From jerryj at duckware.com Sun Sep 1 11:52:28 2013 From: jerryj at duckware.com (Jerry Jongerius) Date: Sun, 1 Sep 2013 18:52:28 +0000 (UTC) Subject: Oracle returning null to getCodeBase() is a bug Message-ID: Oracle claims the fix was 'security' related, and was required to prevent a sandboxed applet from obtaining access to "file path" information (the folder name where the applet is being run). But Oracle failed horrible, as explained in great detail here: http://www.duckware.com/tech/java-security-clusterfuck.html Google "java bug report" and submit a bug report to Oracle, as Oracle needs to fix this. From xuelei.fan at oracle.com Sun Sep 1 19:38:28 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Mon, 02 Sep 2013 10:38:28 +0800 Subject: Code review request, JKD-8024068 sun/security/ssl/javax/net/ssl/ServerName/IllegalSNIName.java fails Message-ID: <5223FA24.5080202@oracle.com> Hi Weijun, Please review this simple test fix. There is a typo in the test. The issue is exposed after the fix of JDK-8023881. webrev: http://cr.openjdk.java.net/~xuelei/8024068/webrev.00/ This bug may not have been published to bugs.sun.com. The typo and the patch look like: String[] illegalNames = { - "example\u3003\u3002com", + "example\u3002\u3002com", "example..com", "com\u3002", "com.", "." }; "\u3003" now is acceptable as a Unicode code point, and then result in test failure. Thanks, Xuelei From xuelei.fan at oracle.com Sun Sep 1 19:41:13 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Mon, 02 Sep 2013 10:41:13 +0800 Subject: Code review request, JKD-8024068 sun/security/ssl/javax/net/ssl/ServerName/IllegalSNIName.java fails In-Reply-To: <5223FA24.5080202@oracle.com> References: <5223FA24.5080202@oracle.com> Message-ID: <5223FAC9.2050209@oracle.com> On 9/2/2013 10:38 AM, Xuelei Fan wrote: > Hi Weijun, > > Please review this simple test fix. There is a typo in the test. The > issue is exposed after the fix of JDK-8023881. > > webrev: http://cr.openjdk.java.net/~xuelei/8024068/webrev.00/ > > This bug may not have been published to bugs.sun.com. The typo and the > patch look like: > > String[] illegalNames = { > - "example\u3003\u3002com", > + "example\u3002\u3002com", > "example..com", > "com\u3002", > "com.", > "." > }; > Note that "\u3002" is a kind of dot code point (ideographic full stop) per RFC 3490. Xuelei > "\u3003" now is acceptable as a Unicode code point, and then result in > test failure. > > Thanks, > Xuelei > From weijun.wang at oracle.com Sun Sep 1 19:45:44 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Mon, 02 Sep 2013 10:45:44 +0800 Subject: Code review request, JKD-8024068 sun/security/ssl/javax/net/ssl/ServerName/IllegalSNIName.java fails In-Reply-To: <5223FAC9.2050209@oracle.com> References: <5223FA24.5080202@oracle.com> <5223FAC9.2050209@oracle.com> Message-ID: <5223FBD8.8020107@oracle.com> Code change looks fine. --Max On 9/2/13 10:41 AM, Xuelei Fan wrote: > On 9/2/2013 10:38 AM, Xuelei Fan wrote: >> Hi Weijun, >> >> Please review this simple test fix. There is a typo in the test. The >> issue is exposed after the fix of JDK-8023881. >> >> webrev: http://cr.openjdk.java.net/~xuelei/8024068/webrev.00/ >> >> This bug may not have been published to bugs.sun.com. The typo and the >> patch look like: >> >> String[] illegalNames = { >> - "example\u3003\u3002com", >> + "example\u3002\u3002com", >> "example..com", >> "com\u3002", >> "com.", >> "." >> }; >> > Note that "\u3002" is a kind of dot code point (ideographic full stop) > per RFC 3490. > > Xuelei > >> "\u3003" now is acceptable as a Unicode code point, and then result in >> test failure. >> >> Thanks, >> Xuelei >> > From bradford.wetmore at oracle.com Sun Sep 1 20:02:58 2013 From: bradford.wetmore at oracle.com (Bradford Wetmore) Date: Sun, 01 Sep 2013 20:02:58 -0700 Subject: Code review request, JKD-8024068 sun/security/ssl/javax/net/ssl/ServerName/IllegalSNIName.java fails In-Reply-To: <5223FBD8.8020107@oracle.com> References: <5223FA24.5080202@oracle.com> <5223FAC9.2050209@oracle.com> <5223FBD8.8020107@oracle.com> Message-ID: <5223FFE2.9050003@oracle.com> Same. Brad On 9/1/2013 7:45 PM, Weijun Wang wrote: > Code change looks fine. > > --Max > > On 9/2/13 10:41 AM, Xuelei Fan wrote: >> On 9/2/2013 10:38 AM, Xuelei Fan wrote: >>> Hi Weijun, >>> >>> Please review this simple test fix. There is a typo in the test. The >>> issue is exposed after the fix of JDK-8023881. >>> >>> webrev: http://cr.openjdk.java.net/~xuelei/8024068/webrev.00/ >>> >>> This bug may not have been published to bugs.sun.com. The typo and the >>> patch look like: >>> >>> String[] illegalNames = { >>> - "example\u3003\u3002com", >>> + "example\u3002\u3002com", >>> "example..com", >>> "com\u3002", >>> "com.", >>> "." >>> }; >>> >> Note that "\u3002" is a kind of dot code point (ideographic full stop) >> per RFC 3490. >> >> Xuelei >> >>> "\u3003" now is acceptable as a Unicode code point, and then result in >>> test failure. >>> >>> Thanks, >>> Xuelei >>> >> From xuelei.fan at oracle.com Sun Sep 1 20:01:03 2013 From: xuelei.fan at oracle.com (xuelei.fan at oracle.com) Date: Mon, 02 Sep 2013 03:01:03 +0000 Subject: hg: jdk8/tl/jdk: 8024068: sun/security/ssl/javax/net/ssl/ServerName/IllegalSNIName.java fails Message-ID: <20130902030200.A5CDA6248B@hg.openjdk.java.net> Changeset: ead6babac5a9 Author: xuelei Date: 2013-09-01 20:00 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ead6babac5a9 8024068: sun/security/ssl/javax/net/ssl/ServerName/IllegalSNIName.java fails Reviewed-by: weijun ! test/sun/security/ssl/javax/net/ssl/ServerName/IllegalSNIName.java From chris.hegarty at oracle.com Mon Sep 2 06:03:13 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Mon, 02 Sep 2013 13:03:13 +0000 Subject: hg: jdk8/tl/jdk: 8024103: AtomicLongArray getAndAccumulate/accumulateAndGet have int type for new value arg Message-ID: <20130902130401.1BB7E624A1@hg.openjdk.java.net> Changeset: 441da45931fa Author: chegar Date: 2013-09-02 14:02 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/441da45931fa 8024103: AtomicLongArray getAndAccumulate/accumulateAndGet have int type for new value arg Reviewed-by: alanb, psandoz ! src/share/classes/java/util/concurrent/atomic/AtomicLongArray.java From daniel.fuchs at oracle.com Mon Sep 2 09:40:14 2013 From: daniel.fuchs at oracle.com (daniel.fuchs at oracle.com) Date: Mon, 02 Sep 2013 16:40:14 +0000 Subject: hg: jdk8/tl/jdk: 8016127: NLS: logging.properties translatability recommendation; ... Message-ID: <20130902164042.DF39A624A9@hg.openjdk.java.net> Changeset: 92d594a938ff Author: dfuchs Date: 2013-09-02 18:28 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/92d594a938ff 8016127: NLS: logging.properties translatability recommendation 8024131: Issues with cached localizedLevelName in java.util.logging.Level Summary: This fix updates logging.properties resource bundles to follow internationalization guidelines. It also fixes a caching issue with localizedLevelName. The regression test that was added needs both fixes to pass. Reviewed-by: mchung, alanb ! src/share/classes/java/util/logging/Level.java ! src/share/classes/sun/util/logging/resources/logging.properties ! src/share/classes/sun/util/logging/resources/logging_de.properties ! src/share/classes/sun/util/logging/resources/logging_es.properties ! src/share/classes/sun/util/logging/resources/logging_fr.properties ! src/share/classes/sun/util/logging/resources/logging_it.properties ! src/share/classes/sun/util/logging/resources/logging_ja.properties ! src/share/classes/sun/util/logging/resources/logging_ko.properties ! src/share/classes/sun/util/logging/resources/logging_pt_BR.properties ! src/share/classes/sun/util/logging/resources/logging_sv.properties ! src/share/classes/sun/util/logging/resources/logging_zh_CN.properties ! src/share/classes/sun/util/logging/resources/logging_zh_TW.properties + test/java/util/logging/LocalizedLevelName.java From staffan.larsen at oracle.com Mon Sep 2 11:11:04 2013 From: staffan.larsen at oracle.com (staffan.larsen at oracle.com) Date: Mon, 02 Sep 2013 18:11:04 +0000 Subject: hg: jdk8/tl/jdk: 7172176: java/jconsole test/sun/tools/jconsole/ImmutableResourceTest.sh failing Message-ID: <20130902181123.8FC20624AC@hg.openjdk.java.net> Changeset: a7d463f5a5b9 Author: egahlin Date: 2013-09-02 16:03 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a7d463f5a5b9 7172176: java/jconsole test/sun/tools/jconsole/ImmutableResourceTest.sh failing Reviewed-by: mchung, mfang ! src/share/classes/sun/tools/jconsole/Resources.java ! test/ProblemList.txt - test/sun/tools/jconsole/ImmutableResourceTest.java - test/sun/tools/jconsole/ImmutableResourceTest.sh ! test/sun/tools/jconsole/ResourceCheckTest.java ! test/sun/tools/jconsole/ResourceCheckTest.sh From vicente.romero at oracle.com Mon Sep 2 14:45:09 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Mon, 02 Sep 2013 21:45:09 +0000 Subject: hg: jdk8/tl/langtools: 8022162: Incorrect signature determination for certain inner class generics Message-ID: <20130902214512.172BA624B1@hg.openjdk.java.net> Changeset: 2bf4c132bf90 Author: vromero Date: 2013-09-02 22:44 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/2bf4c132bf90 8022162: Incorrect signature determination for certain inner class generics Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/jvm/ClassReader.java + test/tools/javac/T8022162/IncorrectSignatureDeterminationForInnerClassesTest.java From vicente.romero at oracle.com Mon Sep 2 14:39:43 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Mon, 02 Sep 2013 21:39:43 +0000 Subject: hg: jdk8/tl/langtools: 8016177: structural most specific and stuckness Message-ID: <20130902213946.1D225624AF@hg.openjdk.java.net> Changeset: 4a6acc42c3a1 Author: vromero Date: 2013-09-02 22:38 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/4a6acc42c3a1 8016177: structural most specific and stuckness Reviewed-by: jjg, vromero Contributed-by: maurizio.cimadamore at oracle.com ! src/share/classes/com/sun/tools/javac/code/Flags.java ! src/share/classes/com/sun/tools/javac/code/Lint.java ! src/share/classes/com/sun/tools/javac/code/Types.java ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/Check.java ! src/share/classes/com/sun/tools/javac/comp/DeferredAttr.java ! src/share/classes/com/sun/tools/javac/comp/Infer.java ! src/share/classes/com/sun/tools/javac/comp/Resolve.java ! src/share/classes/com/sun/tools/javac/resources/compiler.properties ! src/share/classes/com/sun/tools/javac/tree/JCTree.java ! src/share/classes/com/sun/tools/javac/util/GraphUtils.java ! src/share/classes/com/sun/tools/javac/util/List.java ! test/tools/javac/Diagnostics/compressed/T8012003c.out ! test/tools/javac/diags/examples/BadArgTypesInLambda.java - test/tools/javac/diags/examples/CyclicInference.java ! test/tools/javac/diags/examples/IncompatibleArgTypesInMethodRef.java + test/tools/javac/diags/examples/PotentiallyAmbiguousOverload.java + test/tools/javac/lambda/8016177/T8016177a.java + test/tools/javac/lambda/8016177/T8016177a.out + test/tools/javac/lambda/8016177/T8016177b.java + test/tools/javac/lambda/8016177/T8016177b.out + test/tools/javac/lambda/8016177/T8016177c.java + test/tools/javac/lambda/8016177/T8016177c.out + test/tools/javac/lambda/8016177/T8016177d.java + test/tools/javac/lambda/8016177/T8016177e.java + test/tools/javac/lambda/8016177/T8016177f.java + test/tools/javac/lambda/8016177/T8016177g.java + test/tools/javac/lambda/8016177/T8016177g.out ! test/tools/javac/lambda/BadRecovery.out ! test/tools/javac/lambda/ErroneousLambdaExpr.java + test/tools/javac/lambda/ErroneousLambdaExpr.out ! test/tools/javac/lambda/MethodReference22.out ! test/tools/javac/lambda/MethodReference23.out ! test/tools/javac/lambda/MethodReference41.java + test/tools/javac/lambda/MethodReference41.out ! test/tools/javac/lambda/MethodReference42.java + test/tools/javac/lambda/MethodReference42.out ! test/tools/javac/lambda/MethodReference43.java + test/tools/javac/lambda/MethodReference43.out ! test/tools/javac/lambda/MethodReference44.java + test/tools/javac/lambda/MethodReference44.out ! test/tools/javac/lambda/MethodReference46.java + test/tools/javac/lambda/MethodReference46.out ! test/tools/javac/lambda/MethodReference47.java ! test/tools/javac/lambda/MethodReference47.out ! test/tools/javac/lambda/MethodReference48.java + test/tools/javac/lambda/MethodReference48.out ! test/tools/javac/lambda/MethodReference70.out ! test/tools/javac/lambda/MethodReference71.out ! test/tools/javac/lambda/MostSpecific04.java + test/tools/javac/lambda/MostSpecific04.out ! test/tools/javac/lambda/MostSpecific05.java + test/tools/javac/lambda/MostSpecific05.out ! test/tools/javac/lambda/MostSpecific08.java + test/tools/javac/lambda/MostSpecific08.out ! test/tools/javac/lambda/TargetType01.java + test/tools/javac/lambda/TargetType01.out ! test/tools/javac/lambda/TargetType02.java + test/tools/javac/lambda/TargetType02.out ! test/tools/javac/lambda/TargetType10.java - test/tools/javac/lambda/TargetType10.out ! test/tools/javac/lambda/TargetType21.java ! test/tools/javac/lambda/TargetType21.out ! test/tools/javac/lambda/TargetType24.java ! test/tools/javac/lambda/TargetType24.out ! test/tools/javac/lambda/TargetType26.out ! test/tools/javac/lambda/TargetType27.out ! test/tools/javac/lambda/TargetType39.out ! test/tools/javac/lambda/TargetType43.out ! test/tools/javac/lambda/TargetType66.java ! test/tools/javac/lambda/TargetType66.out ! test/tools/javac/lambda/mostSpecific/StructuralMostSpecificTest.java - test/tools/javac/lambda/typeInference/InferenceTest5.java + test/tools/javac/lambda/typeInference/InferenceTest6.java ! test/tools/javac/lambda/typeInference/InferenceTest_neg1_2.out - test/tools/javac/lambda/typeInference/InferenceTest_neg5.java - test/tools/javac/lambda/typeInference/InferenceTest_neg5.out ! test/tools/javac/lambda/typeInference/combo/TypeInferenceComboTest.java From mike.duigou at oracle.com Tue Sep 3 11:29:51 2013 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Tue, 03 Sep 2013 18:29:51 +0000 Subject: hg: jdk8/tl/jdk: 8024015: TEST.groups: move jdk/lambda tests from jdk_other to jdk_lang Message-ID: <20130903183016.83E8F624D5@hg.openjdk.java.net> Changeset: 4bdbe25b1e04 Author: mduigou Date: 2013-09-03 11:29 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/4bdbe25b1e04 8024015: TEST.groups: move jdk/lambda tests from jdk_other to jdk_lang Reviewed-by: alanb, mchung ! test/TEST.groups From sean.coffey at oracle.com Tue Sep 3 14:38:37 2013 From: sean.coffey at oracle.com (sean.coffey at oracle.com) Date: Tue, 03 Sep 2013 21:38:37 +0000 Subject: hg: jdk8/tl/jdk: 8017195: Introduce option to setKeepAlive parameter on CORBA sockets Message-ID: <20130903213858.AB7C2624EB@hg.openjdk.java.net> Changeset: 5920155dd080 Author: coffeys Date: 2013-09-03 22:37 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5920155dd080 8017195: Introduce option to setKeepAlive parameter on CORBA sockets Reviewed-by: chegar, msheppar + test/com/sun/corba/transport/KeepAliveSockets.java From sean.coffey at oracle.com Tue Sep 3 14:38:13 2013 From: sean.coffey at oracle.com (sean.coffey at oracle.com) Date: Tue, 03 Sep 2013 21:38:13 +0000 Subject: hg: jdk8/tl/corba: 8017195: Introduce option to setKeepAlive parameter on CORBA sockets Message-ID: <20130903213814.6AB1C624E9@hg.openjdk.java.net> Changeset: af8e5bc3a150 Author: coffeys Date: 2013-09-03 22:35 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/af8e5bc3a150 8017195: Introduce option to setKeepAlive parameter on CORBA sockets Reviewed-by: chegar, msheppar ! src/share/classes/com/sun/corba/se/impl/transport/DefaultSocketFactoryImpl.java From vicente.romero at oracle.com Tue Sep 3 15:32:39 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Tue, 03 Sep 2013 22:32:39 +0000 Subject: hg: jdk8/tl/langtools: 8023389: Javac fails to infer type for lambda used with intersection type and wildcards Message-ID: <20130903223245.6CEFF624F9@hg.openjdk.java.net> Changeset: fb5a846c4a49 Author: vromero Date: 2013-09-03 23:31 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/fb5a846c4a49 8023389: Javac fails to infer type for lambda used with intersection type and wildcards Reviewed-by: jjg, vromero Contributed-by: maurizio.cimadamore at oracle.com ! src/share/classes/com/sun/tools/javac/comp/Attr.java + test/tools/javac/lambda/8023389/T8023389.java From mike.duigou at oracle.com Tue Sep 3 15:27:52 2013 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Tue, 03 Sep 2013 22:27:52 +0000 Subject: hg: jdk8/tl: 8024200: handle hg wrapper with space after #! Message-ID: <20130903222753.16AF5624F7@hg.openjdk.java.net> Changeset: 6d7f27953da6 Author: mduigou Date: 2013-09-03 15:23 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/6d7f27953da6 8024200: handle hg wrapper with space after #! Reviewed-by: tbell ! common/bin/hgforest.sh From vicente.romero at oracle.com Tue Sep 3 15:48:35 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Tue, 03 Sep 2013 22:48:35 +0000 Subject: hg: jdk8/tl/langtools: 8023545: Misleading error message when using diamond operator with private constructor Message-ID: <20130903224838.B0601624FC@hg.openjdk.java.net> Changeset: 9be0afbdf244 Author: vromero Date: 2013-09-03 23:41 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/9be0afbdf244 8023545: Misleading error message when using diamond operator with private constructor Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/comp/Resolve.java + test/tools/javac/T8023545/MisleadingErrorMsgDiamondPlusPrivateCtorTest.java + test/tools/javac/T8023545/MisleadingErrorMsgDiamondPlusPrivateCtorTest.out From vicente.romero at oracle.com Tue Sep 3 16:02:41 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Tue, 03 Sep 2013 23:02:41 +0000 Subject: hg: jdk8/tl/langtools: 8023549: Compiler emitting spurious errors when constructor reference type is inferred and explicit type arguments are supplied Message-ID: <20130903230245.08C30624FD@hg.openjdk.java.net> Changeset: 438547d895dc Author: vromero Date: 2013-09-04 00:01 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/438547d895dc 8023549: Compiler emitting spurious errors when constructor reference type is inferred and explicit type arguments are supplied Reviewed-by: jjg, vromero Contributed-by: maurizio.cimadamore at oracle.com ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/resources/compiler.properties + test/tools/javac/diags/examples/MrefInferAndExplicitParams.java + test/tools/javac/lambda/8023549/T8023549.java + test/tools/javac/lambda/8023549/T8023549.out From weijun.wang at oracle.com Tue Sep 3 19:35:03 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 04 Sep 2013 10:35:03 +0800 Subject: [JDK 8] Code review request 7188657, There should be a way to reorder the JSSE ciphers In-Reply-To: <521DBC8E.6060300@oracle.com> References: <521DBC8E.6060300@oracle.com> Message-ID: <52269C57.1090103@oracle.com> Mostly good, only some word/style issues. SSLParameters.java: 83 * server name matchers are set to null, cipher suites 84 * preference, wantClientAuth and needClientAuth are set to 85 * false. Why not just use "preferLocalCipherSuites" instead of "cipher suites preference"? Yes it looks ugly to refer to a variable name, but you've already used "wantClientAuth". Or, at least use "useCipherSuitesOrder" because that's used in the public method names. Handshaker.java: 148 // Whether local cipher suites preference in server side should be 149 // honored during handshaking? 150 boolean preferLocalCipherSuites = false; Since you apply the flag to both server and client, how about adding something like "(it's always honored in client side)". 550 boolean isNegotiable(CipherSuite s) { You might need to update the doc for this method saying "within the current active cipher suites". You can even let it call the new isNegotiable(*,*) method. UseCipherSuitesOrder.java: 2 * Copyright (c) 2001, 2011, Oracle and/or its affiliates. All rights reserved. Should be "2001, 2013". 157 // client enabled cipher suites 158 private static String[] CliEnabledCipherSuites; 159 160 // server enabled cipher suites 161 private static String[] SrvEnabledCipherSuites; It looks weird for a variable to starts with a capital letter. Thanks Max On 8/28/13 5:02 PM, Xuelei Fan wrote: > Hi, > > Please review this update to support cipher suites reorder: > > webrev: http://cr.openjdk.java.net/~xuelei/7188657/webrev.00/ > > Two new methods are added to SSLParameters: > public final void setUseCipherSuitesOrder(boolean honorOrder); > public final boolean getUseCipherSuitesOrder(); > > If SSLParameters.getUseCipherSuitesOrder() return true, the local cipher > suites order returned in SSLParameters.getCipherSuites() should be > honored during SSL/TLS handshaking. > > Considering the potential compatibility issues of third party's > implementation, I won't define the behaviors if > SSLParameters.getUseCipherSuitesOrder() return false. For Oracle > provider, SunJSSE, if getUseCipherSuitesOrder() returns false, the order > of SSLParameters.getCipherSuites() is honored in client side, and the > order of the requested cipher suites in client handshake message is > honored in server side. > > Thanks, > Xuelei > From xuelei.fan at oracle.com Tue Sep 3 20:34:35 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Wed, 04 Sep 2013 11:34:35 +0800 Subject: [JDK 8] Code review request 7188657, There should be a way to reorder the JSSE ciphers In-Reply-To: <52269C57.1090103@oracle.com> References: <521DBC8E.6060300@oracle.com> <52269C57.1090103@oracle.com> Message-ID: <5226AA4B.6070505@oracle.com> new webrev: http://cr.openjdk.java.net/~xuelei/7188657/webrev.01/ On 9/4/2013 10:35 AM, Weijun Wang wrote: > Mostly good, only some word/style issues. > > SSLParameters.java: > > 83 * server name matchers are set to null, cipher > suites > 84 * preference, wantClientAuth and needClientAuth are set to > 85 * false. > > Why not just use "preferLocalCipherSuites" instead of "cipher suites > preference"? Yes it looks ugly to refer to a variable name, but you've > already used "wantClientAuth". Or, at least use "useCipherSuitesOrder" > because that's used in the public method names. > Good catch. I will use "useCipherSuitesOrder". > Handshaker.java: > > 148 // Whether local cipher suites preference in server side should be > 149 // honored during handshaking? > 150 boolean preferLocalCipherSuites = false; > > Since you apply the flag to both server and client, how about adding > something like "(it's always honored in client side)". > Better to have such words. // Whether local cipher suites preference should be honored during // handshaking? // // Note that in this provider, this option only applies to server side. // Local cipher suites preference is always honored in client side in // this provider. > 550 boolean isNegotiable(CipherSuite s) { > > You might need to update the doc for this method saying "within the > current active cipher suites". You can even let it call the new > isNegotiable(*,*) method. > Good suggestion. > UseCipherSuitesOrder.java: > > 2 * Copyright (c) 2001, 2011, Oracle and/or its affiliates. All > rights reserved. > > Should be "2001, 2013". > Should be 2013. > 157 // client enabled cipher suites > 158 private static String[] CliEnabledCipherSuites; > 159 > 160 // server enabled cipher suites > 161 private static String[] SrvEnabledCipherSuites; > > It looks weird for a variable to starts with a capital letter. > It looks weird to me, too. Not sure what I was thinking at that time. Thanks, Xuelei > Thanks > Max > > On 8/28/13 5:02 PM, Xuelei Fan wrote: >> Hi, >> >> Please review this update to support cipher suites reorder: >> >> webrev: http://cr.openjdk.java.net/~xuelei/7188657/webrev.00/ >> >> Two new methods are added to SSLParameters: >> public final void setUseCipherSuitesOrder(boolean honorOrder); >> public final boolean getUseCipherSuitesOrder(); >> >> If SSLParameters.getUseCipherSuitesOrder() return true, the local cipher >> suites order returned in SSLParameters.getCipherSuites() should be >> honored during SSL/TLS handshaking. >> >> Considering the potential compatibility issues of third party's >> implementation, I won't define the behaviors if >> SSLParameters.getUseCipherSuitesOrder() return false. For Oracle >> provider, SunJSSE, if getUseCipherSuitesOrder() returns false, the order >> of SSLParameters.getCipherSuites() is honored in client side, and the >> order of the