: 3700bb58c9a2 Author: juh Date: 2013-06-25 14:41 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3700bb58c9a2 8017326: Cleanup of the javadoc tag in java.security.spec Summary: Convert javadoc and tags to {@code ...} Reviewed-by: darcy ! src/share/classes/java/security/spec/DSAGenParameterSpec.java ! src/share/classes/java/security/spec/DSAParameterSpec.java ! src/share/classes/java/security/spec/DSAPrivateKeySpec.java ! src/share/classes/java/security/spec/DSAPublicKeySpec.java ! src/share/classes/java/security/spec/ECFieldF2m.java ! src/share/classes/java/security/spec/ECFieldFp.java ! src/share/classes/java/security/spec/ECGenParameterSpec.java ! src/share/classes/java/security/spec/ECParameterSpec.java ! src/share/classes/java/security/spec/ECPoint.java ! src/share/classes/java/security/spec/ECPrivateKeySpec.java ! src/share/classes/java/security/spec/ECPublicKeySpec.java ! src/share/classes/java/security/spec/EllipticCurve.java ! src/share/classes/java/security/spec/EncodedKeySpec.java ! src/share/classes/java/security/spec/InvalidKeySpecException.java ! src/share/classes/java/security/spec/KeySpec.java ! src/share/classes/java/security/spec/MGF1ParameterSpec.java ! src/share/classes/java/security/spec/PKCS8EncodedKeySpec.java ! src/share/classes/java/security/spec/PSSParameterSpec.java ! src/share/classes/java/security/spec/RSAKeyGenParameterSpec.java ! src/share/classes/java/security/spec/RSAMultiPrimePrivateCrtKeySpec.java ! src/share/classes/java/security/spec/RSAOtherPrimeInfo.java ! src/share/classes/java/security/spec/RSAPrivateCrtKeySpec.java ! src/share/classes/java/security/spec/X509EncodedKeySpec.java From eric.mccorkle at oracle.com Mon Jun 24 19:05:16 2013 From: eric.mccorkle at oracle.com (eric.mccorkle at oracle.com) Date: Tue, 25 Jun 2013 02:05:16 +0000 Subject: hg: jdk8/tl/langtools: 8012722: Single comma in array initializer should parse Message-ID: <20130625020522.E3E9E484C2@hg.openjdk.java.net> Changeset: bf020de5a6db Author: emc Date: 2013-06-24 22:03 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/bf020de5a6db 8012722: Single comma in array initializer should parse Summary: Annotations of the form @Foo({,}) should parse Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/parser/JavacParser.java + test/tools/javac/parser/SingleCommaAnnotationValue.java + test/tools/javac/parser/SingleCommaAnnotationValueFail.java + test/tools/javac/parser/SingleCommaAnnotationValueFail.out From pifostap at gmail.com Tue Jun 25 05:52:18 2013 From: pifostap at gmail.com (Ostap Andrusiv) Date: Tue, 25 Jun 2013 15:52:18 +0300 Subject: Smart Cards in Java Kerberos Message-ID: Hi everyone, I've been playing with smart cards and faced some issues. Long story short: *Prerequisites*: - I set up a basic Kerberos realm via Windows Active Directory. - I managed to successfully login into service via *login/password* pair using Java Kerberos(Krb5LoginModule), which is provided via JAAS. Now I try to implement Kerberos login via smart card. Smart card preauthentication in Kerberos is done via AS-REQ/AS-REP messages ( PA-PK-AS-REQ/P extensions). Unfortunately, JAAS Kerberos hasn't used the smartcard. As far as I have seen, there were no PA-PK-AS-REQ/P extensions in openjdk sources. Maybe, I missed something. *Question*: 1. Does Java Kerberos support smart card preauthentication out of the box? 2. If it doesn't, can I somehow extends existing Kerberos module or should I implement whole Kerberos from the ground up? Thanks in advance, Ostap Andrusiv web: http://andrusiv.com skype: ostap.andrusiv ::p!F -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130625/2f541524/attachment.html From valerie.peng at oracle.com Tue Jun 25 15:51:24 2013 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Tue, 25 Jun 2013 15:51:24 -0700 Subject: Code Review Request for 7196805: DH Key interoperability testing between SunJCE and JsafeJCE not successful In-Reply-To: <51C91A9D.7020601@oracle.com> References: <51A5591C.6080006@oracle.com> <51B91FE5.9050808@oracle.com> <51BF8016.80505@oracle.com> <51C21883.4010200@oracle.com> <51C91A9D.7020601@oracle.com> Message-ID: <51CA1EEC.6030605@oracle.com> It's covered by SQE interoperability tests. In terms of regression tests, I think we should not put any 3rd party provider-related stuff. I can add a regression test to make sure that optional component doesn't affect the equals check if you see value in doing this kind of test. Thanks, Valerie On 06/24/13 21:20, Weijun Wang wrote: > Code change looks fine. No regression test? > > --Max > > On 6/20/13 4:45 AM, Valerie (Yu-Ching) Peng wrote: >> I have updated the webrev to address your comments: >> http://cr.openjdk.java.net/~valeriep/7196805/webrev.01/ >> >> As for using JDK 8 default method feature, I think maybe it's better to >> delay the adoption to a later release since it's easier for sustaining >> to just grab current changes and apply to earlier releases. >> Thanks for the review & please let me know if you have additional >> comments, >> Valerie >> >> On 06/17/13 22:41, Wang Weijun wrote: >>>> I will also apply the same change to P11DHPrivateKey/P11DHPublicKey >>>> then. Equality check using ASN.1 encoding is fine for non-DH >>>> algorithms but not for DH. >>> I cannot read the source codes now, but is it possible to implement >>> the equals method right in the base interface using the JDK 8 default >>> method feature? >>> >>>>> For DHKeyPairGenerator.java, it looks like you don't want the first >>>>> octet being zero. Is this related to this bug? Is that required in >>>>> the "Handbook of Applied Cryptography" book? I understand it could >>>>> be necessary for interop. >>>> The change is for conforming to the description under section 7.1 >>>> "Private-value generation" of PKCS#3 DH Key Agreement Standard >>>> ftp://ftp.rsasecurity.com/pub/pkcs/ascii/pkcs-3.asc , i.e. >>>> >>>> An integer x, the private value, shall be generated >>>> privately and randomly. This integer shall satisfy 0< x< >>>> p-1, unless the central authority specifies a private-value >>>> length l, in which case the integer shall satisfy 2^(l-1)<= >>>> x< 2^l. >>> Great. I think you can add a reference to pkcs3. The current wording >>> seems to say it's suggested by the Handbook. >>> >>> Thanks >>> Max >> From valerie.peng at oracle.com Tue Jun 25 16:23:33 2013 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Tue, 25 Jun 2013 16:23:33 -0700 Subject: [8] code review request for 7165807: Non optimized initialization of NSS crypto library leads to scalability issues In-Reply-To: References: <74C0696A-EA88-4A09-B26A-C4506C374FCA@oracle.com> <51C1E897.30302@oracle.com> Message-ID: <51CA2675.8000202@oracle.com> - The private static native boolean nssInit(...) method should be removed? It seems obsolete by nssInitWithOptions(...) and I didn't see it being used anywhere. Same goes for the corresponding JNI method impl, i.e. Java_sun_security_pkcs11_Secmod_nssInit, in the j2secmod.c file. - Particular reason to use different variable name, i.e. "nssUseOptimizeSpace" and property/option name "nssOptimizeSpace"? It seems inconsistent as most config variable name matches the property/option name. Can't we just use "nssOptimizeSpace"across board? - line 127, empty string is used instead of the passed configDir. I am not sure if this correct. Why not just pass the configDir to this call? Lastly, is the "NSS_Initialize(...)" method always available for the supported NSS library versions, i.e. 3.7+? Is this a newer method meant to replace "NSS_Init(...)"? Thanks, Valerie On 06/19/13 10:38, Vincent Ryan wrote: > Thanks for the review. I've simplified the name of the NSS flag, updated the bug report and filed a doc bug, > as you suggest. > > > > On 19 Jun 2013, at 18:21, Sean Mullan wrote: > >> Looks good, just a couple of comments: >> >> 1. I think the name "nssOptimizeSpace" is clearer. The "Use" part seems a bit odd in the property name. >> >> 2. Add the appropriate noreg label to the bug. >> >> 3. File a followup doc bug to document the attribute in the PKCS11 guide. >> >> --Sean >> >> On 06/19/2013 08:49 AM, Vincent Ryan wrote: >>> I've made some corrections to the native method that initializes NSS. >>> The new webrev is at: >>> >>> http://cr.openjdk.java.net/~vinnie/7165807/webrev.01 >>> >>> >>> >>> On 14 Jun 2013, at 18:38, Vincent Ryan wrote: >>> >>>> Please review the following fix: >>>> >>>> http://cr.openjdk.java.net/~vinnie/7165807/webrev.00/ >>>> http://bugs.sun.com/view_bug.do?bug_id=7165807 >>>> >>>> NSS may be initialized to favour performance or to favour memory footprint. >>>> This fix introduces a new configuration flag to allow Java applications to choose. >>>> By default, NSS will be initialized for performance. >>>> >>>> Thanks. >>>> From hbhotz at lavenderwine.com Tue Jun 25 16:29:34 2013 From: hbhotz at lavenderwine.com (Henry B. Hotz) Date: Tue, 25 Jun 2013 16:29:34 -0700 Subject: Smart Cards in Java Kerberos In-Reply-To: References: Message-ID: <242A9B19-F133-4D77-8AE3-E47D46392046@lavenderwine.com> I'm not authoritative, but AFAIK there is no smart card support in Java, though there is pkcs11 support. If I had to do it, I would do the smart card/PKINIT stuff outside Java, and then let Java use the acquired tgt. On Jun 25, 2013, at 5:52 AM, Ostap Andrusiv wrote: > Hi everyone, > > I've been playing with smart cards and faced some issues. > Long story short: > > Prerequisites: > > ? I set up a basic Kerberos realm via Windows Active Directory. > ? I managed to successfully login into service via login/password pair using Java Kerberos(Krb5LoginModule), which is provided via JAAS. > Now I try to implement Kerberos login via smart card. Smart card preauthentication in Kerberos is done via AS-REQ/AS-REP messages (PA-PK-AS-REQ/P extensions). Unfortunately, JAAS Kerberos hasn't used the smartcard. As far as I have seen, there were no PA-PK-AS-REQ/P extensions in openjdk sources. Maybe, I missed something. > > Question: > > 1. Does Java Kerberos support smart card preauthentication out of the box? > > 2. If it doesn't, can I somehow extends existing Kerberos module or should I implement whole Kerberos from the ground up? > > > > Thanks in advance, > Ostap Andrusiv > > > web: http://andrusiv.com > skype: ostap.andrusiv > ::p!F From weijun.wang at oracle.com Tue Jun 25 16:34:21 2013 From: weijun.wang at oracle.com (Wang Weijun) Date: Wed, 26 Jun 2013 07:34:21 +0800 Subject: Code Review Request for 7196805: DH Key interoperability testing between SunJCE and JsafeJCE not successful In-Reply-To: <51CA1EEC.6030605@oracle.com> References: <51A5591C.6080006@oracle.com> <51B91FE5.9050808@oracle.com> <51BF8016.80505@oracle.com> <51C21883.4010200@oracle.com> <51C91A9D.7020601@oracle.com> <51CA1EEC.6030605@oracle.com> Message-ID: <4C1CFDDD-7B00-42CB-8346-66E8E1E80A7D@oracle.com> ?? Jun 26, 2013??6:51 AM??"Valerie (Yu-Ching) Peng" ?????? > It's covered by SQE interoperability tests. That's enough. > In terms of regression tests, I think we should not put any 3rd party provider-related stuff. > I can add a regression test to make sure that optional component doesn't affect the equals check if you see value in doing this kind of test. That part looks trivial. Not necessary. Thanks Max > Thanks, > Valerie > > On 06/24/13 21:20, Weijun Wang wrote: >> Code change looks fine. No regression test? >> >> --Max >> >> On 6/20/13 4:45 AM, Valerie (Yu-Ching) Peng wrote: >>> I have updated the webrev to address your comments: >>> http://cr.openjdk.java.net/~valeriep/7196805/webrev.01/ >>> >>> As for using JDK 8 default method feature, I think maybe it's better to >>> delay the adoption to a later release since it's easier for sustaining >>> to just grab current changes and apply to earlier releases. >>> Thanks for the review & please let me know if you have additional comments, >>> Valerie >>> >>> On 06/17/13 22:41, Wang Weijun wrote: >>>>> I will also apply the same change to P11DHPrivateKey/P11DHPublicKey >>>>> then. Equality check using ASN.1 encoding is fine for non-DH >>>>> algorithms but not for DH. >>>> I cannot read the source codes now, but is it possible to implement >>>> the equals method right in the base interface using the JDK 8 default >>>> method feature? >>>> >>>>>> For DHKeyPairGenerator.java, it looks like you don't want the first >>>>>> octet being zero. Is this related to this bug? Is that required in >>>>>> the "Handbook of Applied Cryptography" book? I understand it could >>>>>> be necessary for interop. >>>>> The change is for conforming to the description under section 7.1 >>>>> "Private-value generation" of PKCS#3 DH Key Agreement Standard >>>>> ftp://ftp.rsasecurity.com/pub/pkcs/ascii/pkcs-3.asc , i.e. >>>>> >>>>> An integer x, the private value, shall be generated >>>>> privately and randomly. This integer shall satisfy 0< x< >>>>> p-1, unless the central authority specifies a private-value >>>>> length l, in which case the integer shall satisfy 2^(l-1)<= >>>>> x< 2^l. >>>> Great. I think you can add a reference to pkcs3. The current wording >>>> seems to say it's suggested by the Handbook. >>>> >>>> Thanks >>>> Max > From valerie.peng at oracle.com Tue Jun 25 16:46:36 2013 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Tue, 25 Jun 2013 16:46:36 -0700 Subject: Code Review Request for 7196805: DH Key interoperability testing between SunJCE and JsafeJCE not successful In-Reply-To: <4C1CFDDD-7B00-42CB-8346-66E8E1E80A7D@oracle.com> References: <51A5591C.6080006@oracle.com> <51B91FE5.9050808@oracle.com> <51BF8016.80505@oracle.com> <51C21883.4010200@oracle.com> <51C91A9D.7020601@oracle.com> <51CA1EEC.6030605@oracle.com> <4C1CFDDD-7B00-42CB-8346-66E8E1E80A7D@oracle.com> Message-ID: <51CA2BDC.2040701@oracle.com> Great, thanks for the review! Valerie On 06/25/13 16:34, Wang Weijun wrote: > > ?? Jun 26, 2013??6:51 AM??"Valerie (Yu-Ching) Peng" ?????? > >> It's covered by SQE interoperability tests. > That's enough. > >> In terms of regression tests, I think we should not put any 3rd party provider-related stuff. >> I can add a regression test to make sure that optional component doesn't affect the equals check if you see value in doing this kind of test. > That part looks trivial. Not necessary. > > Thanks > Max > >> Thanks, >> Valerie >> >> On 06/24/13 21:20, Weijun Wang wrote: >>> Code change looks fine. No regression test? >>> >>> --Max >>> >>> On 6/20/13 4:45 AM, Valerie (Yu-Ching) Peng wrote: >>>> I have updated the webrev to address your comments: >>>> http://cr.openjdk.java.net/~valeriep/7196805/webrev.01/ >>>> >>>> As for using JDK 8 default method feature, I think maybe it's better to >>>> delay the adoption to a later release since it's easier for sustaining >>>> to just grab current changes and apply to earlier releases. >>>> Thanks for the review & please let me know if you have additional comments, >>>> Valerie >>>> >>>> On 06/17/13 22:41, Wang Weijun wrote: >>>>>> I will also apply the same change to P11DHPrivateKey/P11DHPublicKey >>>>>> then. Equality check using ASN.1 encoding is fine for non-DH >>>>>> algorithms but not for DH. >>>>> I cannot read the source codes now, but is it possible to implement >>>>> the equals method right in the base interface using the JDK 8 default >>>>> method feature? >>>>> >>>>>>> For DHKeyPairGenerator.java, it looks like you don't want the first >>>>>>> octet being zero. Is this related to this bug? Is that required in >>>>>>> the "Handbook of Applied Cryptography" book? I understand it could >>>>>>> be necessary for interop. >>>>>> The change is for conforming to the description under section 7.1 >>>>>> "Private-value generation" of PKCS#3 DH Key Agreement Standard >>>>>> ftp://ftp.rsasecurity.com/pub/pkcs/ascii/pkcs-3.asc , i.e. >>>>>> >>>>>> An integer x, the private value, shall be generated >>>>>> privately and randomly. This integer shall satisfy 0< x< >>>>>> p-1, unless the central authority specifies a private-value >>>>>> length l, in which case the integer shall satisfy 2^(l-1)<= >>>>>> x< 2^l. >>>>> Great. I think you can add a reference to pkcs3. The current wording >>>>> seems to say it's suggested by the Handbook. >>>>> >>>>> Thanks >>>>> Max From weijun.wang at oracle.com Tue Jun 25 17:37:37 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 26 Jun 2013 08:37:37 +0800 Subject: Smart Cards in Java Kerberos In-Reply-To: <242A9B19-F133-4D77-8AE3-E47D46392046@lavenderwine.com> References: <242A9B19-F133-4D77-8AE3-E47D46392046@lavenderwine.com> Message-ID: <51CA37D1.1030802@oracle.com> Java (at least Oracle JDK) does not support PKINIT. Yes, you can do it outside, create a KerberosTicket and a KerberosPrincipal, create a JAAS Subject containing them, and call Subject.doAs() later. It should work. On Windows, if you manage to use Windows' own login and have the ticket stored inside LSA, Java should be able to read it. There is a registry key allowtgtsessionkey you need to take care of. Or maybe you can use any third party kinit to save a ccache file which can also be picked up by Java. --Max On 6/26/13 7:29 AM, Henry B. Hotz wrote: > I'm not authoritative, but AFAIK there is no smart card support in Java, though there is pkcs11 support. > > If I had to do it, I would do the smart card/PKINIT stuff outside Java, and then let Java use the acquired tgt. > > On Jun 25, 2013, at 5:52 AM, Ostap Andrusiv wrote: > >> Hi everyone, >> >> I've been playing with smart cards and faced some issues. >> Long story short: >> >> Prerequisites: >> >> ? I set up a basic Kerberos realm via Windows Active Directory. >> ? I managed to successfully login into service via login/password pair using Java Kerberos(Krb5LoginModule), which is provided via JAAS. >> Now I try to implement Kerberos login via smart card. Smart card preauthentication in Kerberos is done via AS-REQ/AS-REP messages (PA-PK-AS-REQ/P extensions). Unfortunately, JAAS Kerberos hasn't used the smartcard. As far as I have seen, there were no PA-PK-AS-REQ/P extensions in openjdk sources. Maybe, I missed something. >> >> Question: >> >> 1. Does Java Kerberos support smart card preauthentication out of the box? >> >> 2. If it doesn't, can I somehow extends existing Kerberos module or should I implement whole Kerberos from the ground up? >> >> >> >> Thanks in advance, >> Ostap Andrusiv >> >> >> web: http://andrusiv.com >> skype: ostap.andrusiv >> ::p!F > From weijun.wang at oracle.com Tue Jun 25 18:23:55 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 26 Jun 2013 09:23:55 +0800 Subject: On 8017264: Java app crash on it's startup after Java updated to 7u25 from 7u21 Message-ID: <51CA42AB.5080706@oracle.com> Hi, Hotspot guys We (SE security) received a bug report on a new crash for 7u25 and need some help from you: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8017264 Here the top frames look like: C [msvcr100.dll+0x10b3b] wcspbrk+0x12d V [jvm.dll+0xa9b63] C [w2k_lsa_auth.dll+0x167c] JNI_OnUnload+0x1c1 j sun.security.krb5.Credentials.acquireDefaultNativeCreds()Lsun/security/krb5/Credentials;+0 acquireDefaultNativeCreds() is a native method and it's defined at http://hg.openjdk.java.net/jdk8/jdk8/jdk/file/3c08c9ebd1fb/src/windows/native/sun/security/krb5/NativeCreds.c I'm not sure why JNI_OnUnload is called so immediately, and as you can see it's simply 338 if ((*jvm)->GetEnv(jvm, (void **)&env, JNI_VERSION_1_2)) { 339 return; /* Nothing else we can do */ 340 } 341 342 if (ticketClass != NULL) { 343 (*env)->DeleteWeakGlobalRef(env,ticketClass); 344 } ... More DeleteWeakGlobalRefs How is it able to call wcspbrk and get crashed? BTW, the .c file has not been changed for 2 years. Also, according to the report, the customer (whose automatic reply has "out of office with no internet access till 15 July") runs 7u25 b16 but the public release on java.com is b17. Does it matter? Thanks Max From xuelei.fan at oracle.com Tue Jun 25 20:45:45 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Wed, 26 Jun 2013 11:45:45 +0800 Subject: Code review request, 8017049: rename property jdk.tls.rejectClientInitializedRenego Message-ID: <51CA63E9.5040102@oracle.com> Hi, webrev: http://cr.openjdk.java.net/~xuelei/8017049/webrev.00/ In update of 7188658 (http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a76858faad59), we defines a new system property, "jdk.tls.rejectClientInitializedRenego", in order to disable client initiated renegotiation. However, the name is not instinctive enough according to feedback. We want a name which can more succinctly captures the intent of this property. In this update, the property name is renamed to "jdk.tls.rejectClientInitiatedRenegotiation". Thanks, Xuelei From mstjohns at comcast.net Tue Jun 25 21:09:34 2013 From: mstjohns at comcast.net (Michael StJohns) Date: Wed, 26 Jun 2013 00:09:34 -0400 Subject: Smart Cards in Java Kerberos In-Reply-To: <242A9B19-F133-4D77-8AE3-E47D46392046@lavenderwine.com> References: <242A9B19-F133-4D77-8AE3-E47D46392046@lavenderwine.com> Message-ID: Java provides the javax.smartcardio package for direct access to the smart card. But that's probably not what he's looking for. Mike Sent from my iPad On Jun 25, 2013, at 19:29, "Henry B. Hotz" wrote: > I'm not authoritative, but AFAIK there is no smart card support in Java, though there is pkcs11 support. > > If I had to do it, I would do the smart card/PKINIT stuff outside Java, and then let Java use the acquired tgt. > > On Jun 25, 2013, at 5:52 AM, Ostap Andrusiv wrote: > >> Hi everyone, >> >> I've been playing with smart cards and faced some issues. >> Long story short: >> >> Prerequisites: >> >> ? I set up a basic Kerberos realm via Windows Active Directory. >> ? I managed to successfully login into service via login/password pair using Java Kerberos(Krb5LoginModule), which is provided via JAAS. >> Now I try to implement Kerberos login via smart card. Smart card preauthentication in Kerberos is done via AS-REQ/AS-REP messages (PA-PK-AS-REQ/P extensions). Unfortunately, JAAS Kerberos hasn't used the smartcard. As far as I have seen, there were no PA-PK-AS-REQ/P extensions in openjdk sources. Maybe, I missed something. >> >> Question: >> >> 1. Does Java Kerberos support smart card preauthentication out of the box? >> >> 2. If it doesn't, can I somehow extends existing Kerberos module or should I implement whole Kerberos from the ground up? >> >> >> >> Thanks in advance, >> Ostap Andrusiv >> >> >> web: http://andrusiv.com >> skype: ostap.andrusiv >> ::p!F > From nithya.srinivasan at oracle.com Tue Jun 25 21:25:13 2013 From: nithya.srinivasan at oracle.com (Nithya Srinivasan) Date: Tue, 25 Jun 2013 21:25:13 -0700 Subject: 8017325, 8017326: Cleanup of javadoc tag In-Reply-To: <51C9FE58.4050602@oracle.com> References: <51C4F415.1000406@oracle.com> <51C504B2.2020500@oracle.com> <51C8870A.4010701@oracle.com> <51C8C199.1090906@oracle.com> <51C8EE4F.2060403@oracle.com> <51C9FC2C.9000301@oracle.com> <51C9FE58.4050602@oracle.com> Message-ID: <51CA6D29.8060706@oracle.com> Jason Can you please add the appropriate noreg- label for the 2 bugs - JDK-8017325 & JDK-8017326 Thanks Nithya On 6/25/2013 1:32 PM, Joe Darcy wrote: > Hi Jason, > > The javadoc changes look good to go back. > > Thanks, > > -Joe > > On 6/25/2013 1:23 PM, Jason Uh wrote: >> Joe, >> >> Here are the updated webrevs: >> >> - java.security.cert: >> http://cr.openjdk.java.net/~juh/8017325/webrev.02/ >> - java.security.spec: >> http://cr.openjdk.java.net/~juh/8017326/webrev.01/ >> >> I have converted "..." to "{@code ...}" and have updated the >> copyright dates. >> >> I've attached diffs of the patches to show what has been updated in >> these new webrevs. There is a little extra noise in them due to the >> change in the timestamps. >> >> Thanks, >> Jason >> >> >> On 06/24/2013 06:11 PM, Joseph Darcy wrote: >>> On 6/24/2013 3:00 PM, Jason Uh wrote: >>>> >>>> >>>> On 6/24/13 10:51 AM, Joe Darcy wrote: >>>>> Hi Jason, >>>>> >>>>> On 6/21/2013 6:58 PM, Jason Uh wrote: >>>>>> After learning that javadoc is now capable of properly formatting >>>>>> the >>>>>> "
    {@code ...}
    " construct, I have updated the changeset for >>>>>> java.security.cert. Please review instead: >>>>>> >>>>>> Webrevs -- >>>>>> - java.security.cert (updated): >>>>>> http://cr.openjdk.java.net/~juh/8017325/webrev.01/ >>>>>> - java.security.spec (no change): >>>>>> http://cr.openjdk.java.net/~juh/8017326/webrev.00/ >>>>> >>>>> I've looked over both patches and they look fine. >>>>> >>>>> However, as a follow-up, please also expand the conversion to include >>>>> mapping "foo" => "{@code foo}". >>>> >>>> Thanks. I can make those changes, but are you suggesting that I add >>>> them to this changeset or that I do that separately? >>> >>> For review purposes, I'd like to see them separately in some fashion, >>> even if it was produced by diffing the patch files. >>> >>>> >>>>>> >>>>>> Note that this change does visibly change the generated javadoc, as >>>>>> reported by specdiff. In particular, the change to
    {@code
    >>>>>> ...}
    in the javadoc for the >>>>>> X509Extension.getNonCriticalExtensionOIDs() method now allows the >>>>>> generated HTML to correctly display the line: >>>>>> >>>>>> Set nonCritSet = badCert.getNonCriticalExtensionOIDs(); >>>>>> >>>>>> which was previously (incorrectly) displayed as >>>>>> >>>>>> Set nonCritSet = badCert.getNonCriticalExtensionOIDs(); >>>>>> >>>>>> when the text "" was still enclosed within >>>>>> "
    ...