requested cipher suites in client handshake message is >> honored in server side. >> >> Thanks, >> Xuelei >> From david.holmes at oracle.com Tue Sep 3 20:52:51 2013 From: david.holmes at oracle.com (david.holmes at oracle.com) Date: Wed, 04 Sep 2013 03:52:51 +0000 Subject: hg: jdk8/tl/jdk: 8024140: [TESTBUG] Profile based regression test groups for jdk repo Message-ID: <20130904035308.EA4B662504@hg.openjdk.java.net> Changeset: 2cdd1078f45b Author: dholmes Date: 2013-09-03 23:47 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2cdd1078f45b 8024140: [TESTBUG] Profile based regression test groups for jdk repo Reviewed-by: alanb, chegar ! test/TEST.groups From robert.field at oracle.com Tue Sep 3 21:44:02 2013 From: robert.field at oracle.com (robert.field at oracle.com) Date: Wed, 04 Sep 2013 04:44:02 +0000 Subject: hg: jdk8/tl/jdk: 8008688: Make MethodHandleInfo public Message-ID: <20130904044413.E99EF62509@hg.openjdk.java.net> Changeset: 4bdbd1fabea4 Author: rfield Date: 2013-09-03 21:42 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/4bdbd1fabea4 8008688: Make MethodHandleInfo public Summary: A major overhaul to MethodHandleInfo and method handles in general. Reviewed-by: vlivanov, twisti Contributed-by: john.r.rose at oracle.com ! src/share/classes/java/lang/invoke/AbstractValidatingLambdaMetafactory.java + src/share/classes/java/lang/invoke/InfoFromMemberName.java ! src/share/classes/java/lang/invoke/Invokers.java ! src/share/classes/java/lang/invoke/MemberName.java ! src/share/classes/java/lang/invoke/MethodHandle.java ! src/share/classes/java/lang/invoke/MethodHandleImpl.java ! src/share/classes/java/lang/invoke/MethodHandleInfo.java ! src/share/classes/java/lang/invoke/MethodHandleNatives.java ! src/share/classes/java/lang/invoke/MethodHandles.java ! src/share/classes/java/lang/invoke/SerializedLambda.java ! test/java/lang/invoke/7087570/Test7087570.java + test/java/lang/invoke/RevealDirectTest.java + test/java/lang/invoke/jtreg.security.policy From paul.sandoz at oracle.com Wed Sep 4 00:32:57 2013 From: paul.sandoz at oracle.com (paul.sandoz at oracle.com) Date: Wed, 04 Sep 2013 07:32:57 +0000 Subject: hg: jdk8/tl/jdk: 8024182: test/java/util/Arrays/SetAllTest.java fails to compile due to recent compiler changes Message-ID: <20130904073331.52F5B6252A@hg.openjdk.java.net> Changeset: 462c5589bc1a Author: psandoz Date: 2013-08-12 12:22 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/462c5589bc1a 8024182: test/java/util/Arrays/SetAllTest.java fails to compile due to recent compiler changes Summary: Use explicit lambda due to javac simplfying rules for overload resolution with implicit lambdas Reviewed-by: alanb, mduigou ! test/java/util/Arrays/SetAllTest.java From paul.sandoz at oracle.com Wed Sep 4 00:54:04 2013 From: paul.sandoz at oracle.com (paul.sandoz at oracle.com) Date: Wed, 04 Sep 2013 07:54:04 +0000 Subject: hg: jdk8/tl/jdk: 8023463: Improvements to HashMap/LinkedHashMap use of bins/buckets and trees (red/black); ... Message-ID: <20130904075421.EE3746252F@hg.openjdk.java.net> Changeset: d62c911aebbb Author: psandoz Date: 2013-09-04 09:34 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d62c911aebbb 8023463: Improvements to HashMap/LinkedHashMap use of bins/buckets and trees (red/black) 8012913: LinkedHashMap key/value/entry spliterators should report ORDERED Reviewed-by: mduigou, forax, bchristi, alanb Contributed-by: Doug Lea
, Paul Sandoz ! src/share/classes/java/util/HashMap.java ! src/share/classes/java/util/LinkedHashMap.java ! test/java/lang/reflect/Generics/Probe.java ! test/java/util/Map/CheckRandomHashSeed.java ! test/java/util/Map/InPlaceOpsCollisions.java + test/java/util/Map/MapBinToFromTreeTest.java - test/java/util/Map/TreeBinSplitBackToEntries.java ! test/java/util/Spliterator/SpliteratorCharacteristics.java From alan.bateman at oracle.com Wed Sep 4 03:43:16 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Wed, 04 Sep 2013 10:43:16 +0000 Subject: hg: jdk8/tl/jdk: 8008981: Deprecate SecurityManager checkTopLevelWindow, checkSystemClipboardAccess, checkAwtEventQueueAccess Message-ID: <20130904104408.A440B62545@hg.openjdk.java.net> Changeset: 336784cd60c3 Author: alanb Date: 2013-09-04 11:40 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/336784cd60c3 8008981: Deprecate SecurityManager checkTopLevelWindow, checkSystemClipboardAccess, checkAwtEventQueueAccess Reviewed-by: anthony, art, mchung ! src/macosx/classes/sun/lwawt/LWToolkit.java ! src/share/classes/java/awt/TextComponent.java ! src/share/classes/java/awt/Toolkit.java ! src/share/classes/java/awt/Window.java ! src/share/classes/java/awt/event/InputEvent.java ! src/share/classes/java/lang/SecurityManager.java ! src/share/classes/sun/applet/AppletSecurity.java ! src/share/classes/sun/awt/dnd/SunDropTargetContextPeer.java ! src/share/classes/sun/swing/SwingUtilities2.java ! src/solaris/classes/sun/awt/X11/XToolkit.java ! src/windows/classes/sun/awt/windows/WToolkit.java + test/java/awt/security/Permissions.java From vicente.romero at oracle.com Wed Sep 4 03:54:15 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Wed, 04 Sep 2013 10:54:15 +0000 Subject: hg: jdk8/tl/langtools: 8008275: javac.Main should be @Supported Message-ID: <20130904105427.AFBD862546@hg.openjdk.java.net> Changeset: b94824ddcbb6 Author: vromero Date: 2013-09-04 11:53 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/b94824ddcbb6 8008275: javac.Main should be @Supported Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/Main.java From weijun.wang at oracle.com Wed Sep 4 05:24:05 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 04 Sep 2013 20:24:05 +0800 Subject: Code review request: 8012615: Realm.getRealmsList returns realms list in wrong In-Reply-To: <521EE1AB.7000304@oracle.com> References: <51F631CE.7080502@oracle.com> <5216CB52.3010304@oracle.com> <5216EB3E.2020608@oracle.com> <521EB3CF.1080509@oracle.com> <521EE1AB.7000304@oracle.com> Message-ID: <52272665.2070309@oracle.com> Hi Valerie Webrev updated: http://cr.openjdk.java.net/~weijun/8012615/webrev.02 Except for some comment, the only real source change is in Realm::parseCapaths: - if (!cfg.exists("capaths", cRealm)) { + if (!cfg.exists("capaths", cRealm, sRealm)) { throw new KrbException("No conf"); } So this means only when both the sub-section and key exist, capaths is used. Otherwise, hierarchy is used. This is to be consistent with MIT krb5 style. So a test case is also updated, for C1.COM = { C3.COM = C2.COM } The path from C1.COM to C2.COM is no longer C1.COM->C2.COM, but C1.COM->COM->C2.COM. Thanks Max From g.h.smith at leeds.ac.uk Wed Sep 4 05:56:52 2013 From: g.h.smith at leeds.ac.uk (Graham Smith) Date: Wed, 4 Sep 2013 12:56:52 +0000 (UTC) Subject: getCodeBase broken locally in 7 update 25 References: <000601ce6d3a$e3822110$aa866330$@segal.org> <0DB9525D-F31B-46AF-9303-116E8088CB51@oracle.com> Message-ID: Sandeep Konchady writes: > > Hi Mickey, > The issue you are seeing is intended behavior. This was caused because of a vulnerability that was fixed in 7u25 in which which a ?getCodeBase call against all local?applet/jnlp apps will return null. > > > Thanks, > Sandeep > > > On Jun 19, 2013, at 3:18 PM, "Mickey Segal" wrote: > > The local getCodeBase problem is not present in Java 8 build 94, the most recent version.? > ? > > From:?Mickey Segal [mailto:java3 segal.org]?Sent:?Wednesday, June 19, 2013 3:56 PMTo:?Java Security (security-dev at openjdk.java.net)Subject:?RE: getCodeBase broken locally in 7 update 25 > > ? > The same getCodeBase problem seems to be occurring on the MacOS version too. > ? > From:?Mickey Segal [mailto:java3 at segal.org] > I upgraded a Windows 7 computer to Java version 1.7.0_25 from 1.7.0_21.? A getCodeBase call in a signed applet now returns null.? In previous versions of Java, getCodeBase returned a URL that referred to the current directory (tested from Java 1.1 to 1.7.0_21 over the years). > ? > Was this done purposely for security reasons, or is it just a bug?? > ? > I will also test on Macintosh and report back on macosx-port-dev if it is a problem there too. > > > > > Hi Mickey: You wrote " The local getCodeBase problem is not present in Java 8 build 94, the most recent version. " Does this mean that Oracle have relented, or will the problem re-appear later? Regards Graham From daniel.fuchs at oracle.com Wed Sep 4 06:34:23 2013 From: daniel.fuchs at oracle.com (daniel.fuchs at oracle.com) Date: Wed, 04 Sep 2013 13:34:23 +0000 Subject: hg: jdk8/tl/jdk: 6823527: java.util.logging.Handler has thread safety issues Message-ID: <20130904133455.3B2146254E@hg.openjdk.java.net> Changeset: ac6e99af2056 Author: dfuchs Date: 2013-09-04 15:32 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ac6e99af2056 6823527: java.util.logging.Handler has thread safety issues Reviewed-by: dholmes, mchung ! src/share/classes/java/util/logging/ConsoleHandler.java ! src/share/classes/java/util/logging/FileHandler.java ! src/share/classes/java/util/logging/Handler.java ! src/share/classes/java/util/logging/MemoryHandler.java ! src/share/classes/java/util/logging/SocketHandler.java ! src/share/classes/java/util/logging/StreamHandler.java From sundararajan.athijegannathan at oracle.com Wed Sep 4 08:45:14 2013 From: sundararajan.athijegannathan at oracle.com (sundararajan.athijegannathan at oracle.com) Date: Wed, 04 Sep 2013 15:45:14 +0000 Subject: hg: jdk8/tl/nashorn: 2 new changesets Message-ID: <20130904154517.75E7F6255F@hg.openjdk.java.net> Changeset: b5ff11e00050 Author: sundar Date: 2013-09-04 14:29 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/b5ff11e00050 8024120: Setting __proto__ to null removes the __proto__ property Reviewed-by: lagergren, attila ! src/jdk/nashorn/internal/runtime/ScriptObject.java ! src/jdk/nashorn/internal/runtime/resources/mozilla_compat.js ! test/script/basic/JDK-8023368.js ! test/script/basic/JDK-8023368.js.EXPECTED + test/script/basic/JDK-8024120.js ! test/script/basic/circular_proto.js ! test/script/basic/nonextensible_proto_assign.js Changeset: e43ab4062636 Author: sundar Date: 2013-09-04 19:58 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/e43ab4062636 8024174: Setting __proto__ property in Object literal should be supported Reviewed-by: jlaskey, lagergren ! src/jdk/nashorn/internal/codegen/CodeGenerator.java ! src/jdk/nashorn/internal/runtime/ScriptObject.java + test/script/basic/JDK-8024174.js From daniel.fuchs at oracle.com Wed Sep 4 07:54:52 2013 From: daniel.fuchs at oracle.com (daniel.fuchs at oracle.com) Date: Wed, 04 Sep 2013 14:54:52 +0000 Subject: hg: jdk8/tl/jdk: 8019853: Break logging and AWT circular dependency Message-ID: <20130904145522.D672D62558@hg.openjdk.java.net> Changeset: b3d6953b9829 Author: dfuchs Date: 2013-09-04 16:22 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b3d6953b9829 8019853: Break logging and AWT circular dependency Summary: Break logging and AWT circular dependency, which was at the root cause for 8023258 - Logger.getLogger() after ImageIO.read() returns different logger instance Reviewed-by: mchung, art ! src/share/classes/java/util/logging/LogManager.java ! src/share/classes/sun/awt/AppContext.java ! src/share/classes/sun/misc/JavaAWTAccess.java ! src/share/classes/sun/misc/SharedSecrets.java ! test/java/util/logging/TestAppletLoggerContext.java + test/java/util/logging/TestLoggingWithMainAppContext.java From xueming.shen at oracle.com Wed Sep 4 12:31:47 2013 From: xueming.shen at oracle.com (xueming.shen at oracle.com) Date: Wed, 04 Sep 2013 19:31:47 +0000 Subject: hg: jdk8/tl/jdk: 6341345: (spec) Console.reader() should make it clear that the reader requires line termination Message-ID: <20130904193159.060FA6256A@hg.openjdk.java.net> Changeset: 478afc30679b Author: sherman Date: 2013-09-04 12:35 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/478afc30679b 6341345: (spec) Console.reader() should make it clear that the reader requires line termination Summary: to clarify the spec Reviewed-by: alanb ! src/share/classes/java/io/Console.java From xueming.shen at oracle.com Wed Sep 4 12:33:50 2013 From: xueming.shen at oracle.com (xueming.shen at oracle.com) Date: Wed, 04 Sep 2013 19:33:50 +0000 Subject: hg: jdk8/tl/jdk: 7186632: NLS t13y issue on jar.properties file Message-ID: <20130904193402.691896256B@hg.openjdk.java.net> Changeset: c6a4df06d57e Author: sherman Date: 2013-09-04 12:37 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c6a4df06d57e 7186632: NLS t13y issue on jar.properties file Summary: to remove the redundant backslash Reviewed-by: naoto ! src/share/classes/sun/tools/jar/resources/jar.properties From jonathan.gibbons at oracle.com Wed Sep 4 14:45:25 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Wed, 04 Sep 2013 21:45:25 +0000 Subject: hg: jdk8/tl/langtools: 8024288: javadoc generated-by comment should always be present Message-ID: <20130904214528.81C7F6257C@hg.openjdk.java.net> Changeset: 044721d4d359 Author: jjg Date: 2013-09-04 14:44 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/044721d4d359 8024288: javadoc generated-by comment should always be present Reviewed-by: bpatel ! src/share/classes/com/sun/tools/doclets/formats/html/HtmlDocletWriter.java ! src/share/classes/com/sun/tools/doclets/formats/html/markup/HtmlDocWriter.java ! test/com/sun/javadoc/testGeneratedBy/TestGeneratedBy.java From robert.field at oracle.com Wed Sep 4 19:48:00 2013 From: robert.field at oracle.com (robert.field at oracle.com) Date: Thu, 05 Sep 2013 02:48:00 +0000 Subject: hg: jdk8/tl/jdk: 8020816: Metafactory crashes on code with method reference; ... Message-ID: <20130905024824.0967D62583@hg.openjdk.java.net> Changeset: bd6fcc5eebb8 Author: rfield Date: 2013-09-04 19:47 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/bd6fcc5eebb8 8020816: Metafactory crashes on code with method reference 8021050: MethodHandleInfo throws exception when method handle is to a method with @CallerSensitive Summary: Fixed by 8008688 - this is a test to confirm the above fixed Reviewed-by: vlivanov + test/jdk/lambda/MethodReferenceTestCallerSensitive.java From joel.franck at oracle.com Thu Sep 5 02:37:19 2013 From: joel.franck at oracle.com (joel.franck at oracle.com) Date: Thu, 05 Sep 2013 09:37:19 +0000 Subject: hg: jdk8/tl/langtools: 8023974: Drop 'implements Completer' and 'implements SourceCompleter' from ClassReader resp. JavaCompiler. Message-ID: <20130905093732.0493E62590@hg.openjdk.java.net> Changeset: a76c663a9cac Author: jfranck Date: 2013-09-05 11:27 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/a76c663a9cac 8023974: Drop 'implements Completer' and 'implements SourceCompleter' from ClassReader resp. JavaCompiler. Reviewed-by: jjg, jfranck Contributed-by: Andreas Lundblad ! src/share/classes/com/sun/tools/javac/jvm/ClassReader.java ! src/share/classes/com/sun/tools/javac/main/JavaCompiler.java ! src/share/classes/com/sun/tools/javadoc/JavadocTool.java From naoto.sato at oracle.com Thu Sep 5 10:16:36 2013 From: naoto.sato at oracle.com (naoto.sato at oracle.com) Date: Thu, 05 Sep 2013 17:16:36 +0000 Subject: hg: jdk8/tl/jdk: 8023943: Method description fix for String.toLower/UpperCase() methods Message-ID: <20130905171649.D9E73625AC@hg.openjdk.java.net> Changeset: 4c711ef41bfa Author: naoto Date: 2013-09-05 10:14 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/4c711ef41bfa 8023943: Method description fix for String.toLower/UpperCase() methods Reviewed-by: okutsu ! src/share/classes/java/lang/String.java From anthony.scarpino at oracle.com Thu Sep 5 10:51:43 2013 From: anthony.scarpino at oracle.com (Anthony Scarpino) Date: Thu, 05 Sep 2013 10:51:43 -0700 Subject: Code Review Request: 8004283 SecretKeysBasic.sh failing intermittently Message-ID: <5228C4AF.1020601@oracle.com> Hi, I'd like a code review, really short, for 8004283 test/sun/security/pkcs11/KeyStore/SecretKeysBasic.sh failing intermittently. http://cr.openjdk.java.net/~ascarpino/8004283/webrev.00/ thanks Tony From vincent.x.ryan at oracle.com Thu Sep 5 11:32:16 2013 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Thu, 5 Sep 2013 19:32:16 +0100 Subject: Code Review Request: 8004283 SecretKeysBasic.sh failing intermittently In-Reply-To: <5228C4AF.1020601@oracle.com> References: <5228C4AF.1020601@oracle.com> Message-ID: Your fix looks fine to me. Thanks. On 5 Sep 2013, at 18:51, Anthony Scarpino wrote: > Hi, > > I'd like a code review, really short, for 8004283 test/sun/security/pkcs11/KeyStore/SecretKeysBasic.sh failing intermittently. > > http://cr.openjdk.java.net/~ascarpino/8004283/webrev.00/ > > thanks > > Tony From robert.field at oracle.com Thu Sep 5 14:59:32 2013 From: robert.field at oracle.com (robert.field at oracle.com) Date: Thu, 05 Sep 2013 21:59:32 +0000 Subject: hg: jdk8/tl/jdk: 8024283: 10 nashorn tests fail with similar stack trace InternalError with cause being NoClassDefFoundError Message-ID: <20130905220001.4BF14625E2@hg.openjdk.java.net> Changeset: 9cc74675a854 Author: rfield Date: 2013-09-05 14:58 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9cc74675a854 8024283: 10 nashorn tests fail with similar stack trace InternalError with cause being NoClassDefFoundError Summary: Fix pre-existing 292 bug tickled by combo of nashorn code and MethodHandleInfo changes Reviewed-by: jrose Contributed-by: vladimir.x.ivanov at oracle.com ! src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java From xuelei.fan at oracle.com Thu Sep 5 18:45:12 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Fri, 06 Sep 2013 09:45:12 +0800 Subject: [JDK 8] Code review request 7188657, There should be a way to reorder the JSSE ciphers In-Reply-To: <5226AA4B.6070505@oracle.com> References: <521DBC8E.6060300@oracle.com> <52269C57.1090103@oracle.com> <5226AA4B.6070505@oracle.com> Message-ID: <522933A8.9080401@oracle.com> If no objections, I will push the changeset. Xuelei On 9/4/2013 11:34 AM, Xuelei Fan wrote: > new webrev: http://cr.openjdk.java.net/~xuelei/7188657/webrev.01/ > > On 9/4/2013 10:35 AM, Weijun Wang wrote: >> Mostly good, only some word/style issues. >> >> SSLParameters.java: >> >> 83 * server name matchers are set to null, cipher >> suites >> 84 * preference, wantClientAuth and needClientAuth are set to >> 85 * false. >> >> Why not just use "preferLocalCipherSuites" instead of "cipher suites >> preference"? Yes it looks ugly to refer to a variable name, but you've >> already used "wantClientAuth". Or, at least use "useCipherSuitesOrder" >> because that's used in the public method names. >> > Good catch. I will use "useCipherSuitesOrder". > >> Handshaker.java: >> >> 148 // Whether local cipher suites preference in server side should be >> 149 // honored during handshaking? >> 150 boolean preferLocalCipherSuites = false; >> >> Since you apply the flag to both server and client, how about adding >> something like "(it's always honored in client side)". >> > Better to have such words. > > // Whether local cipher suites preference should be honored during > // handshaking? > // > // Note that in this provider, this option only applies to server side. > // Local cipher suites preference is always honored in client side in > // this provider. > > >> 550 boolean isNegotiable(CipherSuite s) { >> >> You might need to update the doc for this method saying "within the >> current active cipher suites". You can even let it call the new >> isNegotiable(*,*) method. >> > Good suggestion. > >> UseCipherSuitesOrder.java: >> >> 2 * Copyright (c) 2001, 2011, Oracle and/or its affiliates. All >> rights reserved. >> >> Should be "2001, 2013". >> > Should be 2013. > >> 157 // client enabled cipher suites >> 158 private static String[] CliEnabledCipherSuites; >> 159 >> 160 // server enabled cipher suites >> 161 private static String[] SrvEnabledCipherSuites; >> >> It looks weird for a variable to starts with a capital letter. >> > It looks weird to me, too. Not sure what I was thinking at that time. > > Thanks, > Xuelei > >> Thanks >> Max >> >> On 8/28/13 5:02 PM, Xuelei Fan wrote: >>> Hi, >>> >>> Please review this update to support cipher suites reorder: >>> >>> webrev: http://cr.openjdk.java.net/~xuelei/7188657/webrev.00/ >>> >>> Two new methods are added to SSLParameters: >>> public final void setUseCipherSuitesOrder(boolean honorOrder); >>> public final boolean getUseCipherSuitesOrder(); >>> >>> If SSLParameters.getUseCipherSuitesOrder() return true, the local cipher >>> suites order returned in SSLParameters.getCipherSuites() should be >>> honored during SSL/TLS handshaking. >>> >>> Considering the potential compatibility issues of third party's >>> implementation, I won't define the behaviors if >>> SSLParameters.getUseCipherSuitesOrder() return false. For Oracle >>> provider, SunJSSE, if getUseCipherSuitesOrder() returns false, the order >>> of SSLParameters.getCipherSuites() is honored in client side, and the >>> order of the requested cipher suites in client handshake message is >>> honored in server side. >>> >>> Thanks, >>> Xuelei >>> > From robert.field at oracle.com Fri Sep 6 00:44:06 2013 From: robert.field at oracle.com (robert.field at oracle.com) Date: Fri, 06 Sep 2013 07:44:06 +0000 Subject: hg: jdk8/tl/jdk: 8024260: 10 closed/java/lang/invoke/* tests failing after overhaul to MethodHandleInfo Message-ID: <20130906074430.44542625F9@hg.openjdk.java.net> Changeset: f2487bb0c0d2 Author: rfield Date: 2013-09-06 00:43 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f2487bb0c0d2 8024260: 10 closed/java/lang/invoke/* tests failing after overhaul to MethodHandleInfo Reviewed-by: vlivanov, briangoetz Contributed-by: john.r.rose at oracle.com ! src/share/classes/java/lang/invoke/MethodHandle.java From weijun.wang at oracle.com Fri Sep 6 01:45:40 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Fri, 06 Sep 2013 16:45:40 +0800 Subject: RFR 8024046,Test sun/security/krb5/runNameEquals.sh failed on 7u45 Embedded linux-ppc* Message-ID: <52299634.508@oracle.com> Please review the fix at http://cr.openjdk.java.net/~weijun/8024046/webrev.00/ We used to believe every Solaris/Linux/Mac should have native GSS libs, but this is not always correct. However, we do notice that for every system with native GSS lib, it also has the krb5-config utility. Most are in /usr/bin, and Fedora in /usr/kerberos/bin. This is now used as an indicator of whether native GSS is installed. *David*: Hopefully the test would pass on your ppc systems now. Thanks Max From xuelei.fan at oracle.com Fri Sep 6 01:53:03 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Fri, 06 Sep 2013 16:53:03 +0800 Subject: RFR 8024046,Test sun/security/krb5/runNameEquals.sh failed on 7u45 Embedded linux-ppc* In-Reply-To: <52299634.508@oracle.com> References: <52299634.508@oracle.com> Message-ID: <522997EF.3040400@oracle.com> Looks fine to me. Xuelei On 9/6/2013 4:45 PM, Weijun Wang wrote: > Please review the fix at > > http://cr.openjdk.java.net/~weijun/8024046/webrev.00/ > > We used to believe every Solaris/Linux/Mac should have native GSS libs, > but this is not always correct. However, we do notice that for every > system with native GSS lib, it also has the krb5-config utility. Most > are in /usr/bin, and Fedora in /usr/kerberos/bin. This is now used as an > indicator of whether native GSS is installed. > > *David*: Hopefully the test would pass on your ppc systems now. > > Thanks > Max From vicente.romero at oracle.com Fri Sep 6 01:54:15 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Fri, 06 Sep 2013 08:54:15 +0000 Subject: hg: jdk8/tl/langtools: 8024039: javac, previous solution for JDK-8022186 was incorrect Message-ID: <20130906085421.6D160625FC@hg.openjdk.java.net> Changeset: 7c7b4aea6d50 Author: vromero Date: 2013-09-06 09:53 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/7c7b4aea6d50 8024039: javac, previous solution for JDK-8022186 was incorrect Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/comp/Lower.java ! src/share/classes/com/sun/tools/javac/jvm/Gen.java + test/tools/javac/T8024039/NoDeadCodeGenerationOnTrySmtTest.java From joel.franck at oracle.com Fri Sep 6 06:18:20 2013 From: joel.franck at oracle.com (joel.franck at oracle.com) Date: Fri, 06 Sep 2013 13:18:20 +0000 Subject: hg: jdk8/tl/jdk: 5047859: (reflect) Class.getField can't find String[].length Message-ID: <20130906131923.F3C7B62604@hg.openjdk.java.net> Changeset: 2064b2077a62 Author: jfranck Date: 2013-09-06 14:20 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2064b2077a62 5047859: (reflect) Class.getField can't find String[].length Reviewed-by: darcy, mchung ! src/share/classes/java/lang/Class.java + test/java/lang/Class/getField/ArrayLength.java From weijun.wang at oracle.com Fri Sep 6 06:30:45 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Fri, 06 Sep 2013 21:30:45 +0800 Subject: Code review request: 8011402: Move blacklisting certificate logic from hard code to data Message-ID: <5229D905.1020205@oracle.com> Hi Sean Please review the code changes at 8011402: Move blacklisting certificate logic from hard code to data Hard coded blacklisted certificates are moved out of the class file and now inside a data file. Furthermore, only their fingerprints are released in the JRE. The makefile covers blacklist files in both open and closed repo. No regression test, cleanup. *build-dev*, I am not an export of Makefile, and I have some questions: 1. I create a new macro (or function?) called cat-files. Its only difference from install-file is that it needs to deal with two inputs. Do we already have a similar macro somewhere? 2. cat-files is defined inside CopyFiles.gmk right beside its usage. Do you think it's better to define it in a common file? 3. Most important: it only works if both $(BLACKLISTED_CERTS_SRC_OPEN) and $(BLACKLISTED_CERTS_SRC_CLOSED) already exists. Currently there is no closed blacklist, but I still have to create an empty file there. Otherwise, there will be make[2]: *** No rule to make target `/space/repos/jdk8/tl/jdk/src/closed/share/lib/security/blacklisted.certs', needed by `/space/repos/jdk8/tl/build/macosx-x86_64-normal-server-release/jdk/lib/security/blacklisted.certs'. Stop. Is there a way to make it work without adding that empty file? Thanks Max From erik.joelsson at oracle.com Fri Sep 6 07:07:47 2013 From: erik.joelsson at oracle.com (Erik Joelsson) Date: Fri, 06 Sep 2013 16:07:47 +0200 Subject: Code review request: 8011402: Move blacklisting certificate logic from hard code to data In-Reply-To: <5229D905.1020205@oracle.com> References: <5229D905.1020205@oracle.com> Message-ID: <5229E1B3.707@oracle.com> Hello Max, I couldn't find the link to the review but I'm guessing this is the one: http://cr.openjdk.java.net/~weijun/8011402/webrev.00/ On 2013-09-06 15:30, Weijun Wang wrote: > Hi Sean > > Please review the code changes at > > 8011402: Move blacklisting certificate logic from hard code to data > > Hard coded blacklisted certificates are moved out of the class file > and now inside a data file. Furthermore, only their fingerprints are > released in the JRE. The makefile covers blacklist files in both open > and closed repo. > > No regression test, cleanup. > > *build-dev*, I am not an export of Makefile, and I have some questions: > > 1. I create a new macro (or function?) called cat-files. Its only > difference from install-file is that it needs to deal with two inputs. > Do we already have a similar macro somewhere? > I do not think so. > 2. cat-files is defined inside CopyFiles.gmk right beside its usage. > Do you think it's better to define it in a common file? > We could put this in a common file, in that case it would be common/makefiles/MakeBase.gmk. However, this macro does more than just cat files. It sorts and removes duplicates too. In this case, since it's used only once, I would skip the macro def and just inline the recipe. Also note that prep-target doesn't exist anymore. What you want is probably: $(MKDIR) -p $(@D) > 3. Most important: it only works if both $(BLACKLISTED_CERTS_SRC_OPEN) > and $(BLACKLISTED_CERTS_SRC_CLOSED) already exists. Currently there is > no closed blacklist, but I still have to create an empty file there. > Otherwise, there will be > > make[2]: *** No rule to make target > `/space/repos/jdk8/tl/jdk/src/closed/share/lib/security/blacklisted.certs', > needed by > `/space/repos/jdk8/tl/build/macosx-x86_64-normal-server-release/jdk/lib/security/blacklisted.certs'. > Stop. > > Is there a way to make it work without adding that empty file? Yes: BLACKLISTED_CERTS_SRCS := /path/to/open/certs ifndef OPENJDK BLACKLISTED_CERTS_SRCS += /path/to/closed/certs endif $(BLACKLISTED_CERTS_DEST): $(BLACKLISTED_CERTS_SRCS) /Erik > > Thanks > Max From weijun.wang at oracle.com Fri Sep 6 07:25:59 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Fri, 06 Sep 2013 22:25:59 +0800 Subject: Code review request: 8011402: Move blacklisting certificate logic from hard code to data In-Reply-To: <5229E1B3.707@oracle.com> References: <5229D905.1020205@oracle.com> <5229E1B3.707@oracle.com> Message-ID: <5229E5F7.7040406@oracle.com> On 9/6/13 10:07 PM, Erik Joelsson wrote: > Hello Max, > > I couldn't find the link to the review but I'm guessing this is the one: > http://cr.openjdk.java.net/~weijun/8011402/webrev.00/ Correct, sorry about that. >> 3. Most important: it only works if both $(BLACKLISTED_CERTS_SRC_OPEN) >> and $(BLACKLISTED_CERTS_SRC_CLOSED) already exists. Currently there is >> no closed blacklist, but I still have to create an empty file there. >> Otherwise, there will be >> >> make[2]: *** No rule to make target >> `/space/repos/jdk8/tl/jdk/src/closed/share/lib/security/blacklisted.certs', >> needed by >> `/space/repos/jdk8/tl/build/macosx-x86_64-normal-server-release/jdk/lib/security/blacklisted.certs'. >> Stop. >> >> Is there a way to make it work without adding that empty file? > Yes: > BLACKLISTED_CERTS_SRCS := /path/to/open/certs > ifndef OPENJDK > BLACKLISTED_CERTS_SRCS += /path/to/closed/certs > endif > > $(BLACKLISTED_CERTS_DEST): $(BLACKLISTED_CERTS_SRCS) > It's that there is no /path/to/closed/certs file at all now, and I don't want to just create an empty file to make the build work. What I am looking for is ifndef OPENJDK and exists(/path/to/closed/certs) BLACKLISTED_CERTS_SRCS += /path/to/closed/certs endif Thanks Max > > /Erik >> >> Thanks >> Max > From erik.joelsson at oracle.com Fri Sep 6 07:39:46 2013 From: erik.joelsson at oracle.com (Erik Joelsson) Date: Fri, 06 Sep 2013 16:39:46 +0200 Subject: Code review request: 8011402: Move blacklisting certificate logic from hard code to data In-Reply-To: <5229E5F7.7040406@oracle.com> References: <5229D905.1020205@oracle.com> <5229E1B3.707@oracle.com> <5229E5F7.7040406@oracle.com> Message-ID: <5229E932.6000104@oracle.com> On 2013-09-06 16:25, Weijun Wang wrote: > > > On 9/6/13 10:07 PM, Erik Joelsson wrote: >> Hello Max, >> >> I couldn't find the link to the review but I'm guessing this is the one: >> http://cr.openjdk.java.net/~weijun/8011402/webrev.00/ > > Correct, sorry about that. > >>> 3. Most important: it only works if both $(BLACKLISTED_CERTS_SRC_OPEN) >>> and $(BLACKLISTED_CERTS_SRC_CLOSED) already exists. Currently there is >>> no closed blacklist, but I still have to create an empty file there. >>> Otherwise, there will be >>> >>> make[2]: *** No rule to make target >>> `/space/repos/jdk8/tl/jdk/src/closed/share/lib/security/blacklisted.certs', >>> >>> needed by >>> `/space/repos/jdk8/tl/build/macosx-x86_64-normal-server-release/jdk/lib/security/blacklisted.certs'. >>> >>> Stop. >>> >>> Is there a way to make it work without adding that empty file? >> Yes: >> BLACKLISTED_CERTS_SRCS := /path/to/open/certs >> ifndef OPENJDK >> BLACKLISTED_CERTS_SRCS += /path/to/closed/certs >> endif >> >> $(BLACKLISTED_CERTS_DEST): $(BLACKLISTED_CERTS_SRCS) >> > > It's that there is no /path/to/closed/certs file at all now, and I > don't want to just create an empty file to make the build work. What I > am looking for is > > ifndef OPENJDK and exists(/path/to/closed/certs) > BLACKLISTED_CERTS_SRCS += /path/to/closed/certs > endif > Right, I forgot about that part. Do we expect to add one soon or is this just a just-in-case? If we don't anticipate closed additions I would skip this functionality in the build for now. But if we do, the wildcard function can be handy here as it will return empty if it doesn't find any files. /Erik From sean.mullan at oracle.com Fri Sep 6 08:01:43 2013 From: sean.mullan at oracle.com (Sean Mullan) Date: Fri, 06 Sep 2013 11:01:43 -0400 Subject: [8] Request for review: 8023362: Don't allow soft-fail behavior if OCSP responder returns "unauthorized" Message-ID: <5229EE57.7060301@oracle.com> Please review this simple fix to treat OCSP Unauthorized responses as an error when checking revocation status, even when the SOFT_FAIL option is set. webrev: http://cr.openjdk.java.net/~mullan/webrevs/8023362/webrev.00/ Thanks, Sean From xuelei.fan at oracle.com Fri Sep 6 08:32:46 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Fri, 06 Sep 2013 23:32:46 +0800 Subject: [8] Request for review: 8023362: Don't allow soft-fail behavior if OCSP responder returns "unauthorized" In-Reply-To: <5229EE57.7060301@oracle.com> References: <5229EE57.7060301@oracle.com> Message-ID: <5229F59E.6060606@oracle.com> Looks fine to me. Xuelei On 9/6/2013 11:01 PM, Sean Mullan wrote: > Please review this simple fix to treat OCSP Unauthorized responses as an > error when checking revocation status, even when the SOFT_FAIL option is > set. > > webrev: http://cr.openjdk.java.net/~mullan/webrevs/8023362/webrev.00/ > > Thanks, > Sean From vincent.x.ryan at oracle.com Fri Sep 6 08:41:49 2013 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Fri, 6 Sep 2013 16:41:49 +0100 Subject: [8] Request for review: 8023362: Don't allow soft-fail behavior if OCSP responder returns "unauthorized" In-Reply-To: <5229EE57.7060301@oracle.com> References: <5229EE57.7060301@oracle.com> Message-ID: <8DC515B7-41DF-46B9-99A9-D582BC7691CB@oracle.com> Looks fine Sean. Thanks. On 6 Sep 2013, at 16:01, Sean Mullan wrote: > Please review this simple fix to treat OCSP Unauthorized responses as an error when checking revocation status, even when the SOFT_FAIL option is set. > > webrev: http://cr.openjdk.java.net/~mullan/webrevs/8023362/webrev.00/ > > Thanks, > Sean From sean.mullan at oracle.com Fri Sep 6 09:18:33 2013 From: sean.mullan at oracle.com (sean.mullan at oracle.com) Date: Fri, 06 Sep 2013 16:18:33 +0000 Subject: hg: jdk8/tl/jdk: 2 new changesets Message-ID: <20130906161859.057FC6260C@hg.openjdk.java.net> Changeset: 0aba8b6232af Author: mullan Date: 2013-09-06 12:04 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0aba8b6232af 8023362: Don't allow soft-fail behavior if OCSP responder returns "unauthorized" Reviewed-by: vinnie, xuelei ! src/share/classes/java/security/cert/PKIXRevocationChecker.java ! src/share/classes/sun/security/provider/certpath/OCSPResponse.java + test/java/security/cert/PKIXRevocationChecker/OcspUnauthorized.java Changeset: f23a84a1cf8e Author: mullan Date: 2013-09-06 12:10 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f23a84a1cf8e Merge - src/share/classes/java/util/stream/CloseableStream.java - src/share/classes/java/util/stream/DelegatingStream.java - test/java/util/Map/TreeBinSplitBackToEntries.java - test/sun/tools/jconsole/ImmutableResourceTest.java - test/sun/tools/jconsole/ImmutableResourceTest.sh From sean.mullan at oracle.com Fri Sep 6 10:26:37 2013 From: sean.mullan at oracle.com (Sean Mullan) Date: Fri, 06 Sep 2013 13:26:37 -0400 Subject: Code review request: 8011402: Move blacklisting certificate logic from hard code to data In-Reply-To: <5229D905.1020205@oracle.com> References: <5229D905.1020205@oracle.com> Message-ID: <522A104D.5000803@oracle.com> On 09/06/2013 09:30 AM, Weijun Wang wrote: > Hi Sean > > Please review the code changes at > > 8011402: Move blacklisting certificate logic from hard code to data > > Hard coded blacklisted certificates are moved out of the class file and > now inside a data file. Furthermore, only their fingerprints are > released in the JRE. The makefile covers blacklist files in both open > and closed repo. X509CertImpl: Might it not be better to store the fingerprints in UntrustedCertificates in a WeakHashMap (using the Certificate as a key)? This way we don't need to add public mutator methods to this immutable (for the most part) class. If you agree, we should also change Certificate.hashCode to cache the hashcode instead of calculating it every time. UntrustedCertificates: [65] We should log the exception (could be a parsing error, so we would want to know that) BlacklistedCertsConverter: I'm a little