    ". >>>>> >>>>> Running specdiff is a good double-check in this situation. >>>>> >>>>> Should the scripts you are using here to placed somewhere in the JDK >>>>> repo or in the code tools project? >>>> >>>> I'm not sure that I follow. Are you requesting that I include >>>> somewhere in the repo the line of Perl that I ran? (It was used to >>>> make most, but not all of these changes.) If so, where would be the >>>> most appropriate place to add that? >>> >>> If it is a one-liner, it could be included in the summary line of the >>> commit message or as a comment in the bug. If it is more substantive >>> (since we will be rolling out this change across the JDK libraries), >>> having the command in a known-location would be helpful. Especially, if >>> a check for this pattern is built into future code-quality checks. >>> >>> -Joe >>> >>>> >>>> Thanks, >>>> Jason >>>> >>>>> Thanks, >>>>> >>>>> -Joe >>>>> >>>>>> >>>>>> Thanks, >>>>>> Jason >>>>>> >>>>>> >>>>>> The files that have been updated >>>>>> >>>>>> On 6/21/13 5:47 PM, Jason Uh wrote: >>>>>>> Joe, all, >>>>>>> >>>>>>> Could I please get a review of the following changes? >>>>>>> >>>>>>> These changesets convert the ... javadoc tags to >>>>>>> {@code >>>>>>> ...} as part of an overall effort to clean up doclint warnings. >>>>>>> >>>>>>> Webrevs -- >>>>>>> - java.security.cert: >>>>>>> http://cr.openjdk.java.net/~juh/8017325/webrev.00/ >>>>>>> - java.security.spec: >>>>>>> http://cr.openjdk.java.net/~juh/8017326/webrev.00/ >>>>>>> >>>>>>> specdiff reported no changes in the generated docs. >>>>>>> >>>>>>> More of these to come. >>>>>>> >>>>>>> Thanks, >>>>>>> Jason >>>>>> >>>>> >>>> >>> > From vincent.x.ryan at oracle.com Wed Jun 26 03:01:30 2013 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Wed, 26 Jun 2013 11:01:30 +0100 Subject: Code review request, 8017049: rename property jdk.tls.rejectClientInitializedRenego In-Reply-To: <51CA63E9.5040102@oracle.com> References: <51CA63E9.5040102@oracle.com> Message-ID: Your fix looks good. On 26 Jun 2013, at 04:45, Xuelei Fan wrote: > Hi, > > webrev: http://cr.openjdk.java.net/~xuelei/8017049/webrev.00/ > > In update of 7188658 > (http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a76858faad59), we defines a > new system property, "jdk.tls.rejectClientInitializedRenego", in order > to disable client initiated renegotiation. However, the name is not > instinctive enough according to feedback. We want a name which can more > succinctly captures the intent of this property. > > In this update, the property name is renamed to > "jdk.tls.rejectClientInitiatedRenegotiation". > > Thanks, > Xuelei From david.holmes at oracle.com Wed Jun 26 05:38:07 2013 From: david.holmes at oracle.com (David Holmes) Date: Wed, 26 Jun 2013 22:38:07 +1000 Subject: On 8017264: Java app crash on it's startup after Java updated to 7u25 from 7u21 In-Reply-To: <51CA42AB.5080706@oracle.com> References: <51CA42AB.5080706@oracle.com> Message-ID: <51CAE0AF.7060402@oracle.com> Max, Is a minidump available (not that I know how to work with them but they are more reliable than stack traces) ? I suspect the symbolic information in the stacktrace is reflecting closest available symbol rather than actual symbol. As you say the sequence of calls don't really make sense. David On 26/06/2013 11:23 AM, Weijun Wang wrote: > Hi, Hotspot guys > > We (SE security) received a bug report on a new crash for 7u25 and need > some help from you: > > http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8017264 > > Here the top frames look like: > > C [msvcr100.dll+0x10b3b] wcspbrk+0x12d > V [jvm.dll+0xa9b63] > C [w2k_lsa_auth.dll+0x167c] JNI_OnUnload+0x1c1 > j > sun.security.krb5.Credentials.acquireDefaultNativeCreds()Lsun/security/krb5/Credentials;+0 > > > acquireDefaultNativeCreds() is a native method and it's defined at > > > http://hg.openjdk.java.net/jdk8/jdk8/jdk/file/3c08c9ebd1fb/src/windows/native/sun/security/krb5/NativeCreds.c > > > I'm not sure why JNI_OnUnload is called so immediately, and as you can > see it's simply > > 338 if ((*jvm)->GetEnv(jvm, (void **)&env, JNI_VERSION_1_2)) { > 339 return; /* Nothing else we can do */ > 340 } > 341 > 342 if (ticketClass != NULL) { > 343 (*env)->DeleteWeakGlobalRef(env,ticketClass); > 344 } > ... More DeleteWeakGlobalRefs > > How is it able to call wcspbrk and get crashed? > > BTW, the .c file has not been changed for 2 years. > > Also, according to the report, the customer (whose automatic reply has > "out of office with no internet access till 15 July") runs 7u25 b16 but > the public release on java.com is b17. Does it matter? > > Thanks > Max From weijun.wang at oracle.com Wed Jun 26 05:44:29 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 26 Jun 2013 20:44:29 +0800 Subject: On 8017264: Java app crash on it's startup after Java updated to 7u25 from 7u21 In-Reply-To: <51CAE0AF.7060402@oracle.com> References: <51CA42AB.5080706@oracle.com> <51CAE0AF.7060402@oracle.com> Message-ID: <51CAE22D.5050306@oracle.com> Hi David I'm able to reproduce the problem on my computer and has pinpointed the exact Win32 API failing: The LSA login function returns a ticket with size 131074 bytes. Normally a ticket is smaller than several KB. There must be something wrong. It's a windows-i586 JRE running on a windows-x64 machine. I tried 7u21 and 8b94 and they all fails. So at least not a regression. Thanks Max On 6/26/13 8:38 PM, David Holmes wrote: > Max, > > Is a minidump available (not that I know how to work with them but they > are more reliable than stack traces) ? > > I suspect the symbolic information in the stacktrace is reflecting > closest available symbol rather than actual symbol. As you say the > sequence of calls don't really make sense. > > David > > On 26/06/2013 11:23 AM, Weijun Wang wrote: >> Hi, Hotspot guys >> >> We (SE security) received a bug report on a new crash for 7u25 and need >> some help from you: >> >> http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8017264 >> >> Here the top frames look like: >> >> C [msvcr100.dll+0x10b3b] wcspbrk+0x12d >> V [jvm.dll+0xa9b63] >> C [w2k_lsa_auth.dll+0x167c] JNI_OnUnload+0x1c1 >> j >> sun.security.krb5.Credentials.acquireDefaultNativeCreds()Lsun/security/krb5/Credentials;+0 >> >> >> >> acquireDefaultNativeCreds() is a native method and it's defined at >> >> >> http://hg.openjdk.java.net/jdk8/jdk8/jdk/file/3c08c9ebd1fb/src/windows/native/sun/security/krb5/NativeCreds.c >> >> >> >> I'm not sure why JNI_OnUnload is called so immediately, and as you can >> see it's simply >> >> 338 if ((*jvm)->GetEnv(jvm, (void **)&env, JNI_VERSION_1_2)) { >> 339 return; /* Nothing else we can do */ >> 340 } >> 341 >> 342 if (ticketClass != NULL) { >> 343 (*env)->DeleteWeakGlobalRef(env,ticketClass); >> 344 } >> ... More DeleteWeakGlobalRefs >> >> How is it able to call wcspbrk and get crashed? >> >> BTW, the .c file has not been changed for 2 years. >> >> Also, according to the report, the customer (whose automatic reply has >> "out of office with no internet access till 15 July") runs 7u25 b16 but >> the public release on java.com is b17. Does it matter? >> >> Thanks >> Max From david.holmes at oracle.com Wed Jun 26 05:51:21 2013 From: david.holmes at oracle.com (David Holmes) Date: Wed, 26 Jun 2013 22:51:21 +1000 Subject: On 8017264: Java app crash on it's startup after Java updated to 7u25 from 7u21 In-Reply-To: <51CAE22D.5050306@oracle.com> References: <51CA42AB.5080706@oracle.com> <51CAE0AF.7060402@oracle.com> <51CAE22D.5050306@oracle.com> Message-ID: <51CAE3C9.50508@oracle.com> On 26/06/2013 10:44 PM, Weijun Wang wrote: > Hi David > > I'm able to reproduce the problem on my computer and has pinpointed the > exact Win32 API failing: The LSA login function returns a ticket with > size 131074 bytes. Normally a ticket is smaller than several KB. There > must be something wrong. Doesn't seem like a hotspot issue then. > It's a windows-i586 JRE running on a windows-x64 machine. I tried 7u21 > and 8b94 and they all fails. So at least not a regression. That's good to know. David > Thanks > Max > > On 6/26/13 8:38 PM, David Holmes wrote: >> Max, >> >> Is a minidump available (not that I know how to work with them but they >> are more reliable than stack traces) ? >> >> I suspect the symbolic information in the stacktrace is reflecting >> closest available symbol rather than actual symbol. As you say the >> sequence of calls don't really make sense. >> >> David >> >> On 26/06/2013 11:23 AM, Weijun Wang wrote: >>> Hi, Hotspot guys >>> >>> We (SE security) received a bug report on a new crash for 7u25 and need >>> some help from you: >>> >>> http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8017264 >>> >>> Here the top frames look like: >>> >>> C [msvcr100.dll+0x10b3b] wcspbrk+0x12d >>> V [jvm.dll+0xa9b63] >>> C [w2k_lsa_auth.dll+0x167c] JNI_OnUnload+0x1c1 >>> j >>> sun.security.krb5.Credentials.acquireDefaultNativeCreds()Lsun/security/krb5/Credentials;+0 >>> >>> >>> >>> >>> acquireDefaultNativeCreds() is a native method and it's defined at >>> >>> >>> http://hg.openjdk.java.net/jdk8/jdk8/jdk/file/3c08c9ebd1fb/src/windows/native/sun/security/krb5/NativeCreds.c >>> >>> >>> >>> >>> I'm not sure why JNI_OnUnload is called so immediately, and as you can >>> see it's simply >>> >>> 338 if ((*jvm)->GetEnv(jvm, (void **)&env, >>> JNI_VERSION_1_2)) { >>> 339 return; /* Nothing else we can do */ >>> 340 } >>> 341 >>> 342 if (ticketClass != NULL) { >>> 343 (*env)->DeleteWeakGlobalRef(env,ticketClass); >>> 344 } >>> ... More DeleteWeakGlobalRefs >>> >>> How is it able to call wcspbrk and get crashed? >>> >>> BTW, the .c file has not been changed for 2 years. >>> >>> Also, according to the report, the customer (whose automatic reply has >>> "out of office with no internet access till 15 July") runs 7u25 b16 but >>> the public release on java.com is b17. Does it matter? >>> >>> Thanks >>> Max From xuelei.fan at oracle.com Wed Jun 26 06:35:18 2013 From: xuelei.fan at oracle.com (xuelei.fan at oracle.com) Date: Wed, 26 Jun 2013 13:35:18 +0000 Subject: hg: jdk8/tl/jdk: 8017049: rename property jdk.tls.rejectClientInitializedRenego Message-ID: <20130626133543.3573C4854C@hg.openjdk.java.net> Changeset: 0822bcddbd4f Author: xuelei Date: 2013-06-26 06:32 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0822bcddbd4f 8017049: rename property jdk.tls.rejectClientInitializedRenego Reviewed-by: vinnie, wetmore, mullan ! src/share/classes/sun/security/ssl/Handshaker.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLSocketImpl/NoImpactServerRenego.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLSocketImpl/RejectClientRenego.java From jason.uh at oracle.com Wed Jun 26 07:19:12 2013 From: jason.uh at oracle.com (Jason Uh) Date: Wed, 26 Jun 2013 07:19:12 -0700 Subject: 8017325, 8017326: Cleanup of javadoc tag In-Reply-To: <51CA6D29.8060706@oracle.com> References: <51C4F415.1000406@oracle.com> <51C504B2.2020500@oracle.com> <51C8870A.4010701@oracle.com> <51C8C199.1090906@oracle.com> <51C8EE4F.2060403@oracle.com> <51C9FC2C.9000301@oracle.com> <51C9FE58.4050602@oracle.com> <51CA6D29.8060706@oracle.com> Message-ID: <51CAF860.8040301@oracle.com> Nithya, Thanks for catching that. I've labeled the bugs with noreg-doc. Jason On 6/25/13 9:25 PM, Nithya Srinivasan wrote: > Jason > > Can you please add the appropriate noreg- label for the 2 bugs - > JDK-8017325 & JDK-8017326 > > Thanks > Nithya > > On 6/25/2013 1:32 PM, Joe Darcy wrote: >> Hi Jason, >> >> The javadoc changes look good to go back. >> >> Thanks, >> >> -Joe >> >> On 6/25/2013 1:23 PM, Jason Uh wrote: >>> Joe, >>> >>> Here are the updated webrevs: >>> >>> - java.security.cert: >>> http://cr.openjdk.java.net/~juh/8017325/webrev.02/ >>> - java.security.spec: >>> http://cr.openjdk.java.net/~juh/8017326/webrev.01/ >>> >>> I have converted "..." to "{@code ...}" and have updated the >>> copyright dates. >>> >>> I've attached diffs of the patches to show what has been updated in >>> these new webrevs. There is a little extra noise in them due to the >>> change in the timestamps. >>> >>> Thanks, >>> Jason >>> >>> >>> On 06/24/2013 06:11 PM, Joseph Darcy wrote: >>>> On 6/24/2013 3:00 PM, Jason Uh wrote: >>>>> >>>>> >>>>> On 6/24/13 10:51 AM, Joe Darcy wrote: >>>>>> Hi Jason, >>>>>> >>>>>> On 6/21/2013 6:58 PM, Jason Uh wrote: >>>>>>> After learning that javadoc is now capable of properly formatting >>>>>>> the >>>>>>> "
    {@code ...}
    " construct, I have updated the changeset for >>>>>>> java.security.cert. Please review instead: >>>>>>> >>>>>>> Webrevs -- >>>>>>> - java.security.cert (updated): >>>>>>> http://cr.openjdk.java.net/~juh/8017325/webrev.01/ >>>>>>> - java.security.spec (no change): >>>>>>> http://cr.openjdk.java.net/~juh/8017326/webrev.00/ >>>>>> >>>>>> I've looked over both patches and they look fine. >>>>>> >>>>>> However, as a follow-up, please also expand the conversion to include >>>>>> mapping "foo" => "{@code foo}". >>>>> >>>>> Thanks. I can make those changes, but are you suggesting that I add >>>>> them to this changeset or that I do that separately? >>>> >>>> For review purposes, I'd like to see them separately in some fashion, >>>> even if it was produced by diffing the patch files. >>>> >>>>> >>>>>>> >>>>>>> Note that this change does visibly change the generated javadoc, as >>>>>>> reported by specdiff. In particular, the change to
    {@code
    >>>>>>> ...}
    in the javadoc for the >>>>>>> X509Extension.getNonCriticalExtensionOIDs() method now allows the >>>>>>> generated HTML to correctly display the line: >>>>>>> >>>>>>> Set nonCritSet = badCert.getNonCriticalExtensionOIDs(); >>>>>>> >>>>>>> which was previously (incorrectly) displayed as >>>>>>> >>>>>>> Set nonCritSet = badCert.getNonCriticalExtensionOIDs(); >>>>>>> >>>>>>> when the text "" was still enclosed within >>>>>>> "
    ...
    ". >>>>>> >>>>>> Running specdiff is a good double-check in this situation. >>>>>> >>>>>> Should the scripts you are using here to placed somewhere in the JDK >>>>>> repo or in the code tools project? >>>>> >>>>> I'm not sure that I follow. Are you requesting that I include >>>>> somewhere in the repo the line of Perl that I ran? (It was used to >>>>> make most, but not all of these changes.) If so, where would be the >>>>> most appropriate place to add that? >>>> >>>> If it is a one-liner, it could be included in the summary line of the >>>> commit message or as a comment in the bug. If it is more substantive >>>> (since we will be rolling out this change across the JDK libraries), >>>> having the command in a known-location would be helpful. Especially, if >>>> a check for this pattern is built into future code-quality checks. >>>> >>>> -Joe >>>> >>>>> >>>>> Thanks, >>>>> Jason >>>>> >>>>>> Thanks, >>>>>> >>>>>> -Joe >>>>>> >>>>>>> >>>>>>> Thanks, >>>>>>> Jason >>>>>>> >>>>>>> >>>>>>> The files that have been updated >>>>>>> >>>>>>> On 6/21/13 5:47 PM, Jason Uh wrote: >>>>>>>> Joe, all, >>>>>>>> >>>>>>>> Could I please get a review of the following changes? >>>>>>>> >>>>>>>> These changesets convert the ... javadoc tags to >>>>>>>> {@code >>>>>>>> ...} as part of an overall effort to clean up doclint warnings. >>>>>>>> >>>>>>>> Webrevs -- >>>>>>>> - java.security.cert: >>>>>>>> http://cr.openjdk.java.net/~juh/8017325/webrev.00/ >>>>>>>> - java.security.spec: >>>>>>>> http://cr.openjdk.java.net/~juh/8017326/webrev.00/ >>>>>>>> >>>>>>>> specdiff reported no changes in the generated docs. >>>>>>>> >>>>>>>> More of these to come. >>>>>>>> >>>>>>>> Thanks, >>>>>>>> Jason >>>>>>> >>>>>> >>>>> >>>> >> From yong.huang at oracle.com Tue Jun 25 21:06:06 2013 From: yong.huang at oracle.com (yong.huang at oracle.com) Date: Wed, 26 Jun 2013 04:06:06 +0000 Subject: hg: jdk8/tl/jdk: 8013836: getFirstDayOfWeek reports wrong day for pt-BR locale Message-ID: <20130626040648.845E048532@hg.openjdk.java.net> Changeset: 510035b7bbbb Author: yhuang Date: 2013-06-25 21:03 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/510035b7bbbb 8013836: getFirstDayOfWeek reports wrong day for pt-BR locale Reviewed-by: naoto + src/share/classes/sun/util/resources/pt/CalendarData_pt_BR.properties ! test/sun/text/resources/LocaleData ! test/sun/text/resources/LocaleDataTest.java From hbhotz at lavenderwine.com Tue Jun 25 22:43:22 2013 From: hbhotz at lavenderwine.com (Henry B. Hotz) Date: Tue, 25 Jun 2013 22:43:22 -0700 Subject: Smart Cards in Java Kerberos In-Reply-To: <51CA37D1.1030802@oracle.com> References: <242A9B19-F133-4D77-8AE3-E47D46392046@lavenderwine.com> <51CA37D1.1030802@oracle.com> Message-ID: Even easier. Just set useTicketCache=true in the JAAS config. On Jun 25, 2013, at 5:37 PM, Weijun Wang wrote: > Java (at least Oracle JDK) does not support PKINIT. > > Yes, you can do it outside, create a KerberosTicket and a KerberosPrincipal, create a JAAS Subject containing them, and call Subject.doAs() later. It should work. > > On Windows, if you manage to use Windows' own login and have the ticket stored inside LSA, Java should be able to read it. There is a registry key allowtgtsessionkey you need to take care of. Or maybe you can use any third party kinit to save a ccache file which can also be picked up by Java. > > --Max > > On 6/26/13 7:29 AM, Henry B. Hotz wrote: >> I'm not authoritative, but AFAIK there is no smart card support in Java, though there is pkcs11 support. >> >> If I had to do it, I would do the smart card/PKINIT stuff outside Java, and then let Java use the acquired tgt. >> >> On Jun 25, 2013, at 5:52 AM, Ostap Andrusiv wrote: >> >>> Hi everyone, >>> >>> I've been playing with smart cards and faced some issues. >>> Long story short: >>> >>> Prerequisites: >>> >>> ? I set up a basic Kerberos realm via Windows Active Directory. >>> ? I managed to successfully login into service via login/password pair using Java Kerberos(Krb5LoginModule), which is provided via JAAS. >>> Now I try to implement Kerberos login via smart card. Smart card preauthentication in Kerberos is done via AS-REQ/AS-REP messages (PA-PK-AS-REQ/P extensions). Unfortunately, JAAS Kerberos hasn't used the smartcard. As far as I have seen, there were no PA-PK-AS-REQ/P extensions in openjdk sources. Maybe, I missed something. >>> >>> Question: >>> >>> 1. Does Java Kerberos support smart card preauthentication out of the box? >>> >>> 2. If it doesn't, can I somehow extends existing Kerberos module or should I implement whole Kerberos from the ground up? >>> >>> >>> >>> Thanks in advance, >>> Ostap Andrusiv >>> >>> >>> web: http://andrusiv.com >>> skype: ostap.andrusiv >>> ::p!F >> From chris.hegarty at oracle.com Wed Jun 26 07:33:28 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Wed, 26 Jun 2013 14:33:28 +0000 Subject: hg: jdk8/tl/jdk: 8012647: Add Arrays.parallelPrefix (prefix sum, scan, cumulative sum) Message-ID: <20130626143351.0DFAD4854F@hg.openjdk.java.net> Changeset: e83cdd58f1cf Author: chegar Date: 2013-06-26 15:30 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e83cdd58f1cf 8012647: Add Arrays.parallelPrefix (prefix sum, scan, cumulative sum) Reviewed-by: chegar, alanb, psandoz Contributed-by: Doug Lea
    , Tristan Yan , Chris Hegarty + src/share/classes/java/util/ArrayPrefixHelpers.java ! src/share/classes/java/util/Arrays.java + test/java/util/Arrays/ParallelPrefix.java From robert.field at oracle.com Wed Jun 26 08:05:31 2013 From: robert.field at oracle.com (robert.field at oracle.com) Date: Wed, 26 Jun 2013 15:05:31 +0000 Subject: hg: jdk8/tl/jdk: 8016761: Lambda metafactory - incorrect type conversion of constructor method handle Message-ID: <20130626150554.74E1148551@hg.openjdk.java.net> Changeset: 71059bca036a Author: rfield Date: 2013-06-26 07:50 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/71059bca036a 8016761: Lambda metafactory - incorrect type conversion of constructor method handle Reviewed-by: jrose ! src/share/classes/java/lang/invoke/InnerClassLambdaMetafactory.java + test/java/lang/invoke/lambda/LambdaConstructorMethodHandleUnbox.java From Phillip.G.Thomas at Census.GOV Wed Jun 26 09:40:28 2013 From: Phillip.G.Thomas at Census.GOV (Phillip Thomas) Date: Wed, 26 Jun 2013 16:40:28 +0000 (UTC) Subject: getCodeBase broken locally in 7 update 25 References: <000601ce6d3a$e3822110$aa866330$@segal.org> <0DB9525D-F31B-46AF-9303-116E8088CB51@oracle.com> Message-ID: Sandeep Konchady writes: > > Hi Mickey, > The issue you are seeing is intended behavior. This was caused because of a vulnerability that was fixed in 7u25 in which which a ?getCodeBase call against all local?applet/jnlp apps will return null. > > > Thanks, > Sandeep > > > On Jun 19, 2013, at 3:18 PM, "Mickey Segal" wrote: > > The local getCodeBase problem is not present in Java 8 build 94, the most recent version.? > ? > > From:?Mickey Segal [mailto:java3 segal.org]?Sent:?Wednesday, June 19, 2013 3:56 PMTo:?Java Security (security-dev at openjdk.java.net)Subject:?RE: getCodeBase broken locally in 7 update 25 > > ? > The same getCodeBase problem seems to be occurring on the MacOS version too. > ? > From:?Mickey Segal [mailto:java3 at segal.org] > I upgraded a Windows 7 computer to Java version 1.7.0_25 from 1.7.0_21.? A getCodeBase call in a signed applet now returns null.? In previous versions of Java, getCodeBase returned a URL that referred to the current directory (tested from Java 1.1 to 1.7.0_21 over the years). > ? > Was this done purposely for security reasons, or is it just a bug?? > ? > I will also test on Macintosh and report back on macosx-port-dev if it is a problem there too. > > > > > Howdy, Is there any more information on this change, such as what security this actually provides? Thanks In Advance, Phillip Thomas From naoto.sato at oracle.com Wed Jun 26 11:21:50 2013 From: naoto.sato at oracle.com (naoto.sato at oracle.com) Date: Wed, 26 Jun 2013 18:21:50 +0000 Subject: hg: jdk8/tl/jdk: 8017322: java/util/Currency/PropertiesTest.sh should run exclusively Message-ID: <20130626182204.15CB648562@hg.openjdk.java.net> Changeset: 336e5a862013 Author: naoto Date: 2013-06-26 11:21 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/336e5a862013 8017322: java/util/Currency/PropertiesTest.sh should run exclusively Reviewed-by: alanb ! test/TEST.ROOT From vincent.x.ryan at oracle.com Wed Jun 26 11:38:56 2013 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Wed, 26 Jun 2013 19:38:56 +0100 Subject: [8] code review request for 7165807: Non optimized initialization of NSS crypto library leads to scalability issues In-Reply-To: <51CA2675.8000202@oracle.com> References: <74C0696A-EA88-4A09-B26A-C4506C374FCA@oracle.com> <51C1E897.30302@oracle.com> <51CA2675.8000202@oracle.com> Message-ID: Thanks for the review Valerie. Comments below. On 26 Jun 2013, at 00:23, Valerie (Yu-Ching) Peng wrote: > > > - The private static native boolean nssInit(...) method should be removed? It seems obsolete by nssInitWithOptions(...) and I didn't see it being used anywhere. Same goes for the corresponding JNI method impl, i.e. Java_sun_security_pkcs11_Secmod_nssInit, in the j2secmod.c file. I considered zapping nssInit() but I wanted to ensure I didn't break anything in the JDK 7 Update release. I can remove it from the JDK 8 version. > > > - Particular reason to use different variable name, i.e. "nssUseOptimizeSpace" and property/option name "nssOptimizeSpace"? It seems inconsistent as most config variable name matches the property/option name. Can't we just use "nssOptimizeSpace"across board? The previous name of the SunPKCS11 configuration flag was 'nssUseOptimizeSpace'. I'll update all the internal references. > > > - line 127, empty string is used instead of the passed configDir. I am not sure if this correct. Why not just pass the configDir to this call? To be consistent with the NSS native code: it passes an empty string. > > Lastly, is the "NSS_Initialize(...)" method always available for the supported NSS library versions, i.e. 3.7+? Is this a newer method meant to replace "NSS_Init(...)"