concerned that this tool re-writes the blacklisted.certs file each time, as a mistake could wipe out previous entries. I would prefer if it just appended to the existing file. I would suggest that the input be a file containing a single PEM encoded cert, and that the tool append the hash to the blacklist.certs file, and the PEM cert to the blacklist.pem file. --Sean > No regression test, cleanup. > > *build-dev*, I am not an export of Makefile, and I have some questions: > > 1. I create a new macro (or function?) called cat-files. Its only > difference from install-file is that it needs to deal with two inputs. > Do we already have a similar macro somewhere? > > 2. cat-files is defined inside CopyFiles.gmk right beside its usage. Do > you think it's better to define it in a common file? > > 3. Most important: it only works if both $(BLACKLISTED_CERTS_SRC_OPEN) > and $(BLACKLISTED_CERTS_SRC_CLOSED) already exists. Currently there is > no closed blacklist, but I still have to create an empty file there. > Otherwise, there will be > > make[2]: *** No rule to make target > `/space/repos/jdk8/tl/jdk/src/closed/share/lib/security/blacklisted.certs', > needed by > `/space/repos/jdk8/tl/build/macosx-x86_64-normal-server-release/jdk/lib/security/blacklisted.certs'. > Stop. > > Is there a way to make it work without adding that empty file? > > Thanks > Max From jason.uh at oracle.com Fri Sep 6 14:40:12 2013 From: jason.uh at oracle.com (Jason Uh) Date: Fri, 06 Sep 2013 14:40:12 -0700 Subject: [8] Request for review: 8024432: Fix doclint issues in java.security Message-ID: <522A4BBC.7040600@oracle.com> Hi Joe, Please review this fix, which fixes doclint issues in java.security java.security.cert java.security.interfaces webrev: http://cr.openjdk.java.net/~juh/8024432/webrev.00/ Changes have been checked against specdiff. Thanks, Jason From joe.darcy at oracle.com Fri Sep 6 15:20:15 2013 From: joe.darcy at oracle.com (Joseph Darcy) Date: Fri, 06 Sep 2013 15:20:15 -0700 Subject: [8] Request for review: 8024432: Fix doclint issues in java.security In-Reply-To: <522A4BBC.7040600@oracle.com> References: <522A4BBC.7040600@oracle.com> Message-ID: <522A551F.6010905@oracle.com> Hi Jason, For the serialVersionUID changes, I recommend using "type" rather than "class". Otherwise, the changes look fine. Thanks, -Joe On 9/6/2013 2:40 PM, Jason Uh wrote: > Hi Joe, > > Please review this fix, which fixes doclint issues in > java.security > java.security.cert > java.security.interfaces > > webrev: http://cr.openjdk.java.net/~juh/8024432/webrev.00/ > > Changes have been checked against specdiff. > > Thanks, > Jason From jonathan.gibbons at oracle.com Fri Sep 6 15:32:11 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Fri, 06 Sep 2013 22:32:11 +0000 Subject: hg: jdk8/tl/langtools: 8024434: problem running javadoc tests in samevm mode on Windows Message-ID: <20130906223218.3827162619@hg.openjdk.java.net> Changeset: 64328fe5e4a6 Author: jjg Date: 2013-09-06 15:31 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/64328fe5e4a6 8024434: problem running javadoc tests in samevm mode on Windows Reviewed-by: darcy ! src/share/classes/com/sun/tools/doclets/internal/toolkit/util/PathDocFileFactory.java ! test/tools/javadoc/api/basic/APITest.java ! test/tools/javadoc/api/basic/GetTask_FileManagerTest.java From jason.uh at oracle.com Fri Sep 6 15:48:14 2013 From: jason.uh at oracle.com (Jason Uh) Date: Fri, 06 Sep 2013 15:48:14 -0700 Subject: [8] Request for review: 8024432: Fix doclint issues in java.security In-Reply-To: <522A551F.6010905@oracle.com> References: <522A4BBC.7040600@oracle.com> <522A551F.6010905@oracle.com> Message-ID: <522A5BAE.90208@oracle.com> Thanks, Joe. I'll make that revision before I push. On 09/06/2013 03:20 PM, Joseph Darcy wrote: > Hi Jason, > > For the serialVersionUID changes, I recommend using "type" rather than > "class". Otherwise, the changes look fine. > > Thanks, > > -Joe > > On 9/6/2013 2:40 PM, Jason Uh wrote: >> Hi Joe, >> >> Please review this fix, which fixes doclint issues in >> java.security >> java.security.cert >> java.security.interfaces >> >> webrev: http://cr.openjdk.java.net/~juh/8024432/webrev.00/ >> >> Changes have been checked against specdiff. >> >> Thanks, >> Jason > From henry.jen at oracle.com Tue Sep 3 11:42:39 2013 From: henry.jen at oracle.com (henry.jen at oracle.com) Date: Tue, 03 Sep 2013 18:42:39 +0000 Subject: hg: jdk8/tl/jdk: 8022176: Weaken contract of java.lang.AutoCloseable Message-ID: <20130903184253.92577624D9@hg.openjdk.java.net> Changeset: 77a8c4ad516c Author: henryjen Date: 2013-08-28 14:13 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/77a8c4ad516c 8022176: Weaken contract of java.lang.AutoCloseable Reviewed-by: alanb, martin, mduigou, psandoz Contributed-by: brian.goetz at oracle.com ! src/share/classes/java/lang/AutoCloseable.java From henry.jen at oracle.com Tue Sep 3 11:45:02 2013 From: henry.jen at oracle.com (henry.jen at oracle.com) Date: Tue, 03 Sep 2013 18:45:02 +0000 Subject: hg: jdk8/tl/jdk: 8024178: Difference in Stream.collect(Collector) methods located in jdk8 and jdk8-lambda repos Message-ID: <20130903184516.0465F624DA@hg.openjdk.java.net> Changeset: 3db3ae4e0853 Author: henryjen Date: 2013-09-03 11:44 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3db3ae4e0853 8024178: Difference in Stream.collect(Collector) methods located in jdk8 and jdk8-lambda repos Reviewed-by: mduigou ! src/share/classes/java/util/stream/DelegatingStream.java ! src/share/classes/java/util/stream/ReferencePipeline.java ! src/share/classes/java/util/stream/Stream.java From henry.jen at oracle.com Tue Sep 3 12:20:56 2013 From: henry.jen at oracle.com (henry.jen at oracle.com) Date: Tue, 03 Sep 2013 19:20:56 +0000 Subject: hg: jdk8/tl/jdk: 8017513: Support for closeable streams; ... Message-ID: <20130903192122.7985F624DB@hg.openjdk.java.net> Changeset: 2e8d51a5596b Author: henryjen Date: 2013-09-03 12:16 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2e8d51a5596b 8017513: Support for closeable streams 8022237: j.u.s.BaseStream.onClose() has an issue in implementation or requires spec clarification 8022572: Same exception instances thrown from j.u.stream.Stream.onClose() handlers are not listed as suppressed Summary: BaseStream implements AutoCloseable; Remove CloseableStream and DelegatingStream Reviewed-by: alanb, mduigou, psandoz Contributed-by: brian.goetz at oracle.com ! src/share/classes/java/nio/file/Files.java ! src/share/classes/java/util/stream/AbstractPipeline.java ! src/share/classes/java/util/stream/BaseStream.java - src/share/classes/java/util/stream/CloseableStream.java - src/share/classes/java/util/stream/DelegatingStream.java ! src/share/classes/java/util/stream/DoublePipeline.java ! src/share/classes/java/util/stream/DoubleStream.java ! src/share/classes/java/util/stream/IntPipeline.java ! src/share/classes/java/util/stream/IntStream.java ! src/share/classes/java/util/stream/LongPipeline.java ! src/share/classes/java/util/stream/LongStream.java ! src/share/classes/java/util/stream/ReferencePipeline.java ! src/share/classes/java/util/stream/Stream.java ! src/share/classes/java/util/stream/Streams.java ! test/java/nio/file/Files/StreamTest.java ! test/java/util/stream/bootlib/java/util/stream/DoubleStreamTestScenario.java ! test/java/util/stream/bootlib/java/util/stream/IntStreamTestScenario.java ! test/java/util/stream/bootlib/java/util/stream/LongStreamTestScenario.java ! test/java/util/stream/bootlib/java/util/stream/StreamTestScenario.java + test/java/util/stream/test/org/openjdk/tests/java/util/stream/StreamCloseTest.java From henry.jen at oracle.com Tue Sep 3 16:06:21 2013 From: henry.jen at oracle.com (henry.jen at oracle.com) Date: Tue, 03 Sep 2013 23:06:21 +0000 Subject: hg: jdk8/tl/jdk: 8023997: j.l.String.join(java.lang.CharSequence, java.lang.Iterable) sample doesn't compile and is incorrect Message-ID: <20130903230634.D79CA624FE@hg.openjdk.java.net> Changeset: 06b01083ebd7 Author: henryjen Date: 2013-09-03 16:05 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/06b01083ebd7 8023997: j.l.String.join(java.lang.CharSequence, java.lang.Iterable) sample doesn't compile and is incorrect Reviewed-by: alanb ! src/share/classes/java/lang/String.java From bernd-2013 at eckenfels.net Wed Sep 4 12:34:13 2013 From: bernd-2013 at eckenfels.net (Bernd Eckenfels) Date: Wed, 04 Sep 2013 21:34:13 +0200 Subject: hg: jdk8/tl/jdk: 8019853: Break logging and AWT circular dependency In-Reply-To: <20130904145522.D672D62558@hg.openjdk.java.net> References: <20130904145522.D672D62558@hg.openjdk.java.net> Message-ID: Am 04.09.2013, 16:54 Uhr, schrieb : > URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b3d6953b9829 > 8019853: Break logging and AWT circular dependency This looks pretty strange: http://hg.openjdk.java.net/jdk8/tl/jdk/file/b3d6953b9829/src/share/classes/sun/misc/SharedSecrets.java 173 if (javaAWTAccess == null) { 174 return null; 175 } 176 return javaAWTAccess; Greetings Bernd From jaroslav.bachorik at oracle.com Thu Sep 5 04:15:55 2013 From: jaroslav.bachorik at oracle.com (jaroslav.bachorik at oracle.com) Date: Thu, 05 Sep 2013 11:15:55 +0000 Subject: hg: jdk8/tl/jdk: 8023464: test/closed/sun/tracing/ProviderProxyTest.java failing Message-ID: <20130905111656.CB3466259A@hg.openjdk.java.net> Changeset: af1b08ff48ae Author: jbachorik Date: 2013-09-05 13:04 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/af1b08ff48ae 8023464: test/closed/sun/tracing/ProviderProxyTest.java failing Summary: Don't rely on assertions when an Exception suits better Reviewed-by: alanb, dfuchs, sjiang ! src/share/classes/sun/tracing/ProviderSkeleton.java From jaroslav.bachorik at oracle.com Thu Sep 5 05:35:01 2013 From: jaroslav.bachorik at oracle.com (jaroslav.bachorik at oracle.com) Date: Thu, 05 Sep 2013 12:35:01 +0000 Subject: hg: jdk8/tl/jdk: 8004179: Few of test/java/lang/management/ThreadMXBean/* tests don't clean up the created threads Message-ID: <20130905123532.492126259C@hg.openjdk.java.net> Changeset: 9522b5e836d3 Author: jbachorik Date: 2013-09-05 14:34 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9522b5e836d3 8004179: Few of test/java/lang/management/ThreadMXBean/* tests don't clean up the created threads Summary: Just run those tests in "othervm" mode. Reviewed-by: alanb, dfuchs, sjiang ! test/java/lang/management/ThreadMXBean/LockedMonitors.java ! test/java/lang/management/ThreadMXBean/LockedSynchronizers.java ! test/java/lang/management/ThreadMXBean/MyOwnSynchronizer.java ! test/java/lang/management/ThreadMXBean/SharedSynchronizer.java ! test/java/lang/management/ThreadMXBean/SynchronizationStatistics.java From bhavesh.x.patel at oracle.com Thu Sep 5 16:36:37 2013 From: bhavesh.x.patel at oracle.com (bhavesh.x.patel at oracle.com) Date: Thu, 05 Sep 2013 23:36:37 +0000 Subject: hg: jdk8/tl/langtools: 8023608: method grouping tabs folding issue Message-ID: <20130905233642.86159625E6@hg.openjdk.java.net> Changeset: e32a8a29643a Author: bpatel Date: 2013-09-05 16:35 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/e32a8a29643a 8023608: method grouping tabs folding issue Reviewed-by: jjg ! src/share/classes/com/sun/tools/doclets/internal/toolkit/resources/stylesheet.css ! test/com/sun/javadoc/testStylesheet/TestStylesheet.java From jaroslav.bachorik at oracle.com Fri Sep 6 01:05:26 2013 From: jaroslav.bachorik at oracle.com (jaroslav.bachorik at oracle.com) Date: Fri, 06 Sep 2013 08:05:26 +0000 Subject: hg: jdk8/tl/jdk: 6815130: Intermittent ThreadMXBean/Locks.java test failure Message-ID: <20130906080549.C7D84625FB@hg.openjdk.java.net> Changeset: da9de6f5cd6f Author: jbachorik Date: 2013-09-06 10:03 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/da9de6f5cd6f 6815130: Intermittent ThreadMXBean/Locks.java test failure Summary: Preventing stale reads from ThreadExecutionSynchronizer.waiting flag Reviewed-by: dholmes, mchung, dfuchs ! test/java/lang/management/ThreadMXBean/Locks.java ! test/java/lang/management/ThreadMXBean/ThreadExecutionSynchronizer.java From lana.steuck at oracle.com Fri Sep 6 17:10:57 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sat, 07 Sep 2013 00:10:57 +0000 Subject: hg: jdk8/tl: 11 new