? It's available in addition to the NSS_Init* functions (not a replacement). > Thanks, > Valerie > > On 06/19/13 10:38, Vincent Ryan wrote: >> Thanks for the review. I've simplified the name of the NSS flag, updated the bug report and filed a doc bug, >> as you suggest. >> >> >> >> On 19 Jun 2013, at 18:21, Sean Mullan wrote: >> >>> Looks good, just a couple of comments: >>> >>> 1. I think the name "nssOptimizeSpace" is clearer. The "Use" part seems a bit odd in the property name. >>> >>> 2. Add the appropriate noreg label to the bug. >>> >>> 3. File a followup doc bug to document the attribute in the PKCS11 guide. >>> >>> --Sean >>> >>> On 06/19/2013 08:49 AM, Vincent Ryan wrote: >>>> I've made some corrections to the native method that initializes NSS. >>>> The new webrev is at: >>>> >>>> http://cr.openjdk.java.net/~vinnie/7165807/webrev.01 >>>> >>>> >>>> >>>> On 14 Jun 2013, at 18:38, Vincent Ryan wrote: >>>> >>>>> Please review the following fix: >>>>> >>>>> http://cr.openjdk.java.net/~vinnie/7165807/webrev.00/ >>>>> http://bugs.sun.com/view_bug.do?bug_id=7165807 >>>>> >>>>> NSS may be initialized to favour performance or to favour memory footprint. >>>>> This fix introduces a new configuration flag to allow Java applications to choose. >>>>> By default, NSS will be initialized for performance. >>>>> >>>>> Thanks. >>>>> > From kumar.x.srinivasan at oracle.com Wed Jun 26 09:58:04 2013 From: kumar.x.srinivasan at oracle.com (kumar.x.srinivasan at oracle.com) Date: Wed, 26 Jun 2013 16:58:04 +0000 Subject: hg: jdk8/tl/langtools: 8016908: TEST_BUG: removing non-ascii characters causes tests to fail Message-ID: <20130626165811.1043E4855B@hg.openjdk.java.net> Changeset: c2d9303c3477 Author: ksrini Date: 2013-06-26 09:54 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/c2d9303c3477 8016908: TEST_BUG: removing non-ascii characters causes tests to fail Reviewed-by: jjg, vromero ! test/tools/javac/api/6437999/T6437999.java - test/tools/javac/api/6437999/Utf8.java ! test/tools/javac/api/T6306137.java From joe.darcy at oracle.com Wed Jun 26 13:24:31 2013 From: joe.darcy at oracle.com (joe.darcy at oracle.com) Date: Wed, 26 Jun 2013 20:24:31 +0000 Subject: hg: jdk8/tl/jdk: 7018139: Fix HTML accessibility and doclint issues in java.math Message-ID: <20130626202504.36FF848576@hg.openjdk.java.net> Changeset: 1fda8fa7ae97 Author: darcy Date: 2013-06-26 13:24 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1fda8fa7ae97 7018139: Fix HTML accessibility and doclint issues in java.math Reviewed-by: lancea, bpb ! src/share/classes/java/math/BigDecimal.java ! src/share/classes/java/math/RoundingMode.java From valerie.peng at oracle.com Wed Jun 26 14:24:52 2013 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Wed, 26 Jun 2013 14:24:52 -0700 Subject: [8] code review request for 7165807: Non optimized initialization of NSS crypto library leads to scalability issues In-Reply-To: References: <74C0696A-EA88-4A09-B26A-C4506C374FCA@oracle.com> <51C1E897.30302@oracle.com> <51CA2675.8000202@oracle.com> Message-ID: <51CB5C24.3040704@oracle.com> Sure, zapping the nssInit() for only JDK 8 is fine. Being a private static method, I doubt that its removal will break anything though. Thanks, Valerie On 06/26/13 11:38, Vincent Ryan wrote: > Thanks for the review Valerie. Comments below. > > > On 26 Jun 2013, at 00:23, Valerie (Yu-Ching) Peng wrote: > >> >> - The private static native boolean nssInit(...) method should be removed? It seems obsolete by nssInitWithOptions(...) and I didn't see it being used anywhere. Same goes for the corresponding JNI method impl, i.e. Java_sun_security_pkcs11_Secmod_nssInit, in the j2secmod.c file. > I considered zapping nssInit() but I wanted to ensure I didn't break anything in the JDK 7 Update release. > I can remove it from the JDK 8 version. > > >> >> - Particular reason to use different variable name, i.e. "nssUseOptimizeSpace" and property/option name "nssOptimizeSpace"? It seems inconsistent as most config variable name matches the property/option name. Can't we just use "nssOptimizeSpace"across board? > The previous name of the SunPKCS11 configuration flag was 'nssUseOptimizeSpace'. > I'll update all the internal references. > > >> >> - line 127, empty string is used instead of the passed configDir. I am not sure if this correct. Why not just pass the configDir to this call? > To be consistent with the NSS native code: it passes an empty string. > > >> Lastly, is the "NSS_Initialize(...)" method always available for the supported NSS library versions, i.e. 3.7+? Is this a newer method meant to replace "NSS_Init(...)"? > It's available in addition to the NSS_Init* functions (not a replacement). > > > >> Thanks, >> Valerie >> >> On 06/19/13 10:38, Vincent Ryan wrote: >>> Thanks for the review. I've simplified the name of the NSS flag, updated the bug report and filed a doc bug, >>> as you suggest. >>> >>> >>> >>> On 19 Jun 2013, at 18:21, Sean Mullan wrote: >>> >>>> Looks good, just a couple of comments: >>>> >>>> 1. I think the name "nssOptimizeSpace" is clearer. The "Use" part seems a bit odd in the property name. >>>> >>>> 2. Add the appropriate noreg label to the bug. >>>> >>>> 3. File a followup doc bug to document the attribute in the PKCS11 guide. >>>> >>>> --Sean >>>> >>>> On 06/19/2013 08:49 AM, Vincent Ryan wrote: >>>>> I've made some corrections to the native method that initializes NSS. >>>>> The new webrev is at: >>>>> >>>>> http://cr.openjdk.java.net/~vinnie/7165807/webrev.01 >>>>> >>>>> >>>>> >>>>> On 14 Jun 2013, at 18:38, Vincent Ryan wrote: >>>>> >>>>>> Please review the following fix: >>>>>> >>>>>> http://cr.openjdk.java.net/~vinnie/7165807/webrev.00/ >>>>>> http://bugs.sun.com/view_bug.do?bug_id=7165807 >>>>>> >>>>>> NSS may be initialized to favour performance or to favour memory footprint. >>>>>> This fix introduces a new configuration flag to allow Java applications to choose. >>>>>> By default, NSS will be initialized for performance. >>>>>> >>>>>> Thanks. >>>>>> From jonathan.gibbons at oracle.com Wed Jun 26 18:04:31 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Thu, 27 Jun 2013 01:04:31 +0000 Subject: hg: jdk8/tl/langtools: 8014137: Update test/tools/javac/literals/UnderscoreLiterals to add testcases with min/max values Message-ID: <20130627010436.E3A7F48583@hg.openjdk.java.net> Changeset: 3b2e10524627 Author: jjg Date: 2013-06-26 18:03 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/3b2e10524627 8014137: Update test/tools/javac/literals/UnderscoreLiterals to add testcases with min/max values Reviewed-by: jjg, darcy Contributed-by: matherey.nunez at oracle.com ! test/tools/javac/literals/UnderscoreLiterals.java From joe.darcy at oracle.com Wed Jun 26 19:11:29 2013 From: joe.darcy at oracle.com (joe.darcy at oracle.com) Date: Thu, 27 Jun 2013 02:11:29 +0000 Subject: hg: jdk8/tl/jdk: 8019223: Fix doclint warnings in java.rmi.server Message-ID: <20130627021154.13AE048591@hg.openjdk.java.net> Changeset: a5aa57eb85b6 Author: darcy Date: 2013-06-26 19:09 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a5aa57eb85b6 8019223: Fix doclint warnings in java.rmi.server Reviewed-by: smarks ! src/share/classes/java/rmi/server/RMIClassLoader.java From bradford.wetmore at oracle.com Wed Jun 26 21:37:59 2013 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Wed, 26 Jun 2013 21:37:59 -0700 Subject: Review Request: JDK-8019227: JDK-8010325 broke the old build Message-ID: <51CBC1A7.5020206@oracle.com> Brent/Alan/Mike, Hashing.java was removed from the JDK workspace, but was not removed from the old java/java/FILES_java.gmk. Things that still depend on the old build (JCE/deploy) are currently broken. http://cr.openjdk.java.net/~wetmore/8019227/webrev.00/ Brad P.S. I'm very aware that we need to move off the old build soon and am getting closer to finally working on it with Erik, and that the old build isn't complete. But it's complete enough for the JCE dependencies. Unfortunately, this isn't a simple transition (JDK-8006350), and this is a quick fix to get the JCE bits built. From eric.mccorkle at oracle.com Wed Jun 26 21:39:54 2013 From: eric.mccorkle at oracle.com (eric.mccorkle at oracle.com) Date: Thu, 27 Jun 2013 04:39:54 +0000 Subject: hg: jdk8/tl/langtools: 8014230: Compilation incorrectly succeeds with inner class constructor with 254 parameters Message-ID: <20130627043957.C59134859B@hg.openjdk.java.net> Changeset: c674b396827c Author: emc Date: 2013-06-27 00:37 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/c674b396827c 8014230: Compilation incorrectly succeeds with inner class constructor with 254 parameters Summary: The compiler does not account fr extra parameters due to inner this parameters Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/jvm/Gen.java ! src/share/classes/com/sun/tools/javac/main/Main.java + test/tools/javac/limits/NestedClassConstructorArgs.java + test/tools/javac/limits/NestedClassMethodArgs.java - test/tools/javac/limits/NumArgs1.java - test/tools/javac/limits/NumArgs2.java - test/tools/javac/limits/NumArgs3.java - test/tools/javac/limits/NumArgs4.java + test/tools/javac/limits/NumArgsTest.java + test/tools/javac/limits/StaticNestedClassConstructorArgs.java + test/tools/javac/limits/TopLevelClassConstructorArgs.java + test/tools/javac/limits/TopLevelClassMethodArgs.java + test/tools/javac/limits/TopLevelClassStaticMethodArgs.java From joe.darcy at oracle.com Wed Jun 26 22:12:20 2013 From: joe.darcy at oracle.com (joe.darcy at oracle.com) Date: Thu, 27 Jun 2013 05:12:20 +0000 Subject: hg: jdk8/tl/jdk: 8019228: Fix doclint issues in java.util.zip Message-ID: <20130627051241.8973A4859D@hg.openjdk.java.net> Changeset: ac65905883a7 Author: darcy Date: 2013-06-26 22:12 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ac65905883a7 8019228: Fix doclint issues in java.util.zip Reviewed-by: sherman, mchung ! src/share/classes/java/util/zip/Deflater.java ! src/share/classes/java/util/zip/Inflater.java From Alan.Bateman at oracle.com Wed Jun 26 23:13:39 2013 From: Alan.Bateman at oracle.com (Alan Bateman) Date: Thu, 27 Jun 2013 07:13:39 +0100 Subject: Review Request: JDK-8019227: JDK-8010325 broke the old build In-Reply-To: <51CBC1A7.5020206@oracle.com> References: <51CBC1A7.5020206@oracle.com> Message-ID: <51CBD813.6080807@oracle.com> On 27/06/2013 05:37, Brad Wetmore wrote: > Brent/Alan/Mike, > > Hashing.java was removed from the JDK workspace, but was not removed > from the old java/java/FILES_java.gmk. Things that still depend on > the old build (JCE/deploy) are currently broken. > > http://cr.openjdk.java.net/~wetmore/8019227/webrev.00/ > > Brad > > P.S. I'm very aware that we need to move off the old build soon and am > getting closer to finally working on it with Erik, and that the old > build isn't complete. But it's complete enough for the JCE > dependencies. Unfortunately, this isn't a simple transition > (JDK-8006350), and this is a quick fix to get the JCE bits built. The old build has not produced usable bits for several months, it may not have been failing but if you look closely (or run the tests) then you'll see that there are several things missing. On build-dev then you'll probably have seen a mail or two from me where I was trying to encourage the build group to set a date to finally retire and remove the old build - this is because the old build is just a tax on every change that needs to touch the build. Anyway, the change looks okay but I strongly encourage you to put in the time to resolve the usability or others ssues that arise when working on JCE. -Alan From vicente.romero at oracle.com Thu Jun 27 01:52:38 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Thu, 27 Jun 2013 08:52:38 +0000 Subject: hg: jdk8/tl/langtools: 7066788: javah again accepts -old option (ineffectively) which was removed in 1.5. Message-ID: <20130627085241.37F5A485AC@hg.openjdk.java.net> Changeset: a47e28759666 Author: vromero Date: 2013-06-27 09:51 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/a47e28759666 7066788: javah again accepts -old option (ineffectively) which was removed in 1.5. Reviewed-by: jjg ! src/share/classes/com/sun/tools/javah/JavahTask.java From sundararajan.athijegannathan at oracle.com Thu Jun 27 01:55:19 2013 From: sundararajan.athijegannathan at oracle.com (sundararajan.athijegannathan at oracle.com) Date: Thu, 27 Jun 2013 08:55:19 +0000 Subject: hg: jdk8/tl/nashorn: 11 new changesets Message-ID: <20130627085528.33365485AD@hg.openjdk.java.net> Changeset: c30beaf3c42a Author: jlaskey Date: 2013-06-21 14:34 -0300 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/c30beaf3c42a 8010732: BigDecimal, BigInteger and Long handling in nashorn Reviewed-by: sundar Contributed-by: james.laskey at oracle.com + test/script/basic/JDK-8010732.js + test/script/basic/JDK-8010732.js.EXPECTED Changeset: 2ded2fc08c94 Author: jlaskey Date: 2013-06-22 10:12 -0300 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/2ded2fc08c94 8017448: JDK-8010732.js.EXPECTED truncated Reviewed-by: sundar Contributed-by: james.laskey at oracle.com ! test/script/basic/JDK-8010732.js.EXPECTED Changeset: 51a5ee93d6bc Author: sundar Date: 2013-06-24 19:06 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/51a5ee93d6bc 8015959: Can't call foreign constructor Reviewed-by: jlaskey, hannesw ! src/jdk/nashorn/api/scripting/JSObject.java ! src/jdk/nashorn/api/scripting/ScriptObjectMirror.java ! src/jdk/nashorn/internal/runtime/ScriptFunction.java ! src/jdk/nashorn/internal/runtime/ScriptFunctionData.java ! src/jdk/nashorn/internal/runtime/ScriptRuntime.java ! src/jdk/nashorn/internal/runtime/linker/JSObjectLinker.java + test/script/basic/JDK-8015959.js + test/script/basic/JDK-8015959.js.EXPECTED Changeset: 26a345c26e62 Author: sundar Date: 2013-06-25 17:31 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/26a345c26e62 8015969: Needs to enforce and document that global "context" and "engine" can't be modified when running via jsr223 Reviewed-by: hannesw, jlaskey ! docs/JavaScriptingProgrammersGuide.html ! src/jdk/nashorn/api/scripting/NashornScriptEngine.java ! src/jdk/nashorn/internal/runtime/AccessorProperty.java ! src/jdk/nashorn/internal/runtime/Property.java ! src/jdk/nashorn/internal/runtime/UserAccessorProperty.java + test/script/basic/JDK-8015969.js Changeset: 39e17373d8df Author: sundar Date: 2013-06-26 16:36 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/39e17373d8df 8017950: error.stack should be a string rather than an array Reviewed-by: hannesw, jlaskey ! src/jdk/nashorn/internal/objects/NativeError.java ! src/jdk/nashorn/internal/runtime/ECMAException.java ! test/script/basic/JDK-8012164.js ! test/script/basic/JDK-8012164.js.EXPECTED + test/script/basic/JDK-8017950.js + test/script/basic/JDK-8017950.js.EXPECTED ! test/script/basic/NASHORN-109.js ! test/script/basic/NASHORN-296.js ! test/script/basic/errorstack.js Changeset: 682889823712 Author: jlaskey Date: 2013-06-26 08:36 -0300 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/682889823712 8008458: Strict functions dont share property map Reviewed-by: sundar, hannesw Contributed-by: james.laskey at oracle.com ! src/jdk/nashorn/internal/objects/NativeStrictArguments.java ! src/jdk/nashorn/internal/objects/ScriptFunctionImpl.java ! src/jdk/nashorn/internal/runtime/FindProperty.java ! src/jdk/nashorn/internal/runtime/Property.java ! src/jdk/nashorn/internal/runtime/PropertyMap.java ! src/jdk/nashorn/internal/runtime/ScriptObject.java ! src/jdk/nashorn/internal/runtime/SetMethodCreator.java ! src/jdk/nashorn/internal/runtime/UserAccessorProperty.java Changeset: 80c66d3fd872 Author: hannesw Date: 2013-06-26 15:40 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/80c66d3fd872 8019157: Avoid calling ScriptObject.setProto() if possible Reviewed-by: jlaskey, sundar ! buildtools/nasgen/src/jdk/nashorn/internal/tools/nasgen/ClassGenerator.java ! buildtools/nasgen/src/jdk/nashorn/internal/tools/nasgen/ScriptClassInstrumentor.java ! src/jdk/nashorn/internal/codegen/ClassEmitter.java ! src/jdk/nashorn/internal/codegen/CodeGenerator.java ! src/jdk/nashorn/internal/codegen/Compiler.java ! src/jdk/nashorn/internal/codegen/ObjectClassGenerator.java ! src/jdk/nashorn/internal/objects/AccessorPropertyDescriptor.java ! src/jdk/nashorn/internal/objects/ArrayBufferView.java ! src/jdk/nashorn/internal/objects/DataPropertyDescriptor.java ! src/jdk/nashorn/internal/objects/GenericPropertyDescriptor.java ! src/jdk/nashorn/internal/objects/Global.java ! src/jdk/nashorn/internal/objects/NativeArguments.java ! src/jdk/nashorn/internal/objects/NativeArray.java ! src/jdk/nashorn/internal/objects/NativeArrayBuffer.java ! src/jdk/nashorn/internal/objects/NativeBoolean.java ! src/jdk/nashorn/internal/objects/NativeDate.java ! src/jdk/nashorn/internal/objects/NativeDebug.java ! src/jdk/nashorn/internal/objects/NativeError.java ! src/jdk/nashorn/internal/objects/NativeEvalError.java ! src/jdk/nashorn/internal/objects/NativeFloat32Array.java ! src/jdk/nashorn/internal/objects/NativeFloat64Array.java ! src/jdk/nashorn/internal/objects/NativeFunction.java ! src/jdk/nashorn/internal/objects/NativeInt16Array.java ! src/jdk/nashorn/internal/objects/NativeInt32Array.java ! src/jdk/nashorn/internal/objects/NativeInt8Array.java ! src/jdk/nashorn/internal/objects/NativeJSAdapter.java ! src/jdk/nashorn/internal/objects/NativeJSON.java ! src/jdk/nashorn/internal/objects/NativeJava.java ! src/jdk/nashorn/internal/objects/NativeJavaImporter.java ! src/jdk/nashorn/internal/objects/NativeMath.java ! src/jdk/nashorn/internal/objects/NativeNumber.java ! src/jdk/nashorn/internal/objects/NativeObject.java ! src/jdk/nashorn/internal/objects/NativeRangeError.java ! src/jdk/nashorn/internal/objects/NativeReferenceError.java ! src/jdk/nashorn/internal/objects/NativeRegExp.java ! src/jdk/nashorn/internal/objects/NativeRegExpExecResult.java ! src/jdk/nashorn/internal/objects/NativeStrictArguments.java ! src/jdk/nashorn/internal/objects/NativeString.java ! src/jdk/nashorn/internal/objects/NativeSyntaxError.java ! src/jdk/nashorn/internal/objects/NativeTypeError.java ! src/jdk/nashorn/internal/objects/NativeURIError.java ! src/jdk/nashorn/internal/objects/NativeUint16Array.java ! src/jdk/nashorn/internal/objects/NativeUint32Array.java ! src/jdk/nashorn/internal/objects/NativeUint8Array.java ! src/jdk/nashorn/internal/objects/NativeUint8ClampedArray.java ! src/jdk/nashorn/internal/objects/PrototypeObject.java ! src/jdk/nashorn/internal/objects/ScriptFunctionImpl.java ! src/jdk/nashorn/internal/runtime/Context.java ! src/jdk/nashorn/internal/runtime/FunctionScope.java ! src/jdk/nashorn/internal/runtime/PropertyMap.java ! src/jdk/nashorn/internal/runtime/ScriptObject.java ! src/jdk/nashorn/internal/scripts/JO.java Changeset: 635098f9f45e Author: sundar Date: 2013-06-26 19:42 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/635098f9f45e 8014781: support Error.captureStackTrace Reviewed-by: jlaskey, hannesw ! src/jdk/nashorn/api/scripting/NashornException.java ! src/jdk/nashorn/internal/objects/NativeError.java + test/script/basic/JDK-8014781.js + test/script/basic/JDK-8014781.js.EXPECTED Changeset: d1886ad46f0c Author: jlaskey Date: 2013-06-26 12:38 -0300 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/d1886ad46f0c 8019175: Simplify ScriptObject.modifyOwnProperty Reviewed-by: hannesw Contributed-by: james.laskey at oracle.com ! src/jdk/nashorn/internal/objects/ScriptFunctionImpl.java ! src/jdk/nashorn/internal/runtime/ScriptObject.java Changeset: f9c855b828fe Author: sundar Date: 2013-06-27 13:24 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/f9c855b828fe 8019226: line number not generated for first statement if it is on the same function declaration line Reviewed-by: jlaskey, hannesw ! src/jdk/nashorn/internal/codegen/CodeGenerator.java + test/script/basic/JDK-8019226.js + test/script/basic/JDK-8019226.js.EXPECTED Changeset: 5ec4762d9df0 Author: sundar Date: 2013-06-27 13:47 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/5ec4762d9df0 Merge From vicente.romero at oracle.com Thu Jun 27 01:57:12 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Thu, 27 Jun 2013 08:57:12 +0000 Subject: hg: jdk8/tl/langtools: 8017609: javac, ClassFile.read(Path) should be ClassFile.read(Path, Attribute.Factory) Message-ID: <20130627085715.15B83485AF@hg.openjdk.java.net> Changeset: 8e3d391c88c6 Author: vromero Date: 2013-06-27 09:54 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/8e3d391c88c6 8017609: javac, ClassFile.read(Path) should be ClassFile.read(Path, Attribute.Factory) Reviewed-by: jjg ! src/share/classes/com/sun/tools/classfile/ClassFile.java From chris.hegarty at oracle.com Thu Jun 27 02:03:06 2013 From: chris.hegarty at oracle.com (Chris Hegarty) Date: Thu, 27 Jun 2013 10:03:06 +0100 Subject: Review Request: JDK-8019227: JDK-8010325 broke the old build In-Reply-To: <51CBD813.6080807@oracle.com> References: <51CBC1A7.5020206@oracle.com> <51CBD813.6080807@oracle.com> Message-ID: <51CBFFCA.2030904@oracle.com> On 27/06/2013 07:13, Alan Bateman wrote: > On 27/06/2013 05:37, Brad Wetmore wrote: >> Brent/Alan/Mike, >> >> Hashing.java was removed from the JDK workspace, but was not removed >> from the old java/java/FILES_java.gmk. Things that still depend on the >> old build (JCE/deploy) are currently broken. >> >> http://cr.openjdk.java.net/~wetmore/8019227/webrev.00/ >> >> Brad >> >> P.S. I'm very aware that we need to move off the old build soon and am >> getting closer to finally working on it with Erik, and that the old >> build isn't complete. But it's complete enough for the JCE >> dependencies. Unfortunately, this isn't a simple transition >> (JDK-8006350), and this is a quick fix to get the JCE bits built. > > The old build has not produced usable bits for several months, it may > not have been failing but if you look closely (or run the tests) then > you'll see that there are several things missing. On build-dev then > you'll probably have seen a mail or two from me where I was trying to > encourage the build group to set a date to finally retire and remove the > old build - this is because the old build is just a tax on every change > that needs to touch the build. > > Anyway, the change looks okay but I strongly encourage you to put in the > time to resolve the usability or others ssues that arise when working on > JCE. +1 ( on the actual changes, and moving off the old build ) -Chris. > > -Alan From erik.joelsson at oracle.com Thu Jun 27 01:36:04 2013 From: erik.joelsson at oracle.com (erik.joelsson at oracle.com) Date: Thu, 27 Jun 2013 08:36:04 +0000 Subject: hg: jdk8/tl/langtools: 8014513: Sjavac doesn't detect 32-bit jvm properly Message-ID: <20130627083609.C2E77485AA@hg.openjdk.java.net> Changeset: dcc6a52bf363 Author: erikj Date: 2013-06-27 10:35 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/dcc6a52bf363 8014513: Sjavac doesn't detect 32-bit jvm properly Reviewed-by: jjg ! src/share/classes/com/sun/tools/sjavac/CompileJavaPackages.java From chris.hegarty at oracle.com Thu Jun 27 02:26:09 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Thu, 27 Jun 2013 09:26:09 +0000 Subject: hg: jdk8/tl/jdk: 2 new changesets Message-ID: <20130627092645.22335485B2@hg.openjdk.java.net> Changeset: 370e7beff8a0 Author: wetmore Date: 2013-06-27 10:19 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/370e7beff8a0 8019227: JDK-8010325 broke the old build Reviewed-by: alanb, chegar ! make/java/java/FILES_java.gmk Changeset: 4e69a7dfbeac Author: chegar Date: 2013-06-27 10:21 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/4e69a7dfbeac Merge From vicente.romero at oracle.com Thu Jun 27 08:04:46 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Thu, 27 Jun 2013 15:04:46 +0000 Subject: hg: jdk8/tl/langtools: 8016099: Some @SuppressWarnings annotations ignored ( unchecked, rawtypes ) Message-ID: <20130627150449.A6E2D485C1@hg.openjdk.java.net> Changeset: e42c27026290 Author: vromero Date: 2013-06-27 16:04 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/e42c27026290 8016099: Some @SuppressWarnings annotations ignored ( unchecked, rawtypes ) Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/Check.java + test/tools/javac/T8016099/UncheckedWarningRegressionTest.java + test/tools/javac/T8016099/UncheckedWarningRegressionTest.out From vicente.romero at oracle.com Thu Jun 27 08:07:31 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Thu, 27 Jun 2013 15:07:31 +0000 Subject: hg: jdk8/tl/langtools: 7008643: inlined finally clauses confuse debuggers Message-ID: <20130627150734.B03D6485C2@hg.openjdk.java.net> Changeset: d137ce373c4c Author: vromero Date: 2013-06-27 16:06 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/d137ce373c4c 7008643: inlined finally clauses confuse debuggers Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/jvm/Gen.java + test/tools/javac/T7008643/InlinedFinallyConfuseDebuggersTest.java From jonathan.gibbons at oracle.com Thu Jun 27 09:07:16 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Thu, 27 Jun 2013 16:07:16 +0000 Subject: hg: jdk8/tl/langtools: 8015720: since tag isn't copied while generating JavaFX documentation Message-ID: <20130627160719.CBD6E485C4@hg.openjdk.java.net> Changeset: 26437287529d Author: janvalenta Date: 2013-06-27 17:47 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/26437287529d 8015720: since tag isn't copied while generating JavaFX documentation Reviewed-by: jjg ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/MemberSummaryBuilder.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/taglets/TagletManager.java ! test/com/sun/javadoc/testJavaFX/C.java ! test/com/sun/javadoc/testJavaFX/TestJavaFX.java From joe.darcy at oracle.com Thu Jun 27 11:07:04 2013 From: joe.darcy at oracle.com (joe.darcy at oracle.com) Date: Thu, 27 Jun 2013 18:07:04 +0000 Subject: hg: jdk8/tl/jdk: 8019304: Fix doclint issues in java.util.prefs Message-ID: <20130627180740.9284B485CF@hg.openjdk.java.net> Changeset: 1c31082f0a51 Author: darcy Date: 2013-06-27 11:06 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1c31082f0a51 8019304: Fix doclint issues in java.util.prefs Reviewed-by: lancea ! src/share/classes/java/util/prefs/AbstractPreferences.java ! src/share/classes/java/util/prefs/PreferencesFactory.java From bhavesh.x.patel at oracle.com Wed Jun 26 20:43:35 2013 From: bhavesh.x.patel at oracle.com (bhavesh.x.patel at oracle.com) Date: Thu, 27 Jun 2013 03:43:35 +0000 Subject: hg: jdk8/tl/langtools: 8014017: extra space in javadoc class heading Message-ID: <20130627034337.CA2DE48596@hg.openjdk.java.net> Changeset: 27bd6a2302f6 Author: bpatel Date: 2013-06-26 20:42 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/27bd6a2302f6 8014017: extra space in javadoc class heading Reviewed-by: jjg ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/ClassBuilder.java ! test/com/sun/javadoc/testPrivateClasses/TestPrivateClasses.java ! test/com/sun/javadoc/testTypeAnnotations/TestTypeAnnotations.java From bhavesh.x.patel at oracle.com Wed Jun 26 20:46:23 2013 From: bhavesh.x.patel at oracle.com (bhavesh.x.patel at oracle.com) Date: Thu, 27 Jun 2013 03:46:23 +0000 Subject: hg: jdk8/tl/langtools: 8013738: Two javadoc tests have bug 0000000 Message-ID: <20130627034626.B473648597@hg.openjdk.java.net> Changeset: 36e8bc1907a2 Author: bpatel Date: 2013-06-26 20:45 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/36e8bc1907a2 8013738: Two javadoc tests have bug 0000000 Reviewed-by: jjg ! test/com/sun/javadoc/testNestedInlineTag/TestNestedInlineTag.java ! test/com/sun/javadoc/testTagMisuse/TestTagMisuse.java From bhavesh.x.patel at oracle.com Wed Jun 26 20:39:41 2013 From: bhavesh.x.patel at oracle.com (bhavesh.x.patel at oracle.com) Date: Thu, 27 Jun 2013 03:39:41 +0000 Subject: hg: jdk8/tl/langtools: 8007338: Method grouping tab line-folding Message-ID: <20130627033947.CCC5A48594@hg.openjdk.java.net> Changeset: 4fe5aab73bb2 Author: bpatel Date: 2013-06-26 20:38 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/4fe5aab73bb2 8007338: Method grouping tab line-folding Reviewed-by: jjg ! src/share/classes/com/sun/tools/doclets/internal/toolkit/resources/stylesheet.css ! test/com/sun/javadoc/testStylesheet/TestStylesheet.java From joe.darcy at oracle.com Thu Jun 27 11:49:08 2013 From: joe.darcy at oracle.com (joe.darcy at oracle.com) Date: Thu, 27 Jun 2013 18:49:08 +0000 Subject: hg: jdk8/tl/langtools: 8019308: Add descriptions of Java SE 7 and 8 language changes to SourceVersion Message-ID: <20130627184914.3D2B9485D0@hg.openjdk.java.net> Changeset: 065f8cb7bd89 Author: darcy Date: 2013-06-27 11:46 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/065f8cb7bd89 8019308: Add descriptions of Java SE 7 and 8 language changes to SourceVersion Reviewed-by: jjg ! src/share/classes/javax/lang/model/SourceVersion.java From bradford.wetmore at oracle.com Thu Jun 27 12:08:41 2013 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Thu, 27 Jun 2013 12:08:41 -0700 Subject: Review Request: JDK-8019227: JDK-8010325 broke the old build In-Reply-To: <51CBD813.6080807@oracle.com> References: <51CBC1A7.5020206@oracle.com> <51CBD813.6080807@oracle.com> Message-ID: <51CC8DB9.8050406@oracle.com> > The old build has not produced usable bits for several months, it may > not have been failing but if you look closely (or run the tests) then > you'll see that there are several things missing. On build-dev then > you'll probably have seen a mail or two from me where I was trying to > encourage the build group to set a date to finally retire and remove the > old build - this is because the old build is just a tax on every change > that needs to touch the build. > > Anyway, the change looks okay but I strongly encourage you to put in the > time to resolve the usability or others ssues that arise when working on > JCE. Alan, I tried to save you the effort of composing just such a reply. I've seen your mails and agree with your sentiment. You are preaching to the choir [1]. ;) Thank you Chris, for doing the operation! Brad [1] http://idioms.thefreedictionary.com/preach+to+the+choir From lance.andersen at oracle.com Thu Jun 27 12:08:28 2013 From: lance.andersen at oracle.com (lance.andersen at oracle.com) Date: Thu, 27 Jun 2013 19:08:28 +0000 Subject: hg: jdk8/tl/jdk: 8017471: Fix JDBC -Xdoclint public errors Message-ID: <20130627190852.57175485D2@hg.openjdk.java.net> Changeset: b9ba04dc210f Author: lancea Date: 2013-06-27 15:07 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b9ba04dc210f 8017471: Fix JDBC -Xdoclint public errors Reviewed-by: darcy ! src/share/classes/java/sql/Blob.java ! src/share/classes/java/sql/CallableStatement.java ! src/share/classes/java/sql/Clob.java ! src/share/classes/java/sql/DatabaseMetaData.java ! src/share/classes/java/sql/Driver.java ! src/share/classes/java/sql/DriverAction.java ! src/share/classes/java/sql/NClob.java ! src/share/classes/java/sql/ResultSet.java ! src/share/classes/java/sql/SQLInput.java ! src/share/classes/java/sql/SQLPermission.java ! src/share/classes/java/sql/SQLXML.java ! src/share/classes/java/sql/Wrapper.java ! src/share/classes/javax/sql/CommonDataSource.java ! src/share/classes/javax/sql/ConnectionPoolDataSource.java ! src/share/classes/javax/sql/DataSource.java ! src/share/classes/javax/sql/RowSet.java ! src/share/classes/javax/sql/XADataSource.java ! src/share/classes/javax/sql/rowset/BaseRowSet.java ! src/share/classes/javax/sql/rowset/CachedRowSet.java ! src/share/classes/javax/sql/rowset/FilteredRowSet.java ! src/share/classes/javax/sql/rowset/JdbcRowSet.java ! src/share/classes/javax/sql/rowset/Joinable.java ! src/share/classes/javax/sql/rowset/Predicate.java ! src/share/classes/javax/sql/rowset/RowSetProvider.java ! src/share/classes/javax/sql/rowset/RowSetWarning.java ! src/share/classes/javax/sql/rowset/WebRowSet.java ! src/share/classes/javax/sql/rowset/package.html ! src/share/classes/javax/sql/rowset/serial/SerialArray.java ! src/share/classes/javax/sql/rowset/serial/SerialBlob.java ! src/share/classes/javax/sql/rowset/serial/SerialClob.java ! src/share/classes/javax/sql/rowset/serial/SerialDatalink.java ! src/share/classes/javax/sql/rowset/serial/SerialJavaObject.java ! src/share/classes/javax/sql/rowset/serial/SerialRef.java ! src/share/classes/javax/sql/rowset/serial/SerialStruct.java ! src/share/classes/javax/sql/rowset/spi/SyncFactory.java ! src/share/classes/javax/sql/rowset/spi/SyncResolver.java From joe.darcy at oracle.com Thu Jun 27 12:24:39 2013 From: joe.darcy at oracle.com (joe.darcy at oracle.com) Date: Thu, 27 Jun 2013 19:24:39 +0000 Subject: hg: jdk8/tl/jdk: 8019315: Fix doclint issues in java.util.logging Message-ID: <20130627192500.9C6BA485D3@hg.openjdk.java.net> Changeset: b8f16cb2d95b Author: darcy Date: 2013-06-27 12:24 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b8f16cb2d95b 8019315: Fix doclint issues in java.util.logging Reviewed-by: lancea ! src/share/classes/java/util/logging/Handler.java ! src/share/classes/java/util/logging/LogManager.java ! src/share/classes/java/util/logging/LogRecord.java From kumar.x.srinivasan at oracle.com Thu Jun 27 12:43:51 2013 From: kumar.x.srinivasan at oracle.com (kumar.x.srinivasan at oracle.com) Date: Thu, 27 Jun 2013 19:43:51 +0000 Subject: hg: jdk8/tl/langtools: 7080001: Need to bump version numbers in build.properties for 8 Message-ID: <20130627194356.CCBFF485D6@hg.openjdk.java.net> Changeset: 97e798c06804 Author: ksrini Date: 2013-06-27 12:42 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/97e798c06804 7080001: Need to bump version numbers in build.properties for 8 Reviewed-by: jjg ! make/build.properties From stuart.marks at oracle.com Thu Jun 27 13:33:43 2013 From: stuart.marks at oracle.com (stuart.marks at oracle.com) Date: Thu, 27 Jun 2013 20:33:43 +0000 Subject: hg: jdk8/tl/jdk: 8019224: add exception chaining to RMI CGIHandler Message-ID: <20130627203423.81A92485D7@hg.openjdk.java.net> Changeset: 6729f7ef94cd Author: smarks Date: 2013-06-27 13:35 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/6729f7ef94cd 8019224: add exception chaining to RMI CGIHandler Reviewed-by: darcy ! src/share/classes/sun/rmi/transport/proxy/CGIHandler.java From bernd-2013 at eckenfels.net Thu Jun 27 14:11:22 2013 From: bernd-2013 at eckenfels.net (Bernd Eckenfels) Date: Thu, 27 Jun 2013 23:11:22 +0200 Subject: hg: jdk8/tl/jdk: 8019224: add exception chaining to RMI CGIHandler In-Reply-To: <20130627203423.81A92485D7@hg.openjdk.java.net> References: <20130627203423.81A92485D7@hg.openjdk.java.net> Message-ID: Hello, (sorry for answering to security-dev, I am not subscribed to the others) the printStackTrace() seems wrong. This will ruin the HTTP Headers produced by returnXXXError() (if it is not too late at that point anyway as the execute() might also write data before). I also think that if you want to output the stack trace, it should be done inside those two handlers. BTW: Is somebody really using this? Greetings Bernd Am 27.06.2013, 22:33 Uhr, schrieb : > Changeset: 6729f7ef94cd > Author: smarks > Date: 2013-06-27 13:35 -0700 > URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/6729f7ef94cd > > 8019224: add exception chaining to RMI CGIHandler > Reviewed-by: darcy > > ! src/share/classes/sun/rmi/transport/proxy/CGIHandler.java From joe.darcy at oracle.com Thu Jun 27 14:11:36 2013 From: joe.darcy at oracle.com (joe.darcy at oracle.com) Date: Thu, 27 Jun 2013 21:11:36 +0000 Subject: hg: jdk8/tl/jdk: 8019320: Fix doclint issues in javax.script Message-ID: <20130627211158.5E362485E4@hg.openjdk.java.net> Changeset: 1099fe14fb65 Author: darcy Date: 2013-06-27 14:11 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1099fe14fb65 8019320: Fix doclint issues in javax.script Reviewed-by: lancea ! src/share/classes/javax/script/Invocable.java ! src/share/classes/javax/script/ScriptContext.java ! src/share/classes/javax/script/ScriptEngineFactory.java ! src/share/classes/javax/script/SimpleScriptContext.java From naoto.sato at oracle.com Thu Jun 27 14:41:04 2013 From: naoto.sato at oracle.com (naoto.sato at oracle.com) Date: Thu, 27 Jun 2013 21:41:04 +0000 Subject: hg: jdk8/tl/jdk: 6609431: (rb) ResourceBundle.getString() returns incorrect value Message-ID: <20130627214128.48EDD485E7@hg.openjdk.java.net> Changeset: e34e3ddb3cd8 Author: naoto Date: 2013-06-27 14:40 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e34e3ddb3cd8 6609431: (rb) ResourceBundle.getString() returns incorrect value Reviewed-by: okutsu, sherman ! src/share/classes/java/util/Properties.java + test/java/util/Properties/Bug6609431.java + test/java/util/Properties/Bug6609431.properties From eric.mccorkle at oracle.com Thu Jun 27 14:46:51 2013 From: eric.mccorkle at oracle.com (eric.mccorkle at oracle.com) Date: Thu, 27 Jun 2013 21:46:51 +0000 Subject: hg: jdk8/tl/langtools: 8013357: javac accepts erroneous binary comparison operations Message-ID: <20130627214656.3A210485E8@hg.openjdk.java.net> Changeset: 5c548a8542b8 Author: emc Date: 2013-06-27 17:45 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/5c548a8542b8 8013357: javac accepts erroneous binary comparison operations Summary: javac does not report type errors on illegal Object == primitive comparisons Reviewed-by: abuckley, mcimadamore ! src/share/classes/com/sun/tools/javac/code/Types.java ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! test/tools/javac/lambda/LambdaConv01.java ! test/tools/javac/lambda/LambdaExpr15.java ! test/tools/javac/lambda/typeInference/InferenceTest2b.java + test/tools/javac/types/TestComparisons.java From bradford.wetmore at oracle.com Thu Jun 27 15:36:03 2013 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Thu, 27 Jun 2013 15:36:03 -0700 Subject: Code review request, 7188658 Add possibility to disable client initiated renegotiation In-Reply-To: <51C12DB5.6060107@oracle.com> References: <51A62127.2000406@oracle.com> <51A69AD3.9010001@oracle.com> <51A6B403.4060907@oracle.com> <51C11C71.4090403@oracle.com> <51C12DB5.6060107@oracle.com> Message-ID: <51CCBE53.6060800@oracle.com> Going back to this... On 6/18/2013 9:04 PM, Xuelei Fan wrote: > On 6/19/2013 10:50 AM, Brad Wetmore wrote: >> Sorry for the delay. >> >> Two comments about the property name. >> >> I don't see the jdk.tls *System* Property prefix used anywhere else, >> except as a *Security* properties: >> >> jdk.tls.rejectClientInitializedRenego >> >> Otherwise, I think we should stick to one of the current namespace. >> >> jsse. (my preference since this is expected across >> other JDKs) >> sun.security.ssl. >> > At the beginning, I use the prefix "jsse.*". But it is rejected (CCC) > because the system property has no effect on other providers. ...and... > "jsse" prefix > should not be used in provider level libraries (for example, Oracle > JSSE provider). I'm not following the logic at all here. I think I'm hearing that: jsse.*: used by the javax.net.ssl.* code jdk.tls.*: used by the sun.security.ssl.* code But that doesn't quite make sense since we already have the following SunJSSE-specific properties: jsse.enableSNIExtension, jsse.SSLEngine.acceptLargeFragments, jsse.enableCBCProtection. For the javax.net.ssl.* code, we already have been using since very early on: ssl.*: used by the javax.net.ssl.* code. e.g. KeyManagerFactory, TrustManagerFactory, ServerSocketFactory.provider, SocketFactory.provider And then there are the other sun.security.ssl.* and javax.net.ssl.* for SunJSSE providers that we expect other providers will use: sun.security.ssl.* allowUnsafeRenegotiation, allowLegacyHelloMessages javax.net.ssl.* keyStore, keyStorePassword, etc. trustStore, trustStorePassword, etc. And now we're adding yet another naming scheme? If it weren't for: http://docs.oracle.com/javase/7/docs/technotes/guides/security/jsse/JSSERefGuide.html#Customization I'd be completely lost. Brad > Now, two > styles are acceptable. "jdk.*" is for JDK properties, and "jsse.*" is > used when other parties also should follow it. "sun.security.ssl" is > deprecated, I think. > >> Regarding rejectClientInitializedRenego, I think the word "Initiated" >> more succinctly captures the intent of this property, rather than >> "Initalized." And as long as the word "Renegotiation" is, it should >> probably be spelled out completely. AFAIK, we rarely abbreviate >> external names like this. >> >> Same "initiated" comment about the variable name in your codereview, but >> I don't care much about Renogo. >> > I prefer "Initiated" to "Initalized". Let's make the update in another > update. Thanks for considering. >> ServerHandshaker.java >> ===================== >> 283: My initial thought was a no_renegotiation(100) warning, but that >> allows the client to decide what to do, rather than the server terminating. >> > No, we cannot. First of all, warning message is not very useful because > in general the sending party cannot know how the receiving party behave. > Secondly, it is the expected behavior to *reject" client initiated > renegotiation. It is the server who should make the decision, but not > the client. > >> This TLS logic decision is not straightforward, so this needs commenting. >> > I think "reject client initialized renegotiation" has say all. ;-) I > will add words about "state != HandshakeMessage.ht_hello_request". > > >> 379: since you're making changes here. >> >> response->respond >> > OK. > >> Since you already have CCC approval and are ready to putback, I would >> suggest putting back now, and let's file another CCC to change the name. >> That should be a no-brainer. >> > OK. > > Thanks, > Xuelei > >> Thanks! >> >> Brad >> >> >> >> >> >> On 5/29/2013 7:05 PM, Xuelei Fan wrote: >>> Got it. Yes, this fix is addressing a different issue from you mentioned >>> below. >>> >>> Thanks, >>> Xuelei >>> >>> On 5/30/2013 9:53 AM, Bernd Eckenfels wrote: >>>> Am 30.05.2013, 02:18 Uhr, schrieb Xuelei Fan : >>>>>> 2381456 >>>>> Would you mind send me the link of the bug, or the code review request >>>>> mail? I may miss some mails about this direction. >>>> >>>> I am afraid I cant sent the link, the Bug is in review state and >>>> therefore not visible for me. It was acknowledged 2012-11-12, see >>>> attached. I guess the link would be >>>> http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=2381456 (not sure if >>>> the numbers are the same in the new bug tool). >>>> >>>>> Good suggestion. Oracle provider of JSSE had addressed the TLS >>>>> renegotiation issue in JDK 1.4.2 update 26, JDK 1.5.0 update 24 and JDK >>>>> 6u 19 around the end of 2009 and the beginning of 2010. Here is the >>>>> readme of the fix: >>>>> http://www.oracle.com/technetwork/java/javase/documentation/tlsreadme2-176330.html. >>>>> >>>>> >>>> >>>> Thats a different problem, I was thinking about preventing execessive >>>> client initiated renegotiations. This is for example CVE-2011-1473 from >>>> THC. >>>> >>>>>> You mentioned industry will move to a secure handshake - are you >>>>>> aware of any initiative in that direction? >>>>>> >>>>> See http://www.rfc.org/rfc/rfc5746.txt. As far as I know, nearly all >>>>> major vendors of SSL protocols has support RFC5746. >>>> >>>> Ok, but thats a different issue. I was expecting 7188658 to address >>>> another point, but I might be wrong. >>>> >>>> I understand that as of Oracle policy we cannot discuss it. Even if this >>>> is a very well known issue. :-/ >>>> >>>> Greetings >>>> Bernd >>> > From bradford.wetmore at oracle.com Thu Jun 27 15:44:11 2013 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Thu, 27 Jun 2013 15:44:11 -0700 Subject: Code review request, 7188658 Add possibility to disable client initiated renegotiation In-Reply-To: <51C12DB5.6060107@oracle.com> References: <51A62127.2000406@oracle.com> <51A69AD3.9010001@oracle.com> <51A6B403.4060907@oracle.com> <51C11C71.4090403@oracle.com> <51C12DB5.6060107@oracle.com> Message-ID: <51CCC03B.5090900@oracle.com> continued, I forgot this next part. >> ServerHandshaker.java >> ===================== >> 283: My initial thought was a no_renegotiation(100) warning, but that >> allows the client to decide what to do, rather than the server terminating. >> > No, we cannot. First of all, warning message is not very useful because > in general the sending party cannot know how the receiving party behave. > Secondly, it is the expected behavior to *reject" client initiated > renegotiation. It is the server who should make the decision, but not > the client. Exactly. >> This TLS logic decision is not straightforward, so this needs commenting. And the above is what I wanted to see in the comments. That is, why we don't send a no_renegotiation warning alert. It's a subtle but important enough point that should be documented. I think we should open a separate bug to handle this. Just a couple of lines are needed. > I think "reject client initialized renegotiation" has say all. ;-) I > will add words about "state != HandshakeMessage.ht_hello_request". Different comment. Brad From xuelei.fan at oracle.com Thu Jun 27 16:51:15 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Fri, 28 Jun 2013 07:51:15 +0800 Subject: Code review request, 7188658 Add possibility to disable client initiated renegotiation In-Reply-To: <51CCC03B.5090900@oracle.com> References: <51A62127.2000406@oracle.com> <51A69AD3.9010001@oracle.com> <51A6B403.4060907@oracle.com> <51C11C71.4090403@oracle.com> <51C12DB5.6060107@oracle.com> <51CCC03B.5090900@oracle.com> Message-ID: <51CCCFF3.8070908@oracle.com> On 6/28/2013 6:44 AM, Brad Wetmore wrote: > continued, I forgot this next part. > >>> ServerHandshaker.java >>> ===================== >>> 283: My initial thought was a no_renegotiation(100) warning, but that >>> allows the client to decide what to do, rather than the server >>> terminating. >>> >> No, we cannot. First of all, warning message is not very useful because >> in general the sending party cannot know how the receiving party behave. >> Secondly, it is the expected behavior to *reject" client initiated >> renegotiation. It is the server who should make the decision, but not >> the client. > > Exactly. > >>> This TLS logic decision is not straightforward, so this needs >>> commenting. > > And the above is what I wanted to see in the comments. That is, why we > don't send a no_renegotiation warning alert. It's a subtle but > important enough point that should be documented. I think we should > open a separate bug to handle this. Just a couple of lines are needed. > What do you think these words: "Please don't send a no_renegotiation warning alert. Warning message is not very useful because in general the sending party cannot know how the receiving party behave. The server side need to reject client initiated renegotiation proactively." Thanks, Xuelei From xuelei.fan at oracle.com Thu Jun 27 16:59:00 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Fri, 28 Jun 2013 07:59:00 +0800 Subject: Code review request, 7188658 Add possibility to disable client initiated renegotiation In-Reply-To: <51CCBE53.6060800@oracle.com> References: <51A62127.2000406@oracle.com> <51A69AD3.9010001@oracle.com> <51A6B403.4060907@oracle.com> <51C11C71.4090403@oracle.com> <51C12DB5.6060107@oracle.com> <51CCBE53.6060800@oracle.com> Message-ID: <51CCD1C4.70503@oracle.com> I agree that the property name is pretty confusing now. We need to consolidate the property naming styles, at least in JSSE component. I will go back to this topic later. Xuelei On 6/28/2013 6:36 AM, Brad Wetmore wrote: > Going back to this... > > On 6/18/2013 9:04 PM, Xuelei Fan wrote: >> On 6/19/2013 10:50 AM, Brad Wetmore wrote: >>> Sorry for the delay. >>> >>> Two comments about the property name. >>> >>> I don't see the jdk.tls *System* Property prefix used anywhere else, >>> except as a *Security* properties: >>> >>> jdk.tls.rejectClientInitializedRenego >>> >>> Otherwise, I think we should stick to one of the current namespace. >>> >>> jsse. (my preference since this is expected across >>> other JDKs) >>> sun.security.ssl. >>> >> At the beginning, I use the prefix "jsse.*". But it is rejected (CCC) >> because the system property has no effect on other providers. > > ...and... > >> "jsse" prefix >> should not be used in provider level libraries (for example, Oracle >> JSSE provider). > > I'm not following the logic at all here. I think I'm hearing that: > > jsse.*: used by the javax.net.ssl.* code > jdk.tls.*: used by the sun.security.ssl.* code > > But that doesn't quite make sense since we already have the following > SunJSSE-specific properties: jsse.enableSNIExtension, > jsse.SSLEngine.acceptLargeFragments, jsse.enableCBCProtection. > > For the javax.net.ssl.* code, we already have been using since very > early on: > > ssl.*: used by the javax.net.ssl.* code. e.g. > KeyManagerFactory, TrustManagerFactory, > ServerSocketFactory.provider, SocketFactory.provider > > And then there are the other sun.security.ssl.* and javax.net.ssl.* for > SunJSSE providers that we expect other providers will use: > > sun.security.ssl.* > allowUnsafeRenegotiation, allowLegacyHelloMessages > > javax.net.ssl.* > keyStore, keyStorePassword, etc. > trustStore, trustStorePassword, etc. > > And now we're adding yet another naming scheme? If it weren't for: > > > http://docs.oracle.com/javase/7/docs/technotes/guides/security/jsse/JSSERefGuide.html#Customization > > > I'd be completely lost. > > Brad > > >> Now, two >> styles are acceptable. "jdk.*" is for JDK properties, and "jsse.