changesets Message-ID: <20130907001059.37A9262620@hg.openjdk.java.net> Changeset: f8405a0fa69c Author: erikj Date: 2013-08-26 13:43 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/f8405a0fa69c 8023216: Feedback on README-builds.html Reviewed-by: anthony, robilad, tbell ! README-builds.html Changeset: 5166118c5917 Author: katleman Date: 2013-08-26 17:34 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/5166118c5917 Merge Changeset: 246cdbaa6c62 Author: cl Date: 2013-08-29 09:41 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/246cdbaa6c62 Added tag jdk8-b105 for changeset 5166118c5917 ! .hgtags Changeset: 4ac867c44467 Author: lana Date: 2013-08-29 16:18 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/4ac867c44467 Merge Changeset: 21198f51bc7e Author: erikj Date: 2013-08-29 15:47 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/21198f51bc7e 8003162: build-infra: Improve suggestions for missing packages on linux Reviewed-by: tbell, omajid ! common/autoconf/generated-configure.sh ! common/autoconf/help.m4 ! common/autoconf/libraries.m4 Changeset: 92facce22941 Author: erikj Date: 2013-08-30 10:13 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/92facce22941 8023957: Lock down version of autoconf Reviewed-by: chegar, dsamersoff, tbell, dholmes ! README-builds.html ! common/autoconf/autogen.sh ! common/autoconf/configure.ac ! common/autoconf/generated-configure.sh Changeset: 2aacc7080d36 Author: katleman Date: 2013-09-03 13:48 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/2aacc7080d36 Merge Changeset: 0f6dde6231bd Author: ihse Date: 2013-09-04 10:15 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/0f6dde6231bd 8024155: Fix 'make CONF= ' Reviewed-by: erikj, tbell ! NewMakefile.gmk ! common/makefiles/Main.gmk Changeset: 8e7b4d9fb00f Author: erikj Date: 2013-09-04 10:37 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/8e7b4d9fb00f Merge ! NewMakefile.gmk ! common/makefiles/Main.gmk Changeset: 58f1b6f32b47 Author: cl Date: 2013-09-05 02:45 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/58f1b6f32b47 Added tag jdk8-b106 for changeset 8e7b4d9fb00f ! .hgtags Changeset: 73355c4c1bc8 Author: lana Date: 2013-09-06 14:15 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/73355c4c1bc8 Merge From lana.steuck at oracle.com Fri Sep 6 17:11:00 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sat, 07 Sep 2013 00:11:00 +0000 Subject: hg: jdk8/tl/nashorn: 4 new changesets Message-ID: <20130907001105.D617E62622@hg.openjdk.java.net> Changeset: 824d33e678f2 Author: cl Date: 2013-08-29 09:42 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/824d33e678f2 Added tag jdk8-b105 for changeset f484bfb624dd ! .hgtags Changeset: bf70cbd2c836 Author: lana Date: 2013-08-29 16:34 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/bf70cbd2c836 Merge Changeset: f35e1255024b Author: cl Date: 2013-09-05 02:46 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/f35e1255024b Added tag jdk8-b106 for changeset bf70cbd2c836 ! .hgtags Changeset: 9e4acaa1bb7e Author: lana Date: 2013-09-06 14:20 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/9e4acaa1bb7e Merge From lana.steuck at oracle.com Fri Sep 6 17:10:52 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sat, 07 Sep 2013 00:10:52 +0000 Subject: hg: jdk8/tl/corba: 3 new changesets Message-ID: <20130907001055.A93A06261F@hg.openjdk.java.net> Changeset: 2e3a056c84a7 Author: cl Date: 2013-08-29 09:41 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/2e3a056c84a7 Added tag jdk8-b105 for changeset 4e38de7c767e ! .hgtags Changeset: 23fc34133152 Author: cl Date: 2013-09-05 02:45 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/23fc34133152 Added tag jdk8-b106 for changeset 2e3a056c84a7 ! .hgtags Changeset: 4853dc082c7d Author: lana Date: 2013-09-06 14:15 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/4853dc082c7d Merge From lana.steuck at oracle.com Fri Sep 6 17:10:56 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sat, 07 Sep 2013 00:10:56 +0000 Subject: hg: jdk8/tl/jaxp: 2 new changesets Message-ID: <20130907001105.3F75662621@hg.openjdk.java.net> Changeset: d3be8e3b429d Author: cl Date: 2013-08-29 09:41 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/d3be8e3b429d Added tag jdk8-b105 for changeset 09a46ec11f88 ! .hgtags Changeset: d6a32e3831aa Author: cl Date: 2013-09-05 02:45 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/d6a32e3831aa Added tag jdk8-b106 for changeset d3be8e3b429d ! .hgtags From lana.steuck at oracle.com Fri Sep 6 17:10:57 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sat, 07 Sep 2013 00:10:57 +0000 Subject: hg: jdk8/tl/jaxws: 3 new changesets Message-ID: <20130907001110.5846962623@hg.openjdk.java.net> Changeset: 01be6f93d0a4 Author: cl Date: 2013-08-29 09:41 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/01be6f93d0a4 Added tag jdk8-b105 for changeset 88390df7ed2c ! .hgtags Changeset: 6908370afe83 Author: lana Date: 2013-08-29 16:18 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/6908370afe83 Merge Changeset: e3c9328f7563 Author: cl Date: 2013-09-05 02:45 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/e3c9328f7563 Added tag jdk8-b106 for changeset 6908370afe83 ! .hgtags From lana.steuck at oracle.com Fri Sep 6 17:11:04 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sat, 07 Sep 2013 00:11:04 +0000 Subject: hg: jdk8/tl/langtools: 5 new changesets Message-ID: <20130907001122.B4D5962624@hg.openjdk.java.net> Changeset: e431c9bfb171 Author: cl Date: 2013-08-29 09:42 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/e431c9bfb171 Added tag jdk8-b105 for changeset 375834b5cf08 ! .hgtags Changeset: fcd768844b99 Author: lana Date: 2013-08-29 16:34 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/fcd768844b99 Merge - test/com/sun/javadoc/testNavagation/TestNavagation.java - test/com/sun/javadoc/testNavagation/pkg/A.java - test/com/sun/javadoc/testNavagation/pkg/C.java - test/com/sun/javadoc/testNavagation/pkg/E.java - test/com/sun/javadoc/testNavagation/pkg/I.java - test/tools/javac/8015701/AnonymousParameters.java Changeset: 3f274927ec18 Author: cl Date: 2013-09-05 02:46 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/3f274927ec18 Added tag jdk8-b106 for changeset fcd768844b99 ! .hgtags Changeset: c9d6f4749f87 Author: lana Date: 2013-09-06 14:20 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/c9d6f4749f87 Merge Changeset: e84587462a47 Author: lana Date: 2013-09-06 17:10 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/e84587462a47 Merge From lana.steuck at oracle.com Fri Sep 6 17:11:30 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sat, 07 Sep 2013 00:11:30 +0000 Subject: hg: jdk8/tl/hotspot: 70 new changesets Message-ID: <20130907001401.11CA962625@hg.openjdk.java.net> Changeset: 37165c3618a3 Author: amurillo Date: 2013-08-16 04:24 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/37165c3618a3 8023152: new hotspot build - hs25-b47 Reviewed-by: jcoomes ! make/hotspot_version Changeset: d96f52012aaa Author: rdurbin Date: 2013-08-14 15:12 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/d96f52012aaa 8005073: [TESTBUG] remove crufty '_g' support from HS tests Summary: remove crufty '_g' support from HS tests Reviewed-by: dcubed, sla ! test/Makefile Changeset: 740e263c80c6 Author: hseigel Date: 2013-08-15 20:04 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/740e263c80c6 8003424: Enable Class Data Sharing for CompressedOops 8016729: ObjectAlignmentInBytes=16 now forces the use of heap based compressed oops 8005933: The -Xshare:auto option is ignored for -server Summary: Move klass metaspace above the heap and support CDS with compressed klass ptrs. Reviewed-by: coleenp, kvn, mgerdin, tschatzl, stefank ! src/cpu/sparc/vm/macroAssembler_sparc.cpp ! src/cpu/sparc/vm/macroAssembler_sparc.hpp ! src/cpu/sparc/vm/relocInfo_sparc.cpp ! src/cpu/sparc/vm/sparc.ad ! src/cpu/sparc/vm/vtableStubs_sparc.cpp ! src/cpu/x86/vm/macroAssembler_x86.cpp ! src/cpu/x86/vm/macroAssembler_x86.hpp ! src/cpu/x86/vm/relocInfo_x86.cpp ! src/cpu/x86/vm/stubGenerator_x86_32.cpp ! src/cpu/x86/vm/stubGenerator_x86_64.cpp ! src/cpu/x86/vm/vtableStubs_x86_64.cpp ! src/cpu/x86/vm/x86_64.ad ! src/share/vm/memory/filemap.cpp ! src/share/vm/memory/filemap.hpp ! src/share/vm/memory/heap.cpp ! src/share/vm/memory/metaspace.cpp ! src/share/vm/memory/metaspace.hpp ! src/share/vm/memory/metaspaceShared.cpp ! src/share/vm/memory/universe.cpp ! src/share/vm/memory/universe.hpp ! src/share/vm/oops/klass.hpp ! src/share/vm/oops/klass.inline.hpp ! src/share/vm/oops/oop.hpp ! src/share/vm/oops/oop.inline.hpp ! src/share/vm/oops/oopsHierarchy.hpp ! src/share/vm/runtime/arguments.cpp ! src/share/vm/runtime/arguments.hpp ! src/share/vm/runtime/globals.hpp ! src/share/vm/runtime/init.cpp ! src/share/vm/utilities/globalDefinitions.hpp + test/runtime/CDSCompressedKPtrs/CDSCompressedKPtrs.java + test/runtime/CDSCompressedKPtrs/CDSCompressedKPtrsError.java + test/runtime/CDSCompressedKPtrs/XShareAuto.java ! test/runtime/SharedArchiveFile/CdsSameObjectAlignment.java Changeset: e5003079dfa5 Author: dcubed Date: 2013-08-16 10:06 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/e5003079dfa5 Merge ! src/share/vm/utilities/globalDefinitions.hpp Changeset: b1fd869e7df0 Author: minqi Date: 2013-08-19 09:16 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b1fd869e7df0 8023188: Unsafe volatile double store on bsd is broken Reviewed-by: dcubed, dholmes Contributed-by: yumin.qi at oracle.com ! src/os_cpu/bsd_x86/vm/orderAccess_bsd_x86.inline.hpp Changeset: 1a8fb39bdbc4 Author: ehelin Date: 2013-08-07 16:47 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/1a8fb39bdbc4 8014659: NPG: performance counters for compressed klass space Reviewed-by: mgerdin, coleenp, hseigel, jmasa, ctornqvi ! src/share/vm/gc_implementation/g1/g1MonitoringSupport.cpp ! src/share/vm/gc_implementation/parallelScavenge/parallelScavengeHeap.cpp ! src/share/vm/memory/genCollectedHeap.cpp ! src/share/vm/memory/metaspace.cpp ! src/share/vm/memory/metaspace.hpp ! src/share/vm/memory/metaspaceCounters.cpp ! src/share/vm/memory/metaspaceCounters.hpp ! src/share/vm/memory/universe.cpp + test/gc/metaspace/TestMetaspacePerfCounters.java + test/testlibrary/AssertsTest.java + test/testlibrary/com/oracle/java/testlibrary/Asserts.java + test/testlibrary/com/oracle/java/testlibrary/ByteCodeLoader.java + test/testlibrary/com/oracle/java/testlibrary/InMemoryJavaCompiler.java + test/testlibrary/com/oracle/java/testlibrary/InputArguments.java + test/testlibrary/com/oracle/java/testlibrary/PerfCounter.java + test/testlibrary/com/oracle/java/testlibrary/PerfCounters.java Changeset: 878bb0b7e799 Author: ehelin Date: 2013-08-19 17:29 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/878bb0b7e799 Merge Changeset: 10c59b8021ec Author: kevinw Date: 2013-08-19 14:28 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/10c59b8021ec 8022655: ClassDump ignored jarStream setting Reviewed-by: minqi, sla ! agent/src/share/classes/sun/jvm/hotspot/tools/jcore/ClassDump.java ! test/compiler/ciReplay/common.sh Changeset: 9011aa6843ce Author: kevinw Date: 2013-08-19 22:28 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/9011aa6843ce Merge Changeset: e22ee8e7ae62 Author: jiangli Date: 2013-08-19 14:59 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/e22ee8e7ae62 8021948: Change InstanceKlass::_source_file_name and _generic_signature from Symbol* to constant pool indexes. Summary: Change InstanceKlass::_source_file_name and _generic_signature to u2 fields. Reviewed-by: coleenp, iklam ! agent/src/share/classes/sun/jvm/hotspot/oops/InstanceKlass.java ! src/share/vm/classfile/classFileParser.cpp ! src/share/vm/classfile/classFileParser.hpp ! src/share/vm/oops/instanceKlass.cpp ! src/share/vm/oops/instanceKlass.hpp ! src/share/vm/prims/jvmtiRedefineClasses.cpp ! src/share/vm/runtime/vmStructs.cpp Changeset: aeebffb56606 Author: jiangli Date: 2013-08-20 00:48 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/aeebffb56606 Merge Changeset: 9d6c9b0a8f15 Author: dcubed Date: 2013-08-20 13:47 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/9d6c9b0a8f15 8023287: HOTSPOT_BUILD_COMPILER needs to support "Sun Studio 