*" is >> used when other parties also should follow it. "sun.security.ssl" is >> deprecated, I think. >> >>> Regarding rejectClientInitializedRenego, I think the word "Initiated" >>> more succinctly captures the intent of this property, rather than >>> "Initalized." And as long as the word "Renegotiation" is, it should >>> probably be spelled out completely. AFAIK, we rarely abbreviate >>> external names like this. >>> >>> Same "initiated" comment about the variable name in your codereview, but >>> I don't care much about Renogo. >>> >> I prefer "Initiated" to "Initalized". Let's make the update in another >> update. > > Thanks for considering. > >>> ServerHandshaker.java >>> ===================== >>> 283: My initial thought was a no_renegotiation(100) warning, but that >>> allows the client to decide what to do, rather than the server >>> terminating. >>> >> No, we cannot. First of all, warning message is not very useful because >> in general the sending party cannot know how the receiving party behave. >> Secondly, it is the expected behavior to *reject" client initiated >> renegotiation. It is the server who should make the decision, but not >> the client. >> >>> This TLS logic decision is not straightforward, so this needs >>> commenting. >>> >> I think "reject client initialized renegotiation" has say all. ;-) I >> will add words about "state != HandshakeMessage.ht_hello_request". >> >> >>> 379: since you're making changes here. >>> >>> response->respond >>> >> OK. >> >>> Since you already have CCC approval and are ready to putback, I would >>> suggest putting back now, and let's file another CCC to change the name. >>> That should be a no-brainer. >>> >> OK. >> >> Thanks, >> Xuelei >> >>> Thanks! >>> >>> Brad >>> >>> >>> >>> >>> >>> On 5/29/2013 7:05 PM, Xuelei Fan wrote: >>>> Got it. Yes, this fix is addressing a different issue from you >>>> mentioned >>>> below. >>>> >>>> Thanks, >>>> Xuelei >>>> >>>> On 5/30/2013 9:53 AM, Bernd Eckenfels wrote: >>>>> Am 30.05.2013, 02:18 Uhr, schrieb Xuelei Fan : >>>>>>> 2381456 >>>>>> Would you mind send me the link of the bug, or the code review >>>>>> request >>>>>> mail? I may miss some mails about this direction. >>>>> >>>>> I am afraid I cant sent the link, the Bug is in review state and >>>>> therefore not visible for me. It was acknowledged 2012-11-12, see >>>>> attached. I guess the link would be >>>>> http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=2381456 (not >>>>> sure if >>>>> the numbers are the same in the new bug tool). >>>>> >>>>>> Good suggestion. Oracle provider of JSSE had addressed the TLS >>>>>> renegotiation issue in JDK 1.4.2 update 26, JDK 1.5.0 update 24 >>>>>> and JDK >>>>>> 6u 19 around the end of 2009 and the beginning of 2010. Here is the >>>>>> readme of the fix: >>>>>> http://www.oracle.com/technetwork/java/javase/documentation/tlsreadme2-176330.html. >>>>>> >>>>>> >>>>>> >>>>> >>>>> Thats a different problem, I was thinking about preventing execessive >>>>> client initiated renegotiations. This is for example CVE-2011-1473 >>>>> from >>>>> THC. >>>>> >>>>>>> You mentioned industry will move to a secure handshake - are you >>>>>>> aware of any initiative in that direction? >>>>>>> >>>>>> See http://www.rfc.org/rfc/rfc5746.txt. As far as I know, nearly all >>>>>> major vendors of SSL protocols has support RFC5746. >>>>> >>>>> Ok, but thats a different issue. I was expecting 7188658 to address >>>>> another point, but I might be wrong. >>>>> >>>>> I understand that as of Oracle policy we cannot discuss it. Even if >>>>> this >>>>> is a very well known issue. :-/ >>>>> >>>>> Greetings >>>>> Bernd >>>> >> From bernd-2013 at eckenfels.net Thu Jun 27 17:05:06 2013 From: bernd-2013 at eckenfels.net (Bernd Eckenfels) Date: Fri, 28 Jun 2013 02:05:06 +0200 Subject: Code review request, 7188658 Add possibility to disable client initiated renegotiation In-Reply-To: <51CCCFF3.8070908@oracle.com> References: <51A62127.2000406@oracle.com> <51A69AD3.9010001@oracle.com> <51A6B403.4060907@oracle.com> <51C11C71.4090403@oracle.com> <51C12DB5.6060107@oracle.com> <51CCC03B.5090900@oracle.com> <51CCCFF3.8070908@oracle.com> Message-ID: Am 28.06.2013, 01:51 Uhr, schrieb Xuelei Fan : > "Please don't send a no_renegotiation warning alert. Warning message is > not very useful because in general the sending party cannot know how the > receiving party behave. The server side need to reject client initiated > renegotiation proactively." Just for the record, I totally disagree. I would make the option a multi value like "accept(default)|ignore|reject". Because you never can know how the other side reacts. Ignoring renego requests is totally safe in the spec and in a situation where you chose to turn off renogotiation by clients you can have only two things: a) clients continue to work when you ignore them b) clients break If you always terminate the connection there is no chance for some clients to keep working. Today you can already achieve the termination of connection (by disabling all ciphersuites after initial handshake). You dont need to add code if you dont offer more (i.e. ignore) options. Greetings Bernd PS: and regarding the naming a question, is "JSSE" the name of the Sun implementaion or of the Specification? -- http://bernd.eckenfels.net From bradford.wetmore at oracle.com Thu Jun 27 17:16:57 2013 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Thu, 27 Jun 2013 17:16:57 -0700 Subject: Code review request, 7188658 Add possibility to disable client initiated renegotiation In-Reply-To: <51CCCFF3.8070908@oracle.com> References: <51A62127.2000406@oracle.com> <51A69AD3.9010001@oracle.com> <51A6B403.4060907@oracle.com> <51C11C71.4090403@oracle.com> <51C12DB5.6060107@oracle.com> <51CCC03B.5090900@oracle.com> <51CCCFF3.8070908@oracle.com> Message-ID: <51CCD5F9.2060801@oracle.com> Rearranging and tweaking a bit. What do you think of: --- Reject client initiated renegotiation? If server side should reject client-initiated renegotiation, send an alert_handshake_failure fatal alert, not a no_renegotiation warning alert (no_renegotiation must be a warning: RFC 2246). no_renegotiation might seem more natural at first, but warnings are not appropriate because the sending party does not know how the receiving party will behave. This state must be treated as a fatal server condition. This will not have any impact on server initiated renegotiation. --- Brad On 6/27/2013 4:51 PM, Xuelei Fan wrote: > On 6/28/2013 6:44 AM, Brad Wetmore wrote: >> continued, I forgot this next part. >> >>>> ServerHandshaker.java >>>> ===================== >>>> 283: My initial thought was a no_renegotiation(100) warning, but that >>>> allows the client to decide what to do, rather than the server >>>> terminating. >>>> >>> No, we cannot. First of all, warning message is not very useful because >>> in general the sending party cannot know how the receiving party behave. >>> Secondly, it is the expected behavior to *reject" client initiated >>> renegotiation. It is the server who should make the decision, but not >>> the client. >> >> Exactly. >> >>>> This TLS logic decision is not straightforward, so this needs >>>> commenting. >> >> And the above is what I wanted to see in the comments. That is, why we >> don't send a no_renegotiation warning alert. It's a subtle but >> important enough point that should be documented. I think we should >> open a separate bug to handle this. Just a couple of lines are needed. >> > What do you think these words: > > "Please don't send a no_renegotiation warning alert. Warning message is > not very useful because in general the sending party cannot know how the > receiving party behave. The server side need to reject client initiated > renegotiation proactively." > > Thanks, > Xuelei > > > > From bradford.wetmore at oracle.com Thu Jun 27 17:23:09 2013 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Thu, 27 Jun 2013 17:23:09 -0700 Subject: Code review request, 7188658 Add possibility to disable client initiated renegotiation In-Reply-To: <51CCD1C4.70503@oracle.com> References: <51A62127.2000406@oracle.com> <51A69AD3.9010001@oracle.com> <51A6B403.4060907@oracle.com> <51C11C71.4090403@oracle.com> <51C12DB5.6060107@oracle.com> <51CCBE53.6060800@oracle.com> <51CCD1C4.70503@oracle.com> Message-ID: <51CCD76D.4070700@oracle.com> On 6/27/2013 4:59 PM, Xuelei Fan wrote: > I agree that the property name is pretty confusing now. We need to > consolidate the property naming styles, at least in JSSE component. I > will go back to this topic later. I've filed: JDK-8019346 Reconsider the namespace for JDK-7188658 to track for 8. Brad > Xuelei > > On 6/28/2013 6:36 AM, Brad Wetmore wrote: >> Going back to this... >> >> On 6/18/2013 9:04 PM, Xuelei Fan wrote: >>> On 6/19/2013 10:50 AM, Brad Wetmore wrote: >>>> Sorry for the delay. >>>> >>>> Two comments about the property name. >>>> >>>> I don't see the jdk.tls *System* Property prefix used anywhere else, >>>> except as a *Security* properties: >>>> >>>> jdk.tls.rejectClientInitializedRenego >>>> >>>> Otherwise, I think we should stick to one of the current namespace. >>>> >>>> jsse. (my preference since this is expected across >>>> other JDKs) >>>> sun.security.ssl. >>>> >>> At the beginning, I use the prefix "jsse.*". But it is rejected (CCC) >>> because the system property has no effect on other providers. >> >> ...and... >> >>> "jsse" prefix >>> should not be used in provider level libraries (for example, Oracle >>> JSSE provider). >> >> I'm not following the logic at all here. I think I'm hearing that: >> >> jsse.*: used by the javax.net.ssl.* code >> jdk.tls.*: used by the sun.security.ssl.* code >> >> But that doesn't quite make sense since we already have the following >> SunJSSE-specific properties: jsse.enableSNIExtension, >> jsse.SSLEngine.acceptLargeFragments, jsse.enableCBCProtection. >> >> For the javax.net.ssl.* code, we already have been using since very >> early on: >> >> ssl.*: used by the javax.net.ssl.* code. e.g. >> KeyManagerFactory, TrustManagerFactory, >> ServerSocketFactory.provider, SocketFactory.provider >> >> And then there are the other sun.security.ssl.* and javax.net.ssl.* for >> SunJSSE providers that we expect other providers will use: >> >> sun.security.ssl.* >> allowUnsafeRenegotiation, allowLegacyHelloMessages >> >> javax.net.ssl.* >> keyStore, keyStorePassword, etc. >> trustStore, trustStorePassword, etc. >> >> And now we're adding yet another naming scheme? If it weren't for: >> >> >> http://docs.oracle.com/javase/7/docs/technotes/guides/security/jsse/JSSERefGuide.html#Customization >> >> >> I'd be completely lost. >> >> Brad >> >> >>> Now, two >>> styles are acceptable. "jdk.*" is for JDK properties, and "jsse.*" is >>> used when other parties also should follow it. "sun.security.ssl" is >>> deprecated, I think. >>> >>>> Regarding rejectClientInitializedRenego, I think the word "Initiated" >>>> more succinctly captures the intent of this property, rather than >>>> "Initalized." And as long as the word "Renegotiation" is, it should >>>> probably be spelled out completely. AFAIK, we rarely abbreviate >>>> external names like this. >>>> >>>> Same "initiated" comment about the variable name in your codereview, but >>>> I don't care much about Renogo. >>>> >>> I prefer "Initiated" to "Initalized". Let's make the update in another >>> update. >> >> Thanks for considering. >> >>>> ServerHandshaker.java >>>> ===================== >>>> 283: My initial thought was a no_renegotiation(100) warning, but that >>>> allows the client to decide what to do, rather than the server >>>> terminating. >>>> >>> No, we cannot. First of all, warning message is not very useful because >>> in general the sending party cannot know how the receiving party behave. >>> Secondly, it is the expected behavior to *reject" client initiated >>> renegotiation. It is the server who should make the decision, but not >>> the client. >>> >>>> This TLS logic decision is not straightforward, so this needs >>>> commenting. >>>> >>> I think "reject client initialized renegotiation" has say all. ;-) I >>> will add words about "state != HandshakeMessage.ht_hello_request". >>> >>> >>>> 379: since you're making changes here. >>>> >>>> response->respond >>>> >>> OK. >>> >>>> Since you already have CCC approval and are ready to putback, I would >>>> suggest putting back now, and let's file another CCC to change the name. >>>> That should be a no-brainer. >>>> >>> OK. >>> >>> Thanks, >>> Xuelei >>> >>>> Thanks! >>>> >>>> Brad >>>> >>>> >>>> >>>> >>>> >>>> On 5/29/2013 7:05 PM, Xuelei Fan wrote: >>>>> Got it. Yes, this fix is addressing a different issue from you >>>>> mentioned >>>>> below. >>>>> >>>>> Thanks, >>>>> Xuelei >>>>> >>>>> On 5/30/2013 9:53 AM, Bernd Eckenfels wrote: >>>>>> Am 30.05.2013, 02:18 Uhr, schrieb Xuelei Fan : >>>>>>>> 2381456 >>>>>>> Would you mind send me the link of the bug, or the code review >>>>>>> request >>>>>>> mail? I may miss some mails about this direction. >>>>>> >>>>>> I am afraid I cant sent the link, the Bug is in review state and >>>>>> therefore not visible for me. It was acknowledged 2012-11-12, see >>>>>> attached. I guess the link would be >>>>>> http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=2381456 (not >>>>>> sure if >>>>>> the numbers are the same in the new bug tool). >>>>>> >>>>>>> Good suggestion. Oracle provider of JSSE had addressed the TLS >>>>>>> renegotiation issue in JDK 1.4.2 update 26, JDK 1.5.0 update 24 >>>>>>> and JDK >>>>>>> 6u 19 around the end of 2009 and the beginning of 2010. Here is the >>>>>>> readme of the fix: >>>>>>> http://www.oracle.com/technetwork/java/javase/documentation/tlsreadme2-176330.html. >>>>>>> >>>>>>> >>>>>>> >>>>>> >>>>>> Thats a different problem, I was thinking about preventing execessive >>>>>> client initiated renegotiations. This is for example CVE-2011-1473 >>>>>> from >>>>>> THC. >>>>>> >>>>>>>> You mentioned industry will move to a secure handshake - are you >>>>>>>> aware of any initiative in that direction? >>>>>>>> >>>>>>> See http://www.rfc.org/rfc/rfc5746.txt. As far as I know, nearly all >>>>>>> major vendors of SSL protocols has support RFC5746. >>>>>> >>>>>> Ok, but thats a different issue. I was expecting 7188658 to address >>>>>> another point, but I might be wrong. >>>>>> >>>>>> I understand that as of Oracle policy we cannot discuss it. Even if >>>>>> this >>>>>> is a very well known issue. :-/ >>>>>> >>>>>> Greetings >>>>>> Bernd >>>>> >>> > From xuelei.fan at oracle.com Thu Jun 27 17:39:28 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Fri, 28 Jun 2013 08:39:28 +0800 Subject: Code review request, 7188658 Add possibility to disable client initiated renegotiation In-Reply-To: <51CCD5F9.2060801@oracle.com> References: <51A62127.2000406@oracle.com> <51A69AD3.9010001@oracle.com> <51A6B403.4060907@oracle.com> <51C11C71.4090403@oracle.com> <51C12DB5.6060107@oracle.com> <51CCC03B.5090900@oracle.com> <51CCCFF3.8070908@oracle.com> <51CCD5F9.2060801@oracle.com> Message-ID: <51CCDB40.1090803@oracle.com> On 6/28/2013 8:16 AM, Brad Wetmore wrote: > Rearranging and tweaking a bit. What do you think of: > > --- > Reject client initiated renegotiation? > > If server side should reject client-initiated renegotiation, send an > alert_handshake_failure fatal alert, not a no_renegotiation warning > alert (no_renegotiation must be a warning: RFC 2246). no_renegotiation > might seem more natural at first, but warnings are not appropriate > because the sending party does not know how the receiving party will > behave. This state must be treated as a fatal server condition. > > This will not have any impact on server initiated renegotiation. > --- > Looks nice to me. Xuelei > Brad > > > > > On 6/27/2013 4:51 PM, Xuelei Fan wrote: >> On 6/28/2013 6:44 AM, Brad Wetmore wrote: >>> continued, I forgot this next part. >>> >>>>> ServerHandshaker.java >>>>> ===================== >>>>> 283: My initial thought was a no_renegotiation(100) warning, but that >>>>> allows the client to decide what to do, rather than the server >>>>> terminating. >>>>> >>>> No, we cannot. First of all, warning message is not very useful >>>> because >>>> in general the sending party cannot know how the receiving party >>>> behave. >>>> Secondly, it is the expected behavior to *reject" client initiated >>>> renegotiation. It is the server who should make the decision, but not >>>> the client. >>> >>> Exactly. >>> >>>>> This TLS logic decision is not straightforward, so this needs >>>>> commenting. >>> >>> And the above is what I wanted to see in the comments. That is, why we >>> don't send a no_renegotiation warning alert. It's a subtle but >>> important enough point that should be documented. I think we should >>> open a separate bug to handle this. Just a couple of lines are needed. >>> >> What do you think these words: >> >> "Please don't send a no_renegotiation warning alert. Warning message is >> not very useful because in general the sending party cannot know how the >> receiving party behave. The server side need to reject client initiated >> renegotiation proactively." >> >> Thanks, >> Xuelei >> >> >> >> From xuelei.fan at oracle.com Thu Jun 27 17:43:14 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Fri, 28 Jun 2013 08:43:14 +0800 Subject: Code review request, 7188658 Add possibility to disable client initiated renegotiation In-Reply-To: <51CCD76D.4070700@oracle.com> References: <51A62127.2000406@oracle.com> <51A69AD3.9010001@oracle.com> <51A6B403.4060907@oracle.com> <51C11C71.4090403@oracle.com> <51C12DB5.6060107@oracle.com> <51CCBE53.6060800@oracle.com> <51CCD1C4.70503@oracle.com> <51CCD76D.4070700@oracle.com> Message-ID: <51CCDC22.8050600@oracle.com> Thanks! But it may not apply to JDK-7188658. It is a naming style applies to new names in the future. Xuelei On 6/28/2013 8:23 AM, Brad Wetmore wrote: > > On 6/27/2013 4:59 PM, Xuelei Fan wrote: >> I agree that the property name is pretty confusing now. We need to >> consolidate the property naming styles, at least in JSSE component. I >> will go back to this topic later. > > I've filed: > > JDK-8019346 Reconsider the namespace for JDK-7188658 > > to track for 8. > > Brad > > > > >> Xuelei >> >> On 6/28/2013 6:36 AM, Brad Wetmore wrote: >>> Going back to this... >>> >>> On 6/18/2013 9:04 PM, Xuelei Fan wrote: >>>> On 6/19/2013 10:50 AM, Brad Wetmore wrote: >>>>> Sorry for the delay. >>>>> >>>>> Two comments about the property name. >>>>> >>>>> I don't see the jdk.tls *System* Property prefix used anywhere else, >>>>> except as a *Security* properties: >>>>> >>>>> jdk.tls.rejectClientInitializedRenego >>>>> >>>>> Otherwise, I think we should stick to one of the current namespace. >>>>> >>>>> jsse. (my preference since this is expected across >>>>> other JDKs) >>>>> sun.security.ssl. >>>>> >>>> At the beginning, I use the prefix "jsse.*". But it is rejected (CCC) >>>> because the system property has no effect on other providers. >>> >>> ...and... >>> >>>> "jsse" prefix >>>> should not be used in provider level libraries (for example, Oracle >>>> JSSE provider). >>> >>> I'm not following the logic at all here. I think I'm hearing that: >>> >>> jsse.*: used by the javax.net.ssl.* code >>> jdk.tls.*: used by the sun.security.ssl.* code >>> >>> But that doesn't quite make sense since we already have the following >>> SunJSSE-specific properties: jsse.enableSNIExtension, >>> jsse.SSLEngine.acceptLargeFragments, jsse.enableCBCProtection. >>> >>> For the javax.net.ssl.* code, we already have been using since very >>> early on: >>> >>> ssl.*: used by the javax.net.ssl.* code. e.g. >>> KeyManagerFactory, TrustManagerFactory, >>> ServerSocketFactory.provider, SocketFactory.provider >>> >>> And then there are the other sun.security.ssl.* and javax.net.ssl.* for >>> SunJSSE providers that we expect other providers will use: >>> >>> sun.security.ssl.* >>> allowUnsafeRenegotiation, allowLegacyHelloMessages >>> >>> javax.net.ssl.* >>> keyStore, keyStorePassword, etc. >>> trustStore, trustStorePassword, etc. >>> >>> And now we're adding yet another naming scheme? If it weren't for: >>> >>> >>> http://docs.oracle.com/javase/7/docs/technotes/guides/security/jsse/JSSERefGuide.html#Customization >>> >>> >>> >>> I'd be completely lost. >>> >>> Brad >>> >>> >>>> Now, two >>>> styles are acceptable. "jdk.*" is for JDK properties, and "jsse.*" is >>>> used when other parties also should follow it. "sun.security.ssl" is >>>> deprecated, I think. >>>> >>>>> Regarding rejectClientInitializedRenego, I think the word "Initiated" >>>>> more succinctly captures the intent of this property, rather than >>>>> "Initalized." And as long as the word "Renegotiation" is, it should >>>>> probably be spelled out completely. AFAIK, we rarely abbreviate >>>>> external names like this. >>>>> >>>>> Same "initiated" comment about the variable name in your >>>>> codereview, but >>>>> I don't care much about Renogo. >>>>> >>>> I prefer "Initiated" to "Initalized". Let's make the update in another >>>> update. >>> >>> Thanks for considering. >>> >>>>> ServerHandshaker.java >>>>> ===================== >>>>> 283: My initial thought was a no_renegotiation(100) warning, but that >>>>> allows the client to decide what to do, rather than the server >>>>> terminating. >>>>> >>>> No, we cannot. First of all, warning message is not very useful >>>> because >>>> in general the sending party cannot know how the receiving party >>>> behave. >>>> Secondly, it is the expected behavior to *reject" client initiated >>>> renegotiation. It is the server who should make the decision, but not >>>> the client. >>>> >>>>> This TLS logic decision is not straightforward, so this needs >>>>> commenting. >>>>> >>>> I think "reject client initialized renegotiation" has say all. ;-) I >>>> will add words about "state != HandshakeMessage.ht_hello_request". >>>> >>>> >>>>> 379: since you're making changes here. >>>>> >>>>> response->respond >>>>> >>>> OK. >>>> >>>>> Since you already have CCC approval and are ready to putback, I would >>>>> suggest putting back now, and let's file another CCC to change the >>>>> name. >>>>> That should be a no-brainer. >>>>> >>>> OK. >>>> >>>> Thanks, >>>> Xuelei >>>> >>>>> Thanks! >>>>> >>>>> Brad >>>>> >>>>> >>>>> >>>>> >>>>> >>>>> On 5/29/2013 7:05 PM, Xuelei Fan wrote: >>>>>> Got it. Yes, this fix is addressing a different issue from you >>>>>> mentioned >>>>>> below. >>>>>> >>>>>> Thanks, >>>>>> Xuelei >>>>>> >>>>>> On 5/30/2013 9:53 AM, Bernd Eckenfels wrote: >>>>>>> Am 30.05.2013, 02:18 Uhr, schrieb Xuelei Fan >>>>>>> : >>>>>>>>> 2381456 >>>>>>>> Would you mind send me the link of the bug, or the code review >>>>>>>> request >>>>>>>> mail? I may miss some mails about this direction. >>>>>>> >>>>>>> I am afraid I cant sent the link, the Bug is in review state and >>>>>>> therefore not visible for me. It was acknowledged 2012-11-12, see >>>>>>> attached. I guess the link would be >>>>>>> http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=2381456 (not >>>>>>> sure if >>>>>>> the numbers are the same in the new bug tool). >>>>>>> >>>>>>>> Good suggestion. Oracle provider of JSSE had addressed the TLS >>>>>>>> renegotiation issue in JDK 1.4.2 update 26, JDK 1.5.0 update 24 >>>>>>>> and JDK >>>>>>>> 6u 19 around the end of 2009 and the beginning of 2010. Here is >>>>>>>> the >>>>>>>> readme of the fix: >>>>>>>> http://www.oracle.com/technetwork/java/javase/documentation/tlsreadme2-176330.html. >>>>>>>> >>>>>>>> >>>>>>>> >>>>>>>> >>>>>>> >>>>>>> Thats a different problem, I was thinking about preventing >>>>>>> execessive >>>>>>> client initiated renegotiations. This is for example CVE-2011-1473 >>>>>>> from >>>>>>> THC. >>>>>>> >>>>>>>>> You mentioned industry will move to a secure handshake - are you >>>>>>>>> aware of any initiative in that direction? >>>>>>>>> >>>>>>>> See http://www.rfc.org/rfc/rfc5746.txt. As far as I know, >>>>>>>> nearly all >>>>>>>> major vendors of SSL protocols has support RFC5746. >>>>>>> >>>>>>> Ok, but thats a different issue. I was expecting 7188658 to address >>>>>>> another point, but I might be wrong. >>>>>>> >>>>>>> I understand that as of Oracle policy we cannot discuss it. Even if >>>>>>> this >>>>>>> is a very well known issue. :-/ >>>>>>> >>>>>>> Greetings >>>>>>> Bernd >>>>>> >>>> >> From xuelei.fan at oracle.com Thu Jun 27 17:51:09 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Fri, 28 Jun 2013 08:51:09 +0800 Subject: Code review request, 7188658 Add possibility to disable client initiated renegotiation In-Reply-To: References: <51A62127.2000406@oracle.com> <51A69AD3.9010001@oracle.com> <51A6B403.4060907@oracle.com> <51C11C71.4090403@oracle.com> <51C12DB5.6060107@oracle.com> <51CCC03B.5090900@oracle.com> <51CCCFF3.8070908@oracle.com> Message-ID: <51CCDDFD.9050704@oracle.com> On 6/28/2013 8:05 AM, Bernd Eckenfels wrote: > Am 28.06.2013, 01:51 Uhr, schrieb Xuelei Fan : >> "Please don't send a no_renegotiation warning alert. Warning message is >> not very useful because in general the sending party cannot know how the >> receiving party behave. The server side need to reject client initiated >> renegotiation proactively." > > Just for the record, I totally disagree. I would make the option a multi > value like "accept(default)|ignore|reject". Because you never can know > how the other side reacts. Ignoring renego requests is totally safe in > the spec and in a situation where you chose to turn off renogotiation by > clients you can have only two things: > > a) clients continue to work when you ignore them > b) clients break > > If you always terminate the connection there is no chance for some > clients to keep working. > Great suggestion. I will consider to add the new "ignore" option. > Today you can already achieve the termination of connection (by > disabling all ciphersuites after initial handshake). You dont need to > add code if you dont offer more (i.e. ignore) options. > You're right here. This new system property is just to make the work a little easier that developers won't need to touch the source code in applications. > Greetings > Bernd > > PS: and regarding the naming a question, is "JSSE" the name of the Sun > implementaion or of the Specification? I intend to use it for specification. But the names in JSSE is a little confusing now (See Brad's response). We need to consolidate the naming style. Xuelei From stuart.marks at oracle.com Thu Jun 27 18:16:33 2013 From: stuart.marks at oracle.com (Stuart Marks) Date: Thu, 27 Jun 2013 18:16:33 -0700 Subject: hg: jdk8/tl/jdk: 8019224: add exception chaining to RMI CGIHandler In-Reply-To: References: <20130627203423.81A92485D7@hg.openjdk.java.net> Message-ID: <51CCE3F1.20106@oracle.com> Hi Bernd, A fair question. The Throwable.printStackTrace() call goes to the standard error stream, which is *usually* not mixed with the HTTP response collected from stdout and thus shouldn't spoil the protocol. But this really depends on how it's invoked. My assumption is that stderr is usually connected to somewhere suitable like an error log file, but this isn't always the case. Unfortunately the handler methods don't have any better place to send error output. Reformatting it into a valid HTTP error response and sending it back to the client is bad form. One could open a log file and send it there, I suppose, but this seems worse than just relying on the calling web server to have redirected stderr somewhere reasonable. The CGI wrappers for this class (src/windows/bin/java-rmi.c and src/solaris/bin/java-rmi.cgi.sh) inherit stderr from their invoker. As for whether anybody uses this ... well, if you hear of anybody, please let me know. We do have a test for it -- closed source, unfortunately -- which has started failing, which is the main impetus for this change. (We suspect a configuration issue in our test environment.) Thanks for looking. s'marks On 6/27/13 2:11 PM, Bernd Eckenfels wrote: > Hello, > (sorry for answering to security-dev, I am not subscribed to the others) > > the printStackTrace() seems wrong. This will ruin the HTTP Headers produced by > returnXXXError() (if it is not too late at that point anyway as the execute() > might also write data before). > > I also think that if you want to output the stack trace, it should be done > inside those two handlers. > > BTW: Is somebody really using this? > > Greetings > Bernd > > > Am 27.06.2013, 22:33 Uhr, schrieb : > >> Changeset: 6729f7ef94cd >> Author: smarks >> Date: 2013-06-27 13:35 -0700 >> URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/6729f7ef94cd >> >> 8019224: add exception chaining to RMI CGIHandler >> Reviewed-by: darcy >> >> ! src/share/classes/sun/rmi/transport/proxy/CGIHandler.java From joe.darcy at oracle.com Thu Jun 27 19:02:19 2013 From: joe.darcy at oracle.com (joe.darcy at oracle.com) Date: Fri, 28 Jun 2013 02:02:19 +0000 Subject: hg: jdk8/tl/jdk: 8019357: Fix doclint warnings in java.lang.invoke Message-ID: <20130628020243.A703448604@hg.openjdk.java.net> Changeset: 29bbbb136bc5 Author: darcy Date: 2013-06-27 19:02 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/29bbbb136bc5 8019357: Fix doclint warnings in java.lang.invoke Reviewed-by: jrose ! src/share/classes/java/lang/invoke/LambdaConversionException.java ! src/share/classes/java/lang/invoke/LambdaMetafactory.java ! src/share/classes/java/lang/invoke/MethodHandle.java ! src/share/classes/java/lang/invoke/MethodHandleProxies.java ! src/share/classes/java/lang/invoke/MethodHandles.java ! src/share/classes/java/lang/invoke/MethodType.java ! src/share/classes/java/lang/invoke/MutableCallSite.java ! src/share/classes/java/lang/invoke/SerializedLambda.java ! src/share/classes/java/lang/invoke/package-info.java From xuelei.fan at oracle.com Thu Jun 27 19:26:43 2013 From: xuelei.fan at oracle.com (xuelei.fan at oracle.com) Date: Fri, 28 Jun 2013 02:26:43 +0000 Subject: hg: jdk8/tl/jdk: 8019359: To comment why not use no_renegotiation to reject client initiated renegotiation Message-ID: <20130628022718.2C53648605@hg.openjdk.java.net> Changeset: 60d1994f63f7 Author: xuelei Date: 2013-06-27 19:22 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/60d1994f63f7 8019359: To comment why not use no_renegotiation to reject client initiated renegotiation Reviewed-by: wetmore ! src/share/classes/sun/security/ssl/ServerHandshaker.java From jason.uh at oracle.com Thu Jun 27 23:11:53 2013 From: jason.uh at oracle.com (Jason Uh) Date: Thu, 27 Jun 2013 23:11:53 -0700 Subject: [8] Review Request: 8019360: Cleanup of the javadoc tag in java.security.* Message-ID: <51CD2929.6040602@oracle.com> Joe, Could I please get a review of this changeset? These changes convert the remaining ... and ... tags to {@code ...} in java.security and its subpackages. Webrev: http://cr.openjdk.java.net/~juh/8019360/webrev.00/ I've also changed each package's package.html file to package-info.java. If you object to the inclusion of those changes in this changeset, I could do that under a separate bug. No undesirable changes were detected by specdiff. Thanks, Jason From joe.darcy at oracle.com Thu Jun 27 23:36:03 2013 From: joe.darcy at oracle.com (Joe Darcy) Date: Thu, 27 Jun 2013 23:36:03 -0700 Subject: [8] Review Request: 8019360: Cleanup of the javadoc tag in java.security.* In-Reply-To: <51CD2929.6040602@oracle.com> References: <51CD2929.6040602@oracle.com> Message-ID: <51CD2ED3.6090806@oracle.com> Hi Jason, On 06/27/2013 11:11 PM, Jason Uh wrote: > Joe, > > Could I please get a review of this changeset? > > These changes convert the remaining ... and ... > tags to {@code ...} in java.security and its subpackages. > > Webrev: > http://cr.openjdk.java.net/~juh/8019360/webrev.00/ The {@code} related changes look fine to go back as-as. > > I've also changed each package's package.html file to > package-info.java. If you object to the inclusion of those changes in > this changeset, I could do that under a separate bug. The package-related changes need a few small edits. In src/share/classes/java/security/acl/package-info.java These lines should be deleted: 31 * Also in the package files, please replace TM with ™ With those changes, I approve the package changes going back, > > No undesirable changes were detected by specdiff. > > Good to know :-) Thanks, -Joe From paul.sandoz at oracle.com Fri Jun 28 01:21:38 2013 From: paul.sandoz at oracle.com (paul.sandoz at oracle.com) Date: Fri, 28 Jun 2013 08:21:38 +0000 Subject: hg: jdk8/tl/jdk: 8009736: Comparator API cleanup Message-ID: <20130628082202.5780D48629@hg.openjdk.java.net> Changeset: c1df54fd19b2 Author: henryjen Date: 2013-06-11 13:41 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c1df54fd19b2 8009736: Comparator API cleanup Reviewed-by: psandoz, briangoetz, mduigou, plevart ! src/share/classes/java/util/Collections.java ! src/share/classes/java/util/Comparator.java ! src/share/classes/java/util/Comparators.java ! src/share/classes/java/util/Map.java ! src/share/classes/java/util/TreeMap.java ! src/share/classes/java/util/function/BinaryOperator.java ! src/share/classes/java/util/stream/Collectors.java ! src/share/classes/java/util/stream/ReferencePipeline.java ! src/share/classes/java/util/stream/SortedOps.java ! test/java/nio/file/Files/StreamTest.java ! test/java/util/Collection/ListDefaults.java + test/java/util/Comparator/BasicTest.java + test/java/util/Comparator/TypeTest.java - test/java/util/Comparators/BasicTest.java + test/java/util/Map/EntryComparators.java + test/java/util/function/BinaryOperator/BasicTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/SequentialOpTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/SliceOpTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/SortedOpTest.java ! test/sun/misc/JavaLangAccess/NewUnsafeString.java From paul.sandoz at oracle.com Fri Jun 28 01:30:55 2013 From: paul.sandoz at oracle.com (paul.sandoz at oracle.com) Date: Fri, 28 Jun 2013 08:30:55 +0000 Subject: hg: jdk8/tl/jdk: 8012987: Optimizations for Stream.limit/substream Message-ID: <20130628083121.C815E4862C@hg.openjdk.java.net> Changeset: 28b71c97a72d Author: psandoz Date: 2013-06-28 10:29 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/28b71c97a72d 8012987: Optimizations for Stream.limit/substream Reviewed-by: mduigou Contributed-by: Brian Goetz , Paul Sandoz ! src/share/classes/java/util/stream/AbstractPipeline.java ! src/share/classes/java/util/stream/AbstractTask.java ! src/share/classes/java/util/stream/DoubleStream.java ! src/share/classes/java/util/stream/ForEachOps.java ! src/share/classes/java/util/stream/IntStream.java ! src/share/classes/java/util/stream/LongStream.java ! src/share/classes/java/util/stream/PipelineHelper.java ! src/share/classes/java/util/stream/SliceOps.java ! src/share/classes/java/util/stream/Stream.java ! src/share/classes/java/util/stream/StreamSpliterators.java ! test/java/util/stream/bootlib/java/util/stream/OpTestCase.java ! test/java/util/stream/bootlib/java/util/stream/SpliteratorTestHelper.java + test/java/util/stream/boottest/java/util/stream/SliceSpliteratorTest.java ! test/java/util/stream/boottest/java/util/stream/StreamFlagsTest.java ! test/java/util/stream/test/org/openjdk/tests/java/util/stream/InfiniteStreamWithLimitOpTest.java From eric.mccorkle at oracle.com Fri Jun 28 03:55:31 2013 From: eric.mccorkle at oracle.com (eric.mccorkle at oracle.com) Date: Fri, 28 Jun 2013 10:55:31 +0000 Subject: hg: jdk8/tl/langtools: 8016760: Failure of regression test langtools/tools/javac/T6725036.java Message-ID: <20130628105536.1F92148636@hg.openjdk.java.net> Changeset: 6101e52ce9e3 Author: emc Date: 2013-06-28 06:54 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/6101e52ce9e3 8016760: Failure of regression test langtools/tools/javac/T6725036.java Summary: Marking the failing test @ignore; the proposed change for 8015666 addresses the underlying issue Reviewed-by: jjg ! test/tools/javac/T6725036.java From vicente.romero at oracle.com Fri Jun 28 05:21:49 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Fri, 28 Jun 2013 12:21:49 +0000 Subject: hg: jdk8/tl/langtools: 6473148: TreePath.iterator() should document the iteration order Message-ID: <20130628122157.9B4084863A@hg.openjdk.java.net> Changeset: bb06c412d079 Author: vromero Date: 2013-06-28 13:20 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/bb06c412d079 6473148: TreePath.iterator() should document the iteration order Reviewed-by: mcimadamore ! src/share/classes/com/sun/source/util/TreePath.java From youdwei at linux.vnet.ibm.com Fri Jun 28 06:34:26 2013 From: youdwei at linux.vnet.ibm.com (Deven You) Date: Fri, 28 Jun 2013 21:34:26 +0800 Subject: Signature.getAlogrithm return null in special case In-Reply-To: <51BFAD7B.2020704@oracle.com> References: <5191C1B2.4030900@linux.vnet.ibm.com> <5192D6C7.6050900@oracle.com> <519B3969.3020807@linux.vnet.ibm.com> <51A3AFEA.3090406@oracle.com> <51BFAC08.3070504@oracle.com> <51BFAD7B.2020704@oracle.com> Message-ID: <51CD90E2.1060205@linux.vnet.ibm.com> Hi Brad, Thanks a lot for your review and test! On 06/18/2013 08:44 AM, Brad Wetmore wrote: > > > On 6/17/2013 5:38 PM, Brad Wetmore wrote: >> Pushed. Thanks for the contribution. > > P.S. http://hg.openjdk.java.net/jdk8/tl/jdk/rev/116050227ee9 > > Brad > > > >> Brad >> >> >> On 5/27/2013 12:11 PM, Brad Wetmore wrote: >>> Hi Deven, >>> >>> I just got back from a short break, hope to return back to this >>> shortly. >>> >>> I tweaked your test a bit before I left, but the builds were failing >>> (unrelated issue) so I couldn't check in. Still need to check the >>> actual Signature code for a couple things, but I think it's ok. >>> >>> Brad >>> >>> >>> On 5/21/2013 2:07 AM, Deven You wrote: >>>> Hi Brad, >>>> >>>> Thanks for your reply, is there any progress on this problem? >>>> >>>> I see the last comments on JDK-8014620 is six days before. >>>> >>>> Thanks a lot! >>>> >>>> On 05/15/2013 08:28 AM, Brad Wetmore wrote: >>>>> Offhand, this seems reasonable. >>>>> >>>>> Since you are an OpenJDK author, I've filed: >>>>> >>>>> JDK-8014620: Signature.getAlogrithm return null in special case >>>>> >>>>> and stocked it with your patch. >>>>> >>>>> Thanks, >>>>> >>>>> Brad >>>>> >>>>> >>>>> On 5/13/2013 9:46 PM, Deven You wrote: >>>>>> Hi All, >>>>>> >>>>>> I find in a special case: If you create a SignatureSpi service >>>>>> through >>>>>> extending Signature rather than SignatureSpi, the returned signature >>>>>> instance will lose its algortithm name. >>>>>> >>>>>> Though the fix[1] is simple I think it's valuable. Could anyone take >>>>>> a look? >>>>>> >>>>>> [1] http://cr.openjdk.java.net/~youdwei/ojdk-809/webrev/ >>>>>> >>>>>> >>>>>> Thanks a lot >>>>> >>>> > From vicente.romero at oracle.com Fri Jun 28 06:36:39 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Fri, 28 Jun 2013 13:36:39 +0000 Subject: hg: jdk8/tl/langtools: 8005552: c.s.t.javap.AttributeWriter.visitLocalVariableTable() uses incorrect format string Message-ID: <20130628133644.D79784863B@hg.openjdk.java.net> Changeset: bdd699d7378d Author: vromero Date: 2013-06-28 14:36 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/bdd699d7378d 8005552: c.s.t.javap.AttributeWriter.visitLocalVariableTable() uses incorrect format string Reviewed-by: mcimadamore ! src/share/classes/com/sun/tools/javap/AttributeWriter.java From alan.bateman at oracle.com Fri Jun 28 08:20:18 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Fri, 28 Jun 2013 15:20:18 +0000 Subject: hg: jdk8/tl/jdk: 8019380: doclint warnings in java.nio, java.nio.file.**, java.nio.channels.** Message-ID: <20130628152041.C935D48647@hg.openjdk.java.net> Changeset: 04378a645944 Author: alanb Date: 2013-06-28 16:10 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/04378a645944 8019380: doclint warnings in java.nio, java.nio.file.**, java.nio.channels.** Reviewed-by: chegar ! src/share/classes/java/nio/Buffer.java ! src/share/classes/java/nio/MappedByteBuffer.java ! src/share/classes/java/nio/X-Buffer.java.template ! src/share/classes/java/nio/channels/AsynchronousByteChannel.java ! src/share/classes/java/nio/channels/AsynchronousChannel.java ! src/share/classes/java/nio/channels/AsynchronousChannelGroup.java ! src/share/classes/java/nio/channels/AsynchronousFileChannel.java ! src/share/classes/java/nio/channels/AsynchronousServerSocketChannel.java ! src/share/classes/java/nio/channels/AsynchronousSocketChannel.java ! src/share/classes/java/nio/channels/DatagramChannel.java ! src/share/classes/java/nio/channels/FileChannel.java ! src/share/classes/java/nio/channels/FileLock.java ! src/share/classes/java/nio/channels/MulticastChannel.java ! src/share/classes/java/nio/channels/NetworkChannel.java ! src/share/classes/java/nio/channels/Pipe.java ! src/share/classes/java/nio/channels/SelectableChannel.java ! src/share/classes/java/nio/channels/SelectionKey.java ! src/share/classes/java/nio/channels/Selector.java ! src/share/classes/java/nio/channels/ServerSocketChannel.java ! src/share/classes/java/nio/channels/SocketChannel.java ! src/share/classes/java/nio/channels/spi/AbstractInterruptibleChannel.java ! src/share/classes/java/nio/channels/spi/AbstractSelectableChannel.java ! src/share/classes/java/nio/channels/spi/AbstractSelector.java ! src/share/classes/java/nio/channels/spi/AsynchronousChannelProvider.java ! src/share/classes/java/nio/channels/spi/SelectorProvider.java ! src/share/classes/java/nio/charset/Charset-X-Coder.java.template ! src/share/classes/java/nio/charset/Charset.java ! src/share/classes/java/nio/charset/CoderResult.java ! src/share/classes/java/nio/charset/spi/CharsetProvider.java ! src/share/classes/java/nio/file/FileStore.java ! src/share/classes/java/nio/file/FileSystem.java ! src/share/classes/java/nio/file/FileSystems.java ! src/share/classes/java/nio/file/Files.java ! src/share/classes/java/nio/file/Path.java ! src/share/classes/java/nio/file/SecureDirectoryStream.java ! src/share/classes/java/nio/file/WatchEvent.java ! src/share/classes/java/nio/file/WatchService.java ! src/share/classes/java/nio/file/attribute/AclEntry.java ! src/share/classes/java/nio/file/attribute/AclFileAttributeView.java ! src/share/classes/java/nio/file/attribute/AttributeView.java ! src/share/classes/java/nio/file/attribute/BasicFileAttributeView.java ! src/share/classes/java/nio/file/attribute/BasicFileAttributes.java ! src/share/classes/java/nio/file/attribute/DosFileAttributeView.java ! src/share/classes/java/nio/file/attribute/FileAttribute.java ! src/share/classes/java/nio/file/attribute/PosixFileAttributeView.java ! src/share/classes/java/nio/file/spi/FileSystemProvider.java ! src/share/classes/java/sql/SQLInput.java From sean.mullan at oracle.com Fri Jun 28 09:00:38 2013 From: sean.mullan at oracle.com (Sean Mullan) Date: Fri, 28 Jun 2013 12:00:38 -0400 Subject: Code Review Request: 8011547 : Update XML Signature implementation to Apache Santuario 1.5.4 Message-ID: <51CDB326.7000400@oracle.com> Hi Xuelei, Please review my JDK 8 code changes to bring our XML Signature implementation up-to-date with Apache Santuario version 1.5.4. The changes are extensive, but many of them are simple formatting or refactoring changes. Any questions, let me know. http://cr.openjdk.java.net/~mullan/webrevs/8011547/webrev.00/ Thanks, Sean From chris.hegarty at oracle.com Fri Jun 28 08:45:56 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Fri, 28 Jun 2013 15:45:56 +0000 Subject: hg: jdk8/tl/jdk: 4 new changesets Message-ID: <20130628154655.7175A48648@hg.openjdk.java.net> Changeset: 1919c226b427 Author: dl Date: 2013-06-28 12:10 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1919c226b427 8017739: ReentrantReadWriteLock is confused by the Threads with reused IDs Reviewed-by: chegar ! src/share/classes/java/util/concurrent/locks/ReentrantReadWriteLock.java Changeset: 0e24065a75db Author: dl Date: 2013-06-28 12:12 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0e24065a75db 8019377: Sync j.u.c locks and atomic from 166 to tl Reviewed-by: chegar ! src/share/classes/java/util/concurrent/atomic/AtomicBoolean.java ! src/share/classes/java/util/concurrent/atomic/AtomicInteger.java ! src/share/classes/java/util/concurrent/atomic/AtomicIntegerArray.java ! src/share/classes/java/util/concurrent/atomic/AtomicIntegerFieldUpdater.java ! src/share/classes/java/util/concurrent/atomic/AtomicLong.java ! src/share/classes/java/util/concurrent/atomic/AtomicLongArray.java ! src/share/classes/java/util/concurrent/atomic/AtomicLongFieldUpdater.java ! src/share/classes/java/util/concurrent/atomic/AtomicMarkableReference.java ! src/share/classes/java/util/concurrent/atomic/AtomicReference.java ! src/share/classes/java/util/concurrent/atomic/AtomicReferenceArray.java ! src/share/classes/java/util/concurrent/atomic/AtomicReferenceFieldUpdater.java ! src/share/classes/java/util/concurrent/atomic/AtomicStampedReference.java ! src/share/classes/java/util/concurrent/atomic/DoubleAccumulator.java ! src/share/classes/java/util/concurrent/atomic/DoubleAdder.java ! src/share/classes/java/util/concurrent/atomic/LongAccumulator.java ! src/share/classes/java/util/concurrent/atomic/Striped64.java ! src/share/classes/java/util/concurrent/atomic/package-info.java ! src/share/classes/java/util/concurrent/locks/AbstractOwnableSynchronizer.java ! src/share/classes/java/util/concurrent/locks/AbstractQueuedLongSynchronizer.java ! src/share/classes/java/util/concurrent/locks/AbstractQueuedSynchronizer.java ! src/share/classes/java/util/concurrent/locks/Condition.java ! src/share/classes/java/util/concurrent/locks/Lock.java ! src/share/classes/java/util/concurrent/locks/LockSupport.java ! src/share/classes/java/util/concurrent/locks/ReadWriteLock.java ! src/share/classes/java/util/concurrent/locks/ReentrantLock.java ! src/share/classes/java/util/concurrent/locks/StampedLock.java Changeset: ff0242ed08db Author: jzavgren Date: 2013-06-28 16:38 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ff0242ed08db 8015799: HttpURLConnection.getHeaderFields() throws IllegalArgumentException Reviewed-by: chegar, dsamersoff, khazra ! src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java + test/java/net/CookieHandler/EmptyCookieHeader.java Changeset: 52b4527d3fc7 Author: chegar Date: 2013-06-28 16:39 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/52b4527d3fc7 Merge From jason.uh at oracle.com Fri Jun 28 10:46:31 2013 From: jason.uh at oracle.com (Jason Uh) Date: Fri, 28 Jun 2013 10:46:31 -0700 Subject: [8] Review Request: 8019360: Cleanup of the javadoc tag in java.security.* In-Reply-To: <51CD2ED3.6090806@oracle.com> References: <51CD2929.6040602@oracle.com> <51CD2ED3.6090806@oracle.com> Message-ID: <51CDCBF7.2020409@oracle.com> Thanks, Joe. I've updated my changes with all the things you pointed out. The new webrev: http://cr.openjdk.java.net/~juh/8019360/webrev.01/ I'll push this now. Thanks, Jason On 6/27/13 11:36 PM, Joe Darcy wrote: > Hi Jason, > > On 06/27/2013 11:11 PM, Jason Uh wrote: >> Joe, >> >> Could I please get a review of this changeset? >> >> These changes convert the remaining ... and ... >> tags to {@code ...} in java.security and its subpackages. >> >> Webrev: >> http://cr.openjdk.java.net/~juh/8019360/webrev.00/ > > The {@code} related changes look fine to go back as-as. > >> >> I've also changed each package's package.html file to >> package-info.java. If you object to the inclusion of those changes in >> this changeset, I could do that under a separate bug. > > The package-related changes need a few small edits. In > > src/share/classes/java/security/acl/package-info.java > > These lines should be deleted: > > 31 * > > Also in the package files, please replace > > TM > > with > > ™ > > > With those changes, I approve the package changes going back, > >> >> No undesirable changes were detected by specdiff. >> >> > > Good to know :-) > > Thanks, > > -Joe > From anthony.scarpino at oracle.com Fri Jun 28 10:40:25 2013 From: anthony.scarpino at oracle.com (Anthony Scarpino) Date: Fri, 28 Jun 2013 10:40:25 -0700 Subject: Code review request: 6755701 SecretKeySpec & DES In-Reply-To: <51BA5F09.4040405@oracle.com> References: <51BA5F09.4040405@oracle.com> Message-ID: <51CDCA89.6040409@oracle.com> ping... On 06/13/2013 05:08 PM, Anthony Scarpino wrote: > Hi all, > > I'm requesting a code review for the below bug > > 6755701 SunJCE DES/DESede SecretKeyFactory.generateSecret throws > InvalidKeySpecExc if passed SecretKeySpec > > http://cr.openjdk.java.net/~ascarpino/6755701/webrev.00/ > > Thanks > > Tony From jason.uh at oracle.com Fri Jun 28 10:48:34 2013 From: jason.uh at oracle.com (jason.uh at oracle.com) Date: Fri, 28 Jun 2013 17:48:34 +0000 Subject: hg: jdk8/tl/jdk: 8019360: Cleanup of the javadoc tag in java.security.* Message-ID: <20130628174901.2BD4348651@hg.openjdk.java.net> Changeset: 389f59e6288f Author: juh Date: 2013-06-28 10:48 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/389f59e6288f 8019360: Cleanup of the javadoc tag in java.security.* Summary: Convert to {@code ...} tags. convert package.html to package-info.java. Reviewed-by: darcy ! src/share/classes/java/security/AccessControlContext.java ! src/share/classes/java/security/AccessControlException.java ! src/share/classes/java/security/AccessController.java ! src/share/classes/java/security/AlgorithmParameterGenerator.java ! src/share/classes/java/security/AlgorithmParameterGeneratorSpi.java ! src/share/classes/java/security/AlgorithmParameters.java ! src/share/classes/java/security/AlgorithmParametersSpi.java ! src/share/classes/java/security/AllPermission.java ! src/share/classes/java/security/AuthProvider.java ! src/share/classes/java/security/BasicPermission.java ! src/share/classes/java/security/Certificate.java ! src/share/classes/java/security/CodeSigner.java ! src/share/classes/java/security/CodeSource.java ! src/share/classes/java/security/DigestException.java ! src/share/classes/java/security/DigestInputStream.java ! src/share/classes/java/security/DigestOutputStream.java ! src/share/classes/java/security/DomainCombiner.java ! src/share/classes/java/security/GeneralSecurityException.java ! src/share/classes/java/security/Guard.java ! src/share/classes/java/security/GuardedObject.java ! src/share/classes/java/security/Identity.java ! src/share/classes/java/security/IdentityScope.java ! src/share/classes/java/security/InvalidAlgorithmParameterException.java ! src/share/classes/java/security/InvalidKeyException.java ! src/share/classes/java/security/Key.java ! src/share/classes/java/security/KeyException.java ! src/share/classes/java/security/KeyFactory.java ! src/share/classes/java/security/KeyFactorySpi.java ! src/share/classes/java/security/KeyManagementException.java ! src/share/classes/java/security/KeyPair.java ! src/share/classes/java/security/KeyPairGenerator.java ! src/share/classes/java/security/KeyPairGeneratorSpi.java ! src/share/classes/java/security/KeyRep.java ! src/share/classes/java/security/KeyStore.java ! src/share/classes/java/security/KeyStoreException.java ! src/share/classes/java/security/KeyStoreSpi.java ! src/share/classes/java/security/MessageDigest.java ! src/share/classes/java/security/MessageDigestSpi.java ! src/share/classes/java/security/NoSuchAlgorithmException.java ! src/share/classes/java/security/Permission.java ! src/share/classes/java/security/PermissionCollection.java ! src/share/classes/java/security/Permissions.java ! src/share/classes/java/security/Policy.java ! src/share/classes/java/security/PolicySpi.java ! src/share/classes/java/security/PrivilegedAction.java ! src/share/classes/java/security/PrivilegedActionException.java ! src/share/classes/java/security/PrivilegedExceptionAction.java ! src/share/classes/java/security/ProtectionDomain.java ! src/share/classes/java/security/Provider.java ! src/share/classes/java/security/ProviderException.java ! src/share/classes/java/security/PublicKey.java ! src/share/classes/java/security/SecureClassLoader.java ! src/share/classes/java/security/SecureRandom.java ! src/share/classes/java/security/SecureRandomSpi.java ! src/share/classes/java/security/Security.java ! src/share/classes/java/security/SecurityPermission.java ! src/share/classes/java/security/Signature.java ! src/share/classes/java/security/SignatureException.java ! src/share/classes/java/security/SignatureSpi.java ! src/share/classes/java/security/SignedObject.java ! src/share/classes/java/security/Signer.java ! src/share/classes/java/security/UnresolvedPermission.java ! src/share/classes/java/security/acl/Acl.java ! src/share/classes/java/security/acl/AclEntry.java ! src/share/classes/java/security/acl/Group.java ! src/share/classes/java/security/acl/Owner.java + src/share/classes/java/security/acl/package-info.java - src/share/classes/java/security/acl/package.html + src/share/classes/java/security/cert/package-info.java - src/share/classes/java/security/cert/package.html ! src/share/classes/java/security/interfaces/DSAKeyPairGenerator.java ! src/share/classes/java/security/interfaces/DSAParams.java ! src/share/classes/java/security/interfaces/DSAPrivateKey.java ! src/share/classes/java/security/interfaces/DSAPublicKey.java + src/share/classes/java/security/interfaces/package-info.java - src/share/classes/java/security/interfaces/package.html + src/share/classes/java/security/package-info.java - src/share/classes/java/security/package.html + src/share/classes/java/security/spec/package-info.java - src/share/classes/java/security/spec/package.html From vincent.x.ryan at oracle.com Fri Jun 28 11:41:15 2013 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Fri, 28 Jun 2013 19:41:15 +0100 Subject: [8] code review request: 8019259: Failover to CRL checking does not happen if wrong OCSP responder URL is set Message-ID: <13934190-3690-485E-998C-20CE6D8B53BA@oracle.com> Hello, Please review the following JDK 8 fix: Bug: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8019259 Webrev: http://cr.openjdk.java.net/~vinnie/8019259/webrev.00/ It corrects a problem during X.509 certificate revocation checking where failover to using CRLs is not performed in the case when a malformed URL has been supplied as the URL of the OCSP responder. The fix ensures all exceptions during OCSP are caught and wrapped so that the failover mechanism does not get skipped. Thanks. From alan.bateman at oracle.com Fri Jun 28 11:47:24 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Fri, 28 Jun 2013 18:47:24 +0000 Subject: hg: jdk8/tl/jdk: 8019384: jps and jcmd tests fail when there is a process started with a .war file Message-ID: <20130628184751.D4B3748659@hg.openjdk.java.net> Changeset: 389b8739a74e Author: alanb Date: 2013-06-28 19:45 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/389b8739a74e 8019384: jps and jcmd tests fail when there is a process started with a .war file Reviewed-by: dcubed, sla, mchung ! test/sun/tools/jcmd/jcmd_Output1.awk ! test/sun/tools/jps/jps-l_Output1.awk ! test/sun/tools/jps/jps_Output1.awk From staffan.larsen at oracle.com Fri Jun 28 07:34:38 2013 From: staffan.larsen at oracle.com (staffan.larsen at oracle.com) Date: Fri, 28 Jun 2013 14:34:38 +0000 Subject: hg: jdk8/tl/jdk: 8019155: Update makefiles with correct jfr packages Message-ID: <20130628143503.2043048641@hg.openjdk.java.net> Changeset: 19a6d2d701d9 Author: sla Date: 2013-06-26 19:15 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/19a6d2d701d9 8019155: Update makefiles with correct jfr packages Reviewed-by: mgronlun, erikj ! make/common/Release.gmk ! makefiles/CreateJars.gmk From joe.darcy at oracle.com Fri Jun 28 11:35:49 2013 From: joe.darcy at oracle.com (joe.darcy at oracle.com) Date: Fri, 28 Jun 2013 18:35:49 +0000 Subject: hg: jdk8/tl/jdk: 8019407: Fix doclint issues in javax.naming.* Message-ID: <20130628183613.EF80348657@hg.openjdk.java.net> Changeset: 9d175c6cb527 Author: darcy Date: 2013-06-28 11:35 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9d175c6cb527 8019407: Fix doclint issues in javax.naming.* Reviewed-by: lancea ! src/share/classes/javax/naming/CompositeName.java ! src/share/classes/javax/naming/CompoundName.java ! src/share/classes/javax/naming/Context.java ! src/share/classes/javax/naming/InitialContext.java ! src/share/classes/javax/naming/RefAddr.java ! src/share/classes/javax/naming/ReferralException.java ! src/share/classes/javax/naming/directory/DirContext.java ! src/share/classes/javax/naming/event/EventContext.java ! src/share/classes/javax/naming/ldap/ControlFactory.java ! src/share/classes/javax/naming/ldap/InitialLdapContext.java ! src/share/classes/javax/naming/ldap/LdapContext.java From xuelei.fan at oracle.com Fri Jun 28 17:33:15 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Sat, 29 Jun 2013 08:33:15 +0800 Subject: Code review request: 6755701 SecretKeySpec & DES In-Reply-To: <51CDCA89.6040409@oracle.com> References: <51BA5F09.4040405@oracle.com> <51CDCA89.6040409@oracle.com> Message-ID: <51CE2B4B.4060306@oracle.com> Looks fine to me. Xuelei On 6/29/2013 1:40 AM, Anthony Scarpino wrote: > ping... > > On 06/13/2013 05:08 PM, Anthony Scarpino wrote: >> Hi all, >> >> I'm requesting a code review for the below bug >> >> 6755701 SunJCE DES/DESede SecretKeyFactory.generateSecret throws >> InvalidKeySpecExc if passed SecretKeySpec >> >> http://cr.openjdk.java.net/~ascarpino/6755701/webrev.00/ >> >> Thanks >> >> Tony > From xuelei.fan at oracle.com Fri Jun 28 17:53:35 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Sat, 29 Jun 2013 08:53:35 +0800 Subject: [8] code review request: 8019259: Failover to CRL checking does not happen if wrong OCSP responder URL is set In-Reply-To: <13934190-3690-485E-998C-20CE6D8B53BA@oracle.com> References: <13934190-3690-485E-998C-20CE6D8B53BA@oracle.com> Message-ID: <51CE300F.2000004@oracle.com> Looks fine to me. Hmm, it is a case to learn that RuntimeException should be token care of sometimes. Thanks, Xuelei On 6/29/2013 2:41 AM, Vincent Ryan wrote: > Hello, > > Please review the following JDK 8 fix: > > Bug: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8019259 > Webrev: http://cr.openjdk.java.net/~vinnie/8019259/webrev.00/ > > It corrects a problem during X.509 certificate revocation checking where failover to using CRLs is not > performed in the case when a malformed URL has been supplied as the URL of the OCSP responder. > The fix ensures all exceptions during OCSP are caught and wrapped so that the failover mechanism > does not get skipped. > > Thanks. > From lana.steuck at oracle.com Fri Jun 28 23:11:14 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sat, 29 Jun 2013 06:11:14 +0000 Subject: hg: jdk8/tl/corba: 3 new changesets Message-ID: <20130629061120.9D40F48683@hg.openjdk.java.net> Changeset: c68c35f50413 Author: katleman Date: 2013-06-20 10:16 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/c68c35f50413 Added tag jdk8-b95 for changeset 2cf36f43df36 ! .hgtags Changeset: 3357c2776431 Author: lana Date: 2013-06-24 14:26 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/3357c2776431 Merge Changeset: 469995a8e974 Author: katleman Date: 2013-06-27 13:40 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/469995a8e974 Added tag jdk8-b96 for changeset 3357c2776431 ! .hgtags From lana.steuck at oracle.com Fri Jun 28 23:11:14 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sat, 29 Jun 2013 06:11:14 +0000 Subject: hg: jdk8/tl/nashorn: 4 new changesets Message-ID: <20130629061122.88B1748684@hg.openjdk.java.net> Changeset: b031efa535ad Author: katleman Date: 2013-06-20 10:18 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/b031efa535ad Added tag jdk8-b95 for changeset cbc9926f5b40 ! .hgtags Changeset: d6bd440ac5b9 Author: lana Date: 2013-06-24 14:26 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/d6bd440ac5b9 Merge Changeset: 1bf1d6ce3042 Author: katleman Date: 2013-06-27 13:40 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/1bf1d6ce3042 Added tag jdk8-b96 for changeset d6bd440ac5b9 ! .hgtags Changeset: 90864d892593 Author: lana Date: 2013-06-28 19:48 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/90864d892593 Merge From lana.steuck at oracle.com Fri Jun 28 23:11:14 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sat, 29 Jun 2013 06:11:14 +0000 Subject: hg: jdk8/tl: 11 new changesets Message-ID: <20130629061116.8105548682@hg.openjdk.java.net> Changeset: c961c8972485 Author: erikj Date: 2013-06-13 14:04 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/c961c8972485 8014231: --with-alsa configuration options don't add include or lib directories to proper flags Reviewed-by: tbell ! common/autoconf/spec.gmk.in Changeset: 0c540b1505e3 Author: erikj Date: 2013-06-14 13:30 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/0c540b1505e3 8016520: jdk native build does not fail on compilation error on windows Reviewed-by: tbell ! common/makefiles/NativeCompilation.gmk Changeset: 0d1e8518c722 Author: erikj Date: 2013-06-18 11:29 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/0d1e8518c722 8014404: Debug flag not added to jdk native compile when --enable-debug is set Reviewed-by: tbell ! common/autoconf/generated-configure.sh ! common/autoconf/toolchain.m4 Changeset: c0fa87863427 Author: erikj Date: 2013-06-18 11:30 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/c0fa87863427 8015377: Support using compiler devkits on Linux Reviewed-by: tbell, dholmes ! common/autoconf/basics.m4 ! common/autoconf/build-performance.m4 ! common/autoconf/generated-configure.sh ! common/autoconf/libraries.m4 + common/makefiles/devkit/Makefile + common/makefiles/devkit/Tools.gmk Changeset: 785d07fe3890 Author: katleman Date: 2013-06-18 15:32 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/785d07fe3890 Merge Changeset: 794cceb5dc82 Author: katleman Date: 2013-06-20 10:16 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/794cceb5dc82 Added tag jdk8-b95 for changeset 785d07fe3890 ! .hgtags Changeset: d72e765a9fbe Author: lana Date: 2013-06-19 17:59 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/d72e765a9fbe Merge Changeset: f1010ef2f451 Author: lana Date: 2013-06-24 14:26 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/f1010ef2f451 Merge Changeset: ebcd79fc658d Author: erikj Date: 2013-06-25 09:37 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/ebcd79fc658d 8012564: The SOURCE value in release file of JDK 8 doesn't contain valid changesets for some OS since b74 Reviewed-by: alanb, tbell ! common/makefiles/Main.gmk Changeset: c156084add48 Author: katleman Date: 2013-06-25 13:47 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/c156084add48 Merge ! common/makefiles/Main.gmk Changeset: 4c363b94ea2a Author: katleman Date: 2013-06-27 13:40 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/4c363b94ea2a Added tag jdk8-b96 for changeset c156084add48 ! .hgtags From lana.steuck at oracle.com Fri Jun 28 23:11:18 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sat, 29 Jun 2013 06:11:18 +0000 Subject: hg: jdk8/tl/jaxp: 3 new changesets Message-ID: <20130629061148.0653648686@hg.openjdk.java.net> Changeset: e68a5d2efcae Author: katleman Date: 2013-06-20 10:17 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/e68a5d2efcae Added tag jdk8-b95 for changeset b8c5f4b6f0ff ! .hgtags Changeset: 6121efd29923 Author: lana Date: 2013-06-24 14:27 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/6121efd29923 Merge Changeset: 403f882ecc94 Author: katleman Date: 2013-06-27 13:40 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/403f882ecc94 Added tag jdk8-b96 for changeset 6121efd29923 ! .hgtags From lana.steuck at oracle.com Fri Jun 28 23:11:17 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sat, 29 Jun 2013 06:11:17 +0000 Subject: hg: jdk8/tl/jaxws: 3 new changesets Message-ID: <20130629061146.C867F48685@hg.openjdk.java.net> Changeset: 7de08fa7cb34 Author: katleman Date: 2013-06-20 10:17 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/7de08fa7cb34 Added tag jdk8-b95 for changeset 1468c94135f9 ! .hgtags Changeset: 690d34b326bc Author: lana Date: 2013-06-24 14:27 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/690d34b326bc Merge Changeset: dcde7f049111 Author: katleman Date: 2013-06-27 13:40 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/dcde7f049111 Added tag jdk8-b96 for changeset 690d34b326bc ! .hgtags From lana.steuck at oracle.com Fri Jun 28 23:11:45 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sat, 29 Jun 2013 06:11:45 +0000 Subject: hg: jdk8/tl/hotspot: 46 new changesets Message-ID: <20130629061349.94F3048688@hg.openjdk.java.net> Changeset: aaa45012be98 Author: katleman Date: 2013-06-20 10:16 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/aaa45012be98 Added tag jdk8-b95 for changeset 5d65c078cd0a ! .hgtags Changeset: 38e483cb1bcd Author: lana Date: 2013-06-24 14:27 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/38e483cb1bcd Merge Changeset: f9709e27a876 Author: amurillo Date: 2013-06-14 07:27 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f9709e27a876 8016567: new hotspot build - hs25-b38 Reviewed-by: jcoomes ! make/hotspot_version Changeset: a837fa3d3f86 Author: dcubed Date: 2013-06-13 11:16 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a837fa3d3f86 8013057: assert(_needs_gc || SafepointSynchronize::is_at_safepoint()) failed: only read at safepoint Summary: Detect mmap() commit failures in Linux and Solaris os::commit_memory() impls and call vm_exit_out_of_memory(). Add os::commit_memory_or_exit(). Also tidy up some NMT accounting and some mmap() return value checking. Reviewed-by: zgu, stefank, dholmes, dsamersoff ! src/os/bsd/vm/os_bsd.cpp ! src/os/bsd/vm/perfMemory_bsd.cpp ! src/os/linux/vm/os_linux.cpp ! src/os/linux/vm/os_linux.hpp ! src/os/linux/vm/perfMemory_linux.cpp ! src/os/solaris/vm/os_solaris.cpp ! src/os/solaris/vm/os_solaris.hpp ! src/os/solaris/vm/perfMemory_solaris.cpp ! src/os/windows/vm/os_windows.cpp ! src/os/windows/vm/perfMemory_windows.cpp ! src/share/vm/gc_implementation/parallelScavenge/cardTableExtension.cpp ! src/share/vm/gc_implementation/parallelScavenge/psVirtualspace.cpp ! src/share/vm/memory/allocation.inline.hpp ! src/share/vm/memory/cardTableModRefBS.cpp ! src/share/vm/prims/whitebox.cpp ! src/share/vm/runtime/os.cpp ! src/share/vm/runtime/os.hpp ! src/share/vm/runtime/virtualspace.cpp Changeset: 2bffd20a0fcc Author: ctornqvi Date: 2013-06-13 21:57 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/2bffd20a0fcc 8016065: Write regression test for 7167142 Summary: Regression tests written for both test cases (.hotspotrc and .hotspot_compiler). Also reviewed by mikhailo.seledtsov at oracle.com Reviewed-by: zgu, coleenp + test/runtime/CommandLine/CompilerConfigFileWarning.java + test/runtime/CommandLine/ConfigFileWarning.java Changeset: 1e9094165098 Author: ctornqvi Date: 2013-06-13 22:00 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/1e9094165098 8015324: Create tests for CDS feature Summary: Wrote tests for use of CDS with ObjectAlignmentInBytes CL option Reviewed-by: coleenp, ctornqvi, hseigel Contributed-by: Mikhailo Seledtsov + test/runtime/SharedArchiveFile/CdsDifferentObjectAlignment.java + test/runtime/SharedArchiveFile/CdsSameObjectAlignment.java + test/testlibrary/com/oracle/java/testlibrary/Platform.java ! test/testlibrary/com/oracle/java/testlibrary/ProcessTools.java Changeset: a0a47b2649a2 Author: ctornqvi Date: 2013-06-14 13:11 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a0a47b2649a2 Merge Changeset: ef57c43512d6 Author: ccheung Date: 2013-06-13 22:02 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ef57c43512d6 8014431: cleanup warnings indicated by the -Wunused-value compiler option on linux Reviewed-by: dholmes, coleenp Contributed-by: jeremymanson at google.com, calvin.cheung at oracle.com ! make/linux/makefiles/gcc.make ! src/cpu/x86/vm/stubGenerator_x86_32.cpp ! src/cpu/x86/vm/stubGenerator_x86_64.cpp ! src/share/vm/c1/c1_IR.cpp ! src/share/vm/ci/ciUtilities.hpp ! src/share/vm/classfile/genericSignatures.cpp ! src/share/vm/classfile/verifier.hpp ! src/share/vm/code/dependencies.cpp ! src/share/vm/code/nmethod.cpp ! src/share/vm/memory/cardTableModRefBS.cpp ! src/share/vm/memory/universe.cpp ! src/share/vm/opto/memnode.cpp ! src/share/vm/prims/forte.cpp ! src/share/vm/runtime/sharedRuntime.cpp ! src/share/vm/services/diagnosticArgument.cpp ! src/share/vm/utilities/exceptions.hpp ! src/share/vm/utilities/taskqueue.hpp Changeset: bcb96b2922f2 Author: zgu Date: 2013-06-14 07:30 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/bcb96b2922f2 Merge Changeset: ab313d4e9a8b Author: zgu Date: 2013-06-14 09:18 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ab313d4e9a8b 8011968: Kitchensink crashed with SIGSEGV in MemBaseline::baseline Summary: Simple fix to add NULL pointer check that can cause segv Reviewed-by: coleenp, ctornqvi ! src/share/vm/services/memBaseline.cpp Changeset: dba2306ee2e3 Author: zgu Date: 2013-06-14 07:39 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/dba2306ee2e3 Merge Changeset: 3aaa16611c30 Author: zgu Date: 2013-06-14 15:20 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3aaa16611c30 Merge Changeset: e95fc50106cf Author: rdurbin Date: 2013-06-14 07:46 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/e95fc50106cf 7178026: os::close can restart ::close but that is not a restartable syscall Summary: Removed restart macros from all os:close calls on Solaris, Linux, MacOS X platforms. Reviewed-by: dcubed, dholmes ! src/os/bsd/dtrace/jvm_dtrace.c ! src/os/bsd/vm/attachListener_bsd.cpp ! src/os/bsd/vm/os_bsd.inline.hpp ! src/os/bsd/vm/perfMemory_bsd.cpp ! src/os/linux/vm/attachListener_linux.cpp ! src/os/linux/vm/perfMemory_linux.cpp ! src/os/solaris/dtrace/jvm_dtrace.c ! src/os/solaris/vm/attachListener_solaris.cpp ! src/os/solaris/vm/os_solaris.cpp ! src/os/solaris/vm/perfMemory_solaris.cpp Changeset: f2d56a269345 Author: dcubed Date: 2013-06-14 08:00 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f2d56a269345 Merge Changeset: c7242a797916 Author: dcubed Date: 2013-06-14 19:49 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/c7242a797916 Merge Changeset: 5c89346f2bdd Author: sspitsyn Date: 2013-06-14 15:17 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/5c89346f2bdd 6493116: JVMTI Doc: GetOwnedMonitorStackDepthInfo has a typo in monitor_info_ptr parameter description Summary: A typo in the parameter spelling, a bound update missed when the parameter was renamed Reviewed-by: sla, minqi Contributed-by: serguei.spitsyn at oracle.com ! src/share/vm/prims/jvmti.xml Changeset: 7fa28f3d3f62 Author: sspitsyn Date: 2013-06-14 22:34 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/7fa28f3d3f62 Merge Changeset: abbd5c660b48 Author: mgronlun Date: 2013-06-15 13:17 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/abbd5c660b48 8016105: Add complementary RETURN_NULL allocation macros in allocation.hpp Reviewed-by: sla, rbackman ! src/share/vm/memory/allocation.hpp Changeset: cd2118b62475 Author: zgu Date: 2013-06-10 10:45 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/cd2118b62475 8013917: Kitchensink crashed with SIGSEGV in BaselineReporter::diff_callsites Summary: Simple fix when memory allocation site is gone, NMT should report 0 memory size, instead old memory size. Reviewed-by: dcubed, ctornqvi ! src/share/vm/services/memReporter.cpp Changeset: ef748153ee8f Author: sla Date: 2013-06-17 18:35 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ef748153ee8f 8016304: ThreadMXBean.getDeadlockedThreads reports bogus deadlocks on JDK 8 Reviewed-by: dcubed, mgronlun ! src/share/vm/services/threadService.cpp + test/serviceability/threads/TestFalseDeadLock.java Changeset: 1f4355cee9a2 Author: zgu Date: 2013-06-18 08:44 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/1f4355cee9a2 8013651: NMT: reserve/release sequence id's in incorrect order due to race Summary: Fixed NMT race condition for realloc, uncommit and release Reviewed-by: coleenp, ccheung ! src/os/bsd/vm/os_bsd.cpp ! src/os/bsd/vm/perfMemory_bsd.cpp ! src/os/linux/vm/os_linux.cpp ! src/os/linux/vm/perfMemory_linux.cpp ! src/os/solaris/vm/os_solaris.cpp ! src/os/solaris/vm/perfMemory_solaris.cpp ! src/os/windows/vm/os_windows.cpp ! src/os/windows/vm/perfMemory_windows.cpp ! src/share/vm/runtime/os.cpp ! src/share/vm/services/memPtr.hpp ! src/share/vm/services/memRecorder.cpp ! src/share/vm/services/memRecorder.hpp ! src/share/vm/services/memTracker.cpp ! src/share/vm/services/memTracker.hpp Changeset: a5904a086d9f Author: zgu Date: 2013-06-18 09:34 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a5904a086d9f Merge Changeset: cd54c7e92908 Author: minqi Date: 2013-06-18 09:08 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/cd54c7e92908 8015660: Test8009761.java "Failed: init recursive calls: 24. After deopt 25" Summary: Windows reserves and only partially commits thread stack. For detecting more thread stack space for execution, Windows installs one-shot page as guard page just before the current commited edge. It will trigger STACK_OVERFLOW_EXCEPTION when lands on last 4 pages of thread stack space. StackYellowPages default value is 2 on Windows (plus 1 page of StackRedPages, 3 pages guarded by hotspot) so the exception happens one page before Yellow pages. Same route executed second time will have one more page brought in, this leads same execution with different stack depth(interpreter mode). We need match Windows settings so the stack overflow exception will not happen before Yellow pages. Reviewed-by: dholmes Contributed-by: andreas.schoesser at sap.com ! src/cpu/x86/vm/globals_x86.hpp Changeset: 726d2d4913fc Author: nloodin Date: 2013-06-19 18:13 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/726d2d4913fc Merge Changeset: 0abfeed51c9e Author: brutisso Date: 2013-06-14 08:02 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/0abfeed51c9e 8012265: VM often crashes on solaris with a lot of memory Summary: Increase HeapBaseMinAddress for G1 from 256m to 1g on Solaris x86 Reviewed-by: mgerdin, coleenp, kvn ! src/share/vm/runtime/arguments.cpp ! src/share/vm/runtime/arguments.hpp Changeset: 01522ca68fc7 Author: johnc Date: 2013-06-18 12:31 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/01522ca68fc7 8015237: Parallelize string table scanning during strong root processing Summary: Parallelize the scanning of the intern string table by having each GC worker claim a given number of buckets. Changes were also reviewed by Per Liden . Reviewed-by: tschatzl, stefank, twisti ! src/share/vm/classfile/symbolTable.cpp ! src/share/vm/classfile/symbolTable.hpp ! src/share/vm/memory/sharedHeap.cpp Changeset: b9d151496930 Author: brutisso Date: 2013-06-18 22:45 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b9d151496930 8016556: G1: Use ArrayAllocator for BitMaps Reviewed-by: tschatzl, dholmes, coleenp, johnc ! src/share/vm/memory/allocation.hpp ! src/share/vm/utilities/bitMap.cpp ! src/share/vm/utilities/bitMap.hpp Changeset: 493089fd29df Author: poonam Date: 2013-06-19 06:09 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/493089fd29df 8015903: Format issue with -XX:+PrintAdaptiveSizePolicy on JDK8 Summary: Missing linebreak in hotspot log. Reviewed-by: brutisso, tschatzl Contributed-by: vladimir.kempik at oracle.com ! src/share/vm/gc_implementation/parallelScavenge/psAdaptiveSizePolicy.cpp Changeset: 9f9c0a163cc5 Author: ehelin Date: 2013-06-20 10:03 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/9f9c0a163cc5 Merge ! src/share/vm/memory/allocation.hpp Changeset: 8d52e305a777 Author: morris Date: 2013-06-07 07:33 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/8d52e305a777 8015437: SPARC cbcond branch offset out of 10-bit range Summary: Forced SPARC MacroAssembler eden_alloate to use long branch to slow case Reviewed-by: kvn, twisti ! src/cpu/sparc/vm/macroAssembler_sparc.cpp Changeset: ea60d1de6735 Author: kvn Date: 2013-06-07 11:43 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ea60d1de6735 Merge Changeset: 46c544b8fbfc Author: morris Date: 2013-06-07 16:46 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/46c544b8fbfc 8008407: remove SPARC V8 support Summary: Removed most of the SPARC V8 instructions Reviewed-by: kvn, twisti ! src/cpu/sparc/vm/assembler_sparc.hpp ! src/cpu/sparc/vm/assembler_sparc.inline.hpp ! src/cpu/sparc/vm/c1_LIRAssembler_sparc.cpp ! src/cpu/sparc/vm/c1_MacroAssembler_sparc.cpp ! src/cpu/sparc/vm/c2_init_sparc.cpp ! src/cpu/sparc/vm/disassembler_sparc.hpp ! src/cpu/sparc/vm/globals_sparc.hpp ! src/cpu/sparc/vm/interp_masm_sparc.cpp ! src/cpu/sparc/vm/macroAssembler_sparc.cpp ! src/cpu/sparc/vm/macroAssembler_sparc.hpp ! src/cpu/sparc/vm/macroAssembler_sparc.inline.hpp ! src/cpu/sparc/vm/nativeInst_sparc.cpp ! src/cpu/sparc/vm/nativeInst_sparc.hpp ! src/cpu/sparc/vm/register_sparc.hpp ! src/cpu/sparc/vm/sharedRuntime_sparc.cpp ! src/cpu/sparc/vm/sparc.ad ! src/cpu/sparc/vm/stubGenerator_sparc.cpp ! src/cpu/sparc/vm/stubRoutines_sparc.cpp ! src/cpu/sparc/vm/stubRoutines_sparc.hpp ! src/cpu/sparc/vm/templateInterpreter_sparc.cpp ! src/cpu/sparc/vm/templateTable_sparc.cpp ! src/cpu/sparc/vm/vm_version_sparc.cpp ! src/cpu/sparc/vm/vm_version_sparc.hpp - src/os_cpu/linux_sparc/vm/assembler_linux_sparc.cpp ! src/os_cpu/linux_sparc/vm/atomic_linux_sparc.inline.hpp - src/os_cpu/solaris_sparc/vm/assembler_solaris_sparc.cpp ! src/os_cpu/solaris_sparc/vm/atomic_solaris_sparc.inline.hpp ! src/os_cpu/solaris_sparc/vm/solaris_sparc.il ! src/share/vm/runtime/arguments.cpp Changeset: e7f5651d459c Author: twisti Date: 2013-06-11 11:13 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/e7f5651d459c 8003268: SharedRuntime::generate_native_wrapper doesn't save all registers across runtime tracing calls for JNI critical native methods Reviewed-by: kvn ! src/cpu/x86/vm/sharedRuntime_x86_64.cpp Changeset: 693e4d04fd09 Author: drchase Date: 2013-06-11 16:34 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/693e4d04fd09 8014959: assert(Compile::current()->live_nodes() < (uint)MaxNodeLimit) failed: Live Node limit exceeded limit Summary: Insert extra checks and bailouts for too many nodes Reviewed-by: kvn ! src/share/vm/opto/c2_globals.hpp ! src/share/vm/opto/chaitin.cpp ! src/share/vm/opto/coalesce.cpp ! src/share/vm/opto/matcher.cpp Changeset: bc8956037049 Author: kvn Date: 2013-06-11 16:40 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/bc8956037049 Merge Changeset: c52abc8a0b08 Author: drchase Date: 2013-06-13 15:39 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/c52abc8a0b08 8010124: JVM_GetClassContext: use GrowableArray instead of KlassLink Summary: replace linked data structure with array (performance) Reviewed-by: kvn Contributed-by: christian.thalinger at oracle.com, david.r.chase at oracle.com ! src/share/vm/prims/jvm.cpp Changeset: 7fa25f5575c9 Author: adlertz Date: 2013-06-14 01:19 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/7fa25f5575c9 8016157: During CTW: C2: assert(!def_outside->member(r)) failed: Use of external LRG overlaps the same LRG defined in this block Summary: Disable rematerialization for negD node Reviewed-by: kvn, roland ! src/share/vm/adlc/formssel.cpp ! src/share/vm/adlc/formssel.hpp Changeset: ac91879aa56f Author: kvn Date: 2013-06-14 16:33 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ac91879aa56f Merge - src/os_cpu/linux_sparc/vm/assembler_linux_sparc.cpp - src/os_cpu/solaris_sparc/vm/assembler_solaris_sparc.cpp ! src/share/vm/opto/matcher.cpp ! src/share/vm/prims/jvm.cpp Changeset: 87a6f2df28e2 Author: drchase Date: 2013-06-17 12:35 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/87a6f2df28e2 8002160: Compilation issue with adlc using latest SunStudio compilers Summary: modify declaration of 'swap' overloading; dodge optimizer bug in c1_LIR.cpp Reviewed-by: kvn, jrose ! src/cpu/sparc/vm/macroAssembler_sparc.hpp ! src/cpu/sparc/vm/macroAssembler_sparc.inline.hpp ! src/share/vm/c1/c1_LIR.cpp Changeset: 08d35fd1b599 Author: adlertz Date: 2013-06-19 00:41 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/08d35fd1b599 8001345: VM crashes with assert(n->outcnt() != 0 || C->top() == n || n->is_Proj()) failed: No dead instructions after post-alloc Summary: Remove unnecessary LoadN / DecodeN nodes at MemBarAcquire nodes. Reviewed-by: kvn, roland ! src/share/vm/opto/memnode.cpp Changeset: b88209cf98c0 Author: kvn Date: 2013-06-20 16:08 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b88209cf98c0 Merge - src/os_cpu/linux_sparc/vm/assembler_linux_sparc.cpp - src/os_cpu/solaris_sparc/vm/assembler_solaris_sparc.cpp ! src/share/vm/opto/memnode.cpp ! src/share/vm/runtime/arguments.cpp Changeset: 2cc5a9d1ba66 Author: amurillo Date: 2013-06-21 00:51 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/2cc5a9d1ba66 Merge - src/os_cpu/linux_sparc/vm/assembler_linux_sparc.cpp - src/os_cpu/solaris_sparc/vm/assembler_solaris_sparc.cpp Changeset: 3bdeff4a6ca7 Author: amurillo Date: 2013-06-21 00:51 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3bdeff4a6ca7 Added tag hs25-b38 for changeset 2cc5a9d1ba66 ! .hgtags Changeset: 9f3e3245b50f Author: amurillo Date: 2013-06-25 12:46 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/9f3e3245b50f Merge - src/os_cpu/linux_sparc/vm/assembler_linux_sparc.cpp - src/os_cpu/solaris_sparc/vm/assembler_solaris_sparc.cpp ! src/share/vm/memory/allocation.hpp ! src/share/vm/memory/universe.cpp ! src/share/vm/prims/jvm.cpp Changeset: e6a4b8c71fa6 Author: katleman Date: 2013-06-26 11:25 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/e6a4b8c71fa6 8017323: JDK8 b95 source with GPL header errors Reviewed-by: tbell, darcy ! src/share/vm/memory/referenceProcessorStats.hpp Changeset: b6d1e42655cd Author: katleman Date: 2013-06-27 13:40 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b6d1e42655cd Added tag jdk8-b96 for changeset e6a4b8c71fa6 ! .hgtags From lana.steuck at oracle.com Fri Jun 28 23:11:21 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sat, 29 Jun 2013 06:11:21 +0000 Subject: hg: jdk8/tl/langtools: 5 new changesets Message-ID: <20130629061220.24BBC48687@hg.openjdk.java.net> Changeset: 3478b1e81baf Author: katleman Date: 2013-06-20 10:17 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/3478b1e81baf Added tag jdk8-b95 for changeset 4cb113623127 ! .hgtags Changeset: b3458329d060 Author: lana Date: 2013-06-24 14:27 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/b3458329d060 Merge Changeset: 988aef3a8c3a Author: katleman Date: 2013-06-26 11:26 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/988aef3a8c3a 8016684: JDK8 b94 source with GPL header errors Reviewed-by: tbell, darcy ! test/tools/javac/6567415/T6567415.java Changeset: 6a11a81a8824 Author: katleman Date: 2013-06-27 13:40 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/6a11a81a8824 Added tag jdk8-b96 for changeset 988aef3a8c3a ! .hgtags Changeset: 66147d50d8d6 Author: lana Date: 2013-06-28 19:47 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/66147d50d8d6 Merge From lana.steuck at oracle.com Fri Jun 28 23:13:55 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sat, 29 Jun 2013 06:13:55 +0000 Subject: hg: jdk8/tl/jdk: 34 new changesets Message-ID: <20130629062118.6CC2F48689@hg.openjdk.java.net> Changeset: 3531945431aa Author: erikj Date: 2013-06-13 14:04 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3531945431aa 8014231: --with-alsa configuration options don't add include or lib directories to proper flags Reviewed-by: tbell ! makefiles/CompileNativeLibraries.gmk Changeset: 42aa9f182885 Author: katleman Date: 2013-06-18 15:32 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/42aa9f182885 Merge ! makefiles/CompileNativeLibraries.gmk Changeset: 0c4db4782114 Author: katleman Date: 2013-06-20 10:17 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0c4db4782114 Added tag jdk8-b95 for changeset 42aa9f182885 ! .hgtags Changeset: 616a73e97b38 Author: bae Date: 2013-06-06 13:57 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/616a73e97b38 8013430: REGRESSION: closed/java/awt/color/ICC_Profile/LoadProfileTest/LoadProfileTest.java fails with java.io.StreamCorruptedException: invalid type code: EE since 8b87 Reviewed-by: prr, vadim ! src/share/classes/java/awt/color/ICC_Profile.java + src/share/classes/sun/java2d/cmm/ProfileDataVerifier.java Changeset: 917dd642f934 Author: bae Date: 2013-06-07 14:45 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/917dd642f934 6830714: cmm test failures with OpenJDK Reviewed-by: prr ! test/sun/java2d/cmm/ColorConvertOp/ColConvCCMTest.java ! test/sun/java2d/cmm/ColorConvertOp/ColConvDCMTest.java ! test/sun/java2d/cmm/ColorConvertOp/ColConvTest.java Changeset: 1431488fb0f9 Author: jgodinez Date: 2013-06-07 10:26 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1431488fb0f9 8013810: PrintServiceLookup.lookupPrintServices() does not return consistent result Reviewed-by: prr, jgodinez Contributed-by: patrick at reini.net ! src/solaris/classes/sun/print/UnixPrintServiceLookup.java + test/javax/print/PrintServiceLookup/GetPrintServices.java Changeset: f67db3d2f406 Author: prr Date: 2013-06-13 13:02 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f67db3d2f406 8016485: Windows native print dialog does not reflect default printer settings Reviewed-by: jgodinez, jchen ! src/windows/classes/sun/awt/windows/WPrinterJob.java ! src/windows/classes/sun/print/Win32PrintService.java ! src/windows/native/sun/windows/WPrinterJob.cpp ! src/windows/native/sun/windows/awt_PrintControl.cpp Changeset: 82927bc76ea5 Author: lana Date: 2013-06-14 11:10 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/82927bc76ea5 Merge - test/java/util/stream/test/org/openjdk/tests/java/util/stream/SpliteratorLateBindingFailFastTest.java - test/java/util/stream/test/org/openjdk/tests/java/util/stream/SpliteratorTraversingAndSplittingTest.java Changeset: c636942a28ef Author: prr Date: 2013-06-17 10:34 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c636942a28ef 8015334: Memory leak when kerning is used on Windows. Reviewed-by: srl, bae ! src/share/native/sun/font/layout/KernTable.cpp ! src/share/native/sun/font/layout/KernTable.h ! src/share/native/sun/font/layout/LayoutEngine.cpp + test/java/awt/font/TextLayout/KerningLeak.java Changeset: e3d5df92f4ff Author: lana Date: 2013-06-19 17:57 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e3d5df92f4ff Merge Changeset: deb8752684e3 Author: kshefov Date: 2013-06-06 17:02 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/deb8752684e3 8015976: OpenJDK part of bug JDK-8015812 [TEST_BUG] Tests have conflicting test descriptions Reviewed-by: serb, anthony ! test/java/awt/DataFlavor/MissedHtmlAndRtfBug/MissedHtmlAndRtfBug.html ! test/java/awt/DataFlavor/MissedHtmlAndRtfBug/MissedHtmlAndRtfBug.java ! test/java/awt/event/KeyEvent/KeyReleasedInAppletTest/KeyReleasedInAppletTest.java Changeset: cfd3f8bfb96c Author: kshefov Date: 2013-06-06 17:06 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cfd3f8bfb96c 7109977: [macosx] MixingInHwPanel.java test fails on Mac trying to click in the reserved corner Reviewed-by: serb, anthony ! test/java/awt/Mixing/MixingInHwPanel.java Changeset: cb7f711e1752 Author: dmarkov Date: 2013-06-06 17:59 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cb7f711e1752 8015853: java.lang.ArrayIndexOutOfBoundsException when running SwingSet2 demo Reviewed-by: alexp, serb ! src/share/classes/javax/swing/text/View.java + test/javax/swing/text/View/8015853/bug8015853.java + test/javax/swing/text/View/8015853/bug8015853.txt Changeset: 2d5bb70458b6 Author: kshefov Date: 2013-06-10 16:44 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2d5bb70458b6 7105030: [TEST_BUG] [macosx] The tests never finishes Reviewed-by: alexsch, serb + test/javax/swing/JMenu/4692443/bug4692443.java Changeset: d14523c12f20 Author: kshefov Date: 2013-06-11 14:14 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d14523c12f20 8012569: TEST_BUG: java/awt/GraphicsDevice/CheckDisplayModes.java fails Reviewed-by: anthony, serb ! test/java/awt/GraphicsDevice/CheckDisplayModes.java Changeset: 9ab7973d5907 Author: kshefov Date: 2013-06-11 14:20 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9ab7973d5907 7184908: TEST_BUG: [macosx] closed/com/sun/java/swing/plaf/gtk/4928019/bug4928019.java fails Reviewed-by: alexsch, serb + test/com/sun/java/swing/plaf/gtk/4928019/bug4928019.java Changeset: 59dc1385127f Author: malenkov Date: 2013-06-11 16:02 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/59dc1385127f 8015336: BasicComboBoxEditor throws NullPointerException Reviewed-by: alexsch ! src/share/classes/javax/swing/plaf/basic/BasicComboBoxEditor.java + test/javax/swing/plaf/basic/BasicComboBoxEditor/Test8015336.java Changeset: 7bba0147ab3d Author: alexsch Date: 2013-06-11 16:30 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7bba0147ab3d 8009984: [parfait] Buffer overrun at jdk/src/macosx/native/com/apple/laf/AquaFileView.m Reviewed-by: serb, art ! src/macosx/native/com/apple/laf/AquaFileView.m Changeset: 33fc8a062f90 Author: ant Date: 2013-06-12 16:18 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/33fc8a062f90 8015454: java/awt/Focus/TypeAhead/TestFocusFreeze.java hangs with jdk8 since b56 Reviewed-by: anthony ! src/share/classes/java/awt/DefaultKeyboardFocusManager.java ! test/java/awt/Focus/TypeAhead/TestFocusFreeze.java Changeset: a7d943998bd3 Author: pchelko Date: 2013-06-13 11:10 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a7d943998bd3 8013468: [macosx] Cursor does not update properly when in fullscreen mode on Mac Reviewed-by: anthony, serb ! src/macosx/classes/sun/lwawt/macosx/CPlatformWindow.java ! src/macosx/native/sun/awt/AWTWindow.m + test/java/awt/Mouse/EnterExitEvents/FullscreenEnterEventTest.java Changeset: 6e5824a42c49 Author: alitvinov Date: 2013-06-13 18:46 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/6e5824a42c49 6847588: AWT test fails Reviewed-by: anthony, serb ! src/solaris/classes/sun/awt/X11/XKeyboardFocusManagerPeer.java Changeset: d57fa4e45100 Author: ant Date: 2013-06-14 16:38 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d57fa4e45100 8014821: Regression: Focus issues with Oracle WebCenter Capture applet Reviewed-by: leonidr ! src/windows/native/sun/windows/awt_Frame.cpp Changeset: 3a157a38f9b3 Author: lana Date: 2013-06-14 10:41 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3a157a38f9b3 Merge - src/solaris/classes/sun/awt/fontconfigs/linux.fontconfig.Fedora.properties - src/solaris/classes/sun/awt/fontconfigs/linux.fontconfig.SuSE.properties - src/solaris/classes/sun/awt/fontconfigs/linux.fontconfig.Ubuntu.properties - src/solaris/classes/sun/awt/fontconfigs/linux.fontconfig.properties - test/java/util/stream/test/org/openjdk/tests/java/util/stream/SpliteratorLateBindingFailFastTest.java - test/java/util/stream/test/org/openjdk/tests/java/util/stream/SpliteratorTraversingAndSplittingTest.java Changeset: a0202d94844a Author: malenkov Date: 2013-06-17 18:30 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a0202d94844a 8013571: TreeModelEvent doesn't accept "null" for root as Javadoc specifies. Reviewed-by: alexsch ! src/share/classes/javax/swing/JTree.java ! src/share/classes/javax/swing/event/TreeModelEvent.java ! src/share/classes/javax/swing/plaf/basic/BasicTreeUI.java ! src/share/classes/javax/swing/tree/FixedHeightLayoutCache.java ! src/share/classes/javax/swing/tree/VariableHeightLayoutCache.java ! src/share/classes/sun/swing/SwingUtilities2.java + test/javax/swing/JTree/8013571/Test8013571.java Changeset: 6a3a2cb3ca6a Author: malenkov Date: 2013-06-19 14:28 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/6a3a2cb3ca6a 8013442: No file filter selected in file type combo box when using JFileChooser Reviewed-by: alexsch ! src/share/classes/javax/swing/JFileChooser.java + test/javax/swing/JFileChooser/8013442/Test8013442.java Changeset: e8000751a585 Author: pchelko Date: 2013-06-19 17:12 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e8000751a585 8005661: [parfait] Possible buffer overrun in jdk/src/solaris/native/sun/awt/awt_GraphicsEnv.c 8005695: [parfait] Format string argument mismatch in jdk/src/solaris/native/sun/xawt/XToolkit.c 8005752: [parfait] False positive function call mismatch at jdk/src/solaris/native/sun/xawt/XWindow.c Reviewed-by: art, serb ! src/solaris/native/sun/awt/awt_GraphicsEnv.c ! src/solaris/native/sun/awt/awt_InputMethod.c ! src/solaris/native/sun/xawt/XToolkit.c Changeset: a117785457f6 Author: lana Date: 2013-06-19 17:59 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a117785457f6 Merge Changeset: aa4610fe8a73 Author: lana Date: 2013-06-19 18:30 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/aa4610fe8a73 Merge - make/sun/xawt/ToBin.java - makefiles/sun/awt/X11/ToBin.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformWindow.java ! src/share/classes/java/awt/DefaultKeyboardFocusManager.java - src/share/classes/sun/misc/FDBigInt.java - src/share/classes/sun/misc/Hashing.java - src/solaris/classes/sun/awt/X11/XIconInfo.java ! src/solaris/classes/sun/awt/X11/XKeyboardFocusManagerPeer.java - src/solaris/classes/sun/awt/X11/security-icon-bw16.png - src/solaris/classes/sun/awt/X11/security-icon-bw24.png - src/solaris/classes/sun/awt/X11/security-icon-bw32.png - src/solaris/classes/sun/awt/X11/security-icon-bw48.png - src/solaris/classes/sun/awt/X11/security-icon-interim16.png - src/solaris/classes/sun/awt/X11/security-icon-interim24.png - src/solaris/classes/sun/awt/X11/security-icon-interim32.png - src/solaris/classes/sun/awt/X11/security-icon-interim48.png - src/solaris/classes/sun/awt/X11/security-icon-yellow16.png - src/solaris/classes/sun/awt/X11/security-icon-yellow24.png - src/solaris/classes/sun/awt/X11/security-icon-yellow32.png - src/solaris/classes/sun/awt/X11/security-icon-yellow48.png ! src/solaris/native/sun/awt/awt_GraphicsEnv.c ! src/windows/native/sun/windows/WPrinterJob.cpp ! src/windows/native/sun/windows/awt_PrintControl.cpp - test/java/lang/invoke/7196190/MHProxyTest.java - test/sun/misc/Hashing.java Changeset: fce2eaa84b21 Author: lana Date: 2013-06-24 14:28 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/fce2eaa84b21 Merge Changeset: 58e5d1149f97 Author: erikj Date: 2013-06-25 09:25 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/58e5d1149f97 8017480: Move copying of jfr files to closed makefile Reviewed-by: sla, tbell ! makefiles/CopyFiles.gmk Changeset: fd41ca58229c Author: katleman Date: 2013-06-25 13:49 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/fd41ca58229c Merge Changeset: 4a5d3cf2b3af Author: katleman Date: 2013-06-26 11:26 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/4a5d3cf2b3af 8016684: JDK8 b94 source with GPL header errors Reviewed-by: tbell, darcy ! src/share/classes/java/nio/CharBufferSpliterator.java ! src/share/native/sun/management/DiagnosticCommandImpl.c ! test/java/lang/management/MXBean/MXBeanBehavior.java ! test/java/lang/management/ManagementFactory/MBeanServerMXBeanUnsupportedTest.java Changeset: 2f1386fc2079 Author: katleman Date: 2013-06-27 13:40 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2f1386fc2079 Added tag jdk8-b96 for changeset 4a5d3cf2b3af ! .hgtags Changeset: b4d36f3717b8 Author: lana Date: 2013-06-28 19:46 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b4d36f3717b8 Merge From lance.andersen at oracle.com Sat Jun 29 03:13:43 2013 From: lance.andersen at oracle.com (lance.andersen at oracle.com) Date: Sat, 29 Jun 2013 10:13:43 +0000 Subject: hg: jdk8/tl/jdk: 8019286: Fix javadoc typo in ResultSet.next Message-ID: <20130629101441.607234868D@hg.openjdk.java.net> Changeset: a4eb59bffb60 Author: lancea Date: 2013-06-29 06:12 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a4eb59bffb60 8019286: Fix javadoc typo in ResultSet.next Reviewed-by: darcy, mchung ! src/share/classes/java/sql/ResultSet.java From vicente.romero at oracle.com Sat Jun 29 12:14:01 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Sat, 29 Jun 2013 19:14:01 +0000 Subject: hg: jdk8/tl/langtools: 6983646: javap should identify why a DefaultAttribute is being used Message-ID: <20130629191408.BDE8D48692@hg.openjdk.java.net> Changeset: 891c5ecb8306 Author: vromero Date: 2013-06-29 20:12 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/891c5ecb8306 6983646: javap should identify why a DefaultAttribute is being used Reviewed-by: jjg ! src/share/classes/com/sun/tools/classfile/Attribute.java ! src/share/classes/com/sun/tools/classfile/DefaultAttribute.java ! src/share/classes/com/sun/tools/javap/AttributeWriter.java From joe.darcy at oracle.com Sun Jun 30 16:02:26 2013 From: joe.darcy at oracle.com (joe.darcy at oracle.com) Date: Sun, 30 Jun 2013 23:02:26 +0000 Subject: hg: jdk8/tl/jdk: 8019466: Fix doclint issues in java.util.function Message-ID: <20130630230251.28759486AD@hg.openjdk.java.net> Changeset: bf650fee4983 Author: darcy Date: 2013-06-30 16:02 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/bf650fee4983 8019466: Fix doclint issues in java.util.function Reviewed-by: briangoetz ! src/share/classes/java/util/function/BinaryOperator.java ! src/share/classes/java/util/function/Function.java ! src/share/classes/java/util/function/UnaryOperator.java From joe.darcy at oracle.com Sun Jun 30 17:16:04 2013 From: joe.darcy at oracle.com (joe.darcy at oracle.com) Date: Mon, 01 Jul 2013 00:16:04 +0000 Subject: hg: jdk8/tl/jdk: 8019467: Fix doclint issues in java.util.jar.Pack200 Message-ID: <20130701001616.1999A486AE@hg.openjdk.java.net> Changeset: 9eaeb1a0aa46 Author: darcy Date: 2013-06-30 17:15 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9eaeb1a0aa46 8019467: Fix doclint issues in java.util.jar.Pack200 Reviewed-by: lancea, ksrini ! src/share/classes/java/util/jar/Pack200.java From bradford.wetmore at oracle.com Sun Jun 30 18:00:54 2013 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Sun, 30 Jun 2013 18:00:54 -0700 Subject: Code review request, 7188658 Add possibility to disable client initiated renegotiation In-Reply-To: <51CCDDFD.9050704@oracle.com> References: <51A62127.2000406@oracle.com> <51A69AD3.9010001@oracle.com> <51A6B403.4060907@oracle.com> <51C11C71.4090403@oracle.com> <51C12DB5.6060107@oracle.com> <51CCC03B.5090900@oracle.com> <51CCCFF3.8070908@oracle.com> <51CCDDFD.9050704@oracle.com> Message-ID: <51D0D4C6.4070401@oracle.com> Bernd, I also think this is an excellent suggestion. Glad that you made it and Xuelei is considering it. Sorry I didn't get a chance to respond before I left for the weekend. There will be a bit of work to do in the current code to support abandoning a handshake, but shouldn't be too bad. Brad On 6/27/2013 5:51 PM, Xuelei Fan wrote: > On 6/28/2013 8:05 AM, Bernd Eckenfels wrote: >> Am 28.06.2013, 01:51 Uhr, schrieb Xuelei Fan : >>> "Please don't send a no_renegotiation warning alert. Warning message is >>> not very useful because in general the sending party cannot know how the >>> receiving party behave. The server side need to reject client initiated >>> renegotiation proactively." >> >> Just for the record, I totally disagree. I would make the option a multi >> value like "accept(default)|ignore|reject". Because you never can know >> how the other side reacts. Ignoring renego requests is totally safe in >> the spec and in a situation where you chose to turn off renogotiation by >> clients you can have only two things: >> >> a) clients continue to work when you ignore them >> b) clients break >> >> If you always terminate the connection there is no chance for some >> clients to keep working. >> > Great suggestion. I will consider to add the new "ignore" option. > >> Today you can already achieve the termination of connection (by >> disabling all ciphersuites after initial handshake). You dont need to >> add code if you dont offer more (i.e. ignore) options. >> > You're right here. This new system property is just to make the work a > little easier that developers won't need to touch the source code in > applications. > >> Greetings >> Bernd >> >> PS: and regarding the naming a question, is "JSSE" the name of the Sun >> implementaion or of the Specification? > I intend to use it for specification. But the names in JSSE is a little > confusing now (See Brad's response). We need to consolidate the naming > style. > > Xuelei >