12u3" Summary: Recognize 0x5120 as "Sun Studio 12u3". Reviewed-by: dholmes, coleenp ! src/share/vm/runtime/vm_version.cpp Changeset: afbe18ae0905 Author: bharadwaj Date: 2013-08-15 11:59 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/afbe18ae0905 8022441: Bad code generated for certain interpreted CRC intrinsics, 2 cases Summary: Corrected details Reviewed-by: kvn, twisti, rbackman Contributed-by: david.r.chase at oracle.com ! src/cpu/x86/vm/templateInterpreter_x86_64.cpp Changeset: adb9a7d94cb5 Author: adlertz Date: 2013-08-16 10:23 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/adb9a7d94cb5 8023003: Cleanup the public interface to PhaseCFG Summary: public methods that don't need to be public should be private. Reviewed-by: kvn, twisti ! src/share/vm/opto/block.cpp ! src/share/vm/opto/block.hpp ! src/share/vm/opto/buildOopMap.cpp ! src/share/vm/opto/chaitin.cpp ! src/share/vm/opto/coalesce.cpp ! src/share/vm/opto/compile.cpp ! src/share/vm/opto/domgraph.cpp ! src/share/vm/opto/gcm.cpp ! src/share/vm/opto/idealGraphPrinter.cpp ! src/share/vm/opto/ifg.cpp ! src/share/vm/opto/lcm.cpp ! src/share/vm/opto/live.cpp ! src/share/vm/opto/matcher.cpp ! src/share/vm/opto/matcher.hpp ! src/share/vm/opto/output.cpp ! src/share/vm/opto/phaseX.cpp ! src/share/vm/opto/postaloc.cpp ! src/share/vm/opto/reg_split.cpp ! src/share/vm/runtime/vmStructs.cpp Changeset: 6c72125a2f40 Author: iignatyev Date: 2013-08-16 17:34 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/6c72125a2f40 8016456: ciReplay test assumes TIERED compilation is available Reviewed-by: vlivanov, kvn, dholmes ! test/compiler/ciReplay/common.sh Changeset: f99558245e5c Author: iignatyev Date: 2013-08-14 23:50 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f99558245e5c 8022832: Add WB APIs for OSR compilation Reviewed-by: kvn ! src/share/vm/oops/method.cpp ! src/share/vm/prims/whitebox.cpp ! src/share/vm/runtime/compilationPolicy.cpp ! src/share/vm/runtime/compilationPolicy.hpp ! test/compiler/whitebox/ClearMethodStateTest.java ! test/compiler/whitebox/CompilerWhiteBoxTest.java ! test/compiler/whitebox/DeoptimizeAllTest.java ! test/compiler/whitebox/DeoptimizeMethodTest.java ! test/compiler/whitebox/EnqueueMethodForCompilationTest.java ! test/compiler/whitebox/IsMethodCompilableTest.java ! test/compiler/whitebox/MakeMethodNotCompilableTest.java ! test/compiler/whitebox/SetDontInlineMethodTest.java ! test/compiler/whitebox/SetForceInlineMethodTest.java ! test/testlibrary/whitebox/sun/hotspot/WhiteBox.java Changeset: d18b10b1fd09 Author: iignatyev Date: 2013-08-16 13:39 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/d18b10b1fd09 Merge Changeset: 4b2838704fd5 Author: kvn Date: 2013-08-16 14:11 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/4b2838704fd5 8021898: Broken JIT compiler optimization for loop unswitching Summary: fix method clone_projs() to clone all related MachProj nodes. Reviewed-by: roland, adlertz ! src/share/vm/opto/chaitin.cpp ! src/share/vm/opto/chaitin.hpp ! src/share/vm/opto/coalesce.cpp ! src/share/vm/opto/reg_split.cpp ! src/share/vm/runtime/frame.cpp ! src/share/vm/utilities/vmError.cpp Changeset: 6725044c5725 Author: rbackman Date: 2013-08-19 09:33 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/6725044c5725 Merge ! src/cpu/x86/vm/templateInterpreter_x86_64.cpp ! src/share/vm/oops/method.cpp Changeset: e16282db4946 Author: twisti Date: 2013-08-20 10:57 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/e16282db4946 8022956: Clang: enable return type warnings on BSD Reviewed-by: coleenp, sla ! make/bsd/makefiles/gcc.make ! src/cpu/zero/vm/assembler_zero.cpp ! src/cpu/zero/vm/cppInterpreter_zero.cpp ! src/cpu/zero/vm/frame_zero.cpp ! src/cpu/zero/vm/frame_zero.inline.hpp ! src/cpu/zero/vm/icBuffer_zero.cpp ! src/cpu/zero/vm/interp_masm_zero.hpp ! src/cpu/zero/vm/interpreter_zero.cpp ! src/cpu/zero/vm/nativeInst_zero.hpp ! src/cpu/zero/vm/register_zero.cpp ! src/cpu/zero/vm/relocInfo_zero.cpp ! src/cpu/zero/vm/sharedRuntime_zero.cpp ! src/cpu/zero/vm/vtableStubs_zero.cpp ! src/os_cpu/bsd_x86/vm/os_bsd_x86.cpp ! src/os_cpu/bsd_zero/vm/os_bsd_zero.cpp ! src/os_cpu/bsd_zero/vm/thread_bsd_zero.hpp Changeset: acedd49a1bce Author: rbackman Date: 2013-08-08 03:16 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/acedd49a1bce 8022675: Redundant class init check Reviewed-by: kvn, twisti ! src/share/vm/opto/library_call.cpp Changeset: 4dece0730c50 Author: rbackman Date: 2013-08-22 18:37 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/4dece0730c50 Merge ! src/share/vm/runtime/vmStructs.cpp ! test/compiler/ciReplay/common.sh Changeset: 5888334c9c24 Author: johnc Date: 2013-08-15 10:52 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/5888334c9c24 7145569: G1: optimize nmethods scanning Summary: Add a list of nmethods to the RSet for a region that contain references into the region. Skip scanning the code cache during root scanning and scan the nmethod lists during RSet scanning instead. Reviewed-by: tschatzl, brutisso, mgerdin, twisti, kvn ! src/share/vm/c1/c1_Runtime1.cpp ! src/share/vm/code/nmethod.cpp ! src/share/vm/code/nmethod.hpp ! src/share/vm/gc_implementation/g1/concurrentMark.cpp ! src/share/vm/gc_implementation/g1/concurrentMark.hpp ! src/share/vm/gc_implementation/g1/g1CollectedHeap.cpp ! src/share/vm/gc_implementation/g1/g1CollectedHeap.hpp ! src/share/vm/gc_implementation/g1/g1GCPhaseTimes.cpp ! src/share/vm/gc_implementation/g1/g1GCPhaseTimes.hpp ! src/share/vm/gc_implementation/g1/g1RemSet.cpp ! src/share/vm/gc_implementation/g1/g1RemSet.hpp ! src/share/vm/gc_implementation/g1/g1RemSetSummary.cpp ! src/share/vm/gc_implementation/g1/g1_globals.hpp ! src/share/vm/gc_implementation/g1/heapRegion.cpp ! src/share/vm/gc_implementation/g1/heapRegion.hpp ! src/share/vm/gc_implementation/g1/heapRegionRemSet.cpp ! src/share/vm/gc_implementation/g1/heapRegionRemSet.hpp ! src/share/vm/gc_interface/collectedHeap.cpp ! src/share/vm/gc_interface/collectedHeap.hpp ! src/share/vm/memory/iterator.cpp ! src/share/vm/runtime/sweeper.hpp ! src/share/vm/utilities/growableArray.hpp Changeset: 8088d93a63e6 Author: brutisso Date: 2013-08-15 13:02 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/8088d93a63e6 Merge Changeset: 9720d338b1d5 Author: brutisso Date: 2013-08-16 11:26 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/9720d338b1d5 8023145: G1: G1CollectedHeap::mark_strong_code_roots() needs to handle ParallelGCThreads=0 Reviewed-by: stefank, mgerdin ! src/share/vm/gc_implementation/g1/g1CollectedHeap.cpp Changeset: d0afbee540e0 Author: stefank Date: 2013-08-19 13:44 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/d0afbee540e0 8023227: Enhance layout_helper_log2_element_size assert Reviewed-by: mgerdin, jmasa ! src/share/vm/oops/klass.hpp Changeset: 422920730903 Author: ehelin Date: 2013-08-19 18:17 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/422920730903 8023219: NPG: MetaspaceMemoryPool should report statistics for all of metaspace Reviewed-by: stefank, sjohanss ! src/share/vm/services/memoryPool.cpp Changeset: 57600c4aeabe Author: jmasa Date: 2013-08-19 08:58 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/57600c4aeabe Merge - src/os_cpu/bsd_x86/vm/bsd_x86_32.ad - src/os_cpu/bsd_x86/vm/bsd_x86_64.ad - src/os_cpu/linux_x86/vm/linux_x86_32.ad - src/os_cpu/linux_x86/vm/linux_x86_64.ad - src/os_cpu/solaris_sparc/vm/solaris_sparc.ad - src/os_cpu/solaris_x86/vm/solaris_x86_32.ad - src/os_cpu/solaris_x86/vm/solaris_x86_64.ad - src/os_cpu/windows_x86/vm/windows_x86_32.ad - src/os_cpu/windows_x86/vm/windows_x86_64.ad Changeset: 31f220c1f789 Author: jmasa Date: 2013-08-20 10:02 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/31f220c1f789 Merge Changeset: 61521bd65100 Author: tschatzl Date: 2013-08-21 10:32 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/61521bd65100 8022784: TaskQueue misses minimal documentation and references for analysis Summary: Add appropriate documentation and references to publication to allow easier analysis of the TaskQueue implementation. Reviewed-by: dholmes, ehelin ! src/share/vm/utilities/taskqueue.hpp Changeset: cb9da55b1990 Author: jmasa Date: 2013-08-14 19:52 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/cb9da55b1990 8021809: Partitioning based on eden sampling during allocation not reset correctly Reviewed-by: ysr, hiroshi ! src/share/vm/gc_implementation/concurrentMarkSweep/concurrentMarkSweepGeneration.cpp Changeset: b51aee2dd8bb Author: jmasa Date: 2013-08-22 11:13 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b51aee2dd8bb Merge ! src/share/vm/oops/klass.hpp Changeset: 8009adb44523 Author: jmasa Date: 2013-08-22 14:03 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/8009adb44523 Merge Changeset: c1604d5885a6 Author: amurillo Date: 2013-08-23 03:01 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/c1604d5885a6 Merge Changeset: acac3bde66b2 Author: amurillo Date: 2013-08-23 03:01 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/acac3bde66b2 Added tag hs25-b47 for changeset c1604d5885a6 ! .hgtags Changeset: b649cfa58604 Author: cl Date: 2013-08-29 09:41 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b649cfa58604 Added tag jdk8-b105 for changeset acac3bde66b2 ! .hgtags Changeset: 73921c720b94 Author: amurillo Date: 2013-08-23 03:14 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/73921c720b94 8023635: new hotspot build - hs25-b48 Reviewed-by: jcoomes ! make/hotspot_version Changeset: c6ec0a97b30a Author: sla Date: 2013-08-21 13:18 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/c6ec0a97b30a 8022808: Kitchensink hangs on macos Summary: Use pthread_mach_thread_np() instead of mach_thread_self() to avoid leaking resources Reviewed-by: dholmes, rbackman ! src/os/bsd/vm/os_bsd.cpp Changeset: 3a57fa7a4cd0 Author: hseigel Date: 2013-08-22 11:52 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3a57fa7a4cd0 7121403: [TESTBUG] runtime/7051189/Xchecksig.sh fails on 64bit solaris 8023393: Need to suppress info message if -Xcheck:jni used with libjsig.dylab on Mac OSX Summary: Rewrite 7051189 test in Java, port Linux fix for 7051189 to Mac OSX. Reviewed-by: coleenp, dholmes, mseledtsov, ccheung ! src/os/bsd/vm/os_bsd.cpp - test/runtime/7051189/Xchecksig.sh + test/runtime/XCheckJniJsig/XCheckJSig.java Changeset: e37ab280bbce Author: allwin Date: 2013-07-23 14:32 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/e37ab280bbce 8011888: sa.js: TypeError: [object JSAdapter] has no such function "__has__" Reviewed-by: sla, sundar, kmo Contributed-by: yunda.mly at taobao.com ! agent/src/share/classes/sun/jvm/hotspot/utilities/soql/sa.js Changeset: 669d9a235486 Author: sla Date: 2013-08-22 14:56 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/669d9a235486 Merge Changeset: c062a6e1fa33 Author: iklam Date: 2013-08-22 10:20 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/c062a6e1fa33 8023406: make/windows/build_vm_def.sh takes too long even when BUILD_WIN_SA != 1 Summary: Avoid dumping C++ vtable when BUILD_WIN_SA != 1 Reviewed-by: dcubed, sla, tbell ! make/windows/build_vm_def.sh ! make/windows/makefiles/debug.make ! make/windows/makefiles/fastdebug.make ! make/windows/makefiles/product.make ! make/windows/makefiles/projectcreator.make ! make/windows/makefiles/vm.make Changeset: 811aea34d5e7 Author: iklam Date: 2013-08-22 13:53 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/811aea34d5e7 Merge Changeset: ff2520b97b00 Author: jiangli Date: 2013-08-22 19:27 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ff2520b97b00 8023547: com/sun/jdi/RedefineMulti.sh fails with IllegalArgumentException after JDK-8021948 . Summary: Need to check if the constant pool mapping returns 0. Reviewed-by: coleenp, sspitsyn ! src/share/vm/prims/jvmtiRedefineClasses.cpp Changeset: 887db75613f8 Author: jiangli Date: 2013-08-22 17:21 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/887db75613f8 Merge Changeset: a70566600baf Author: poonam Date: 2013-08-21 22:12 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a70566600baf 8020530: Non heap memory size calculated incorrectly Reviewed-by: coleenp, sla Contributed-by: vladimir.kempik at oracle.com ! src/share/vm/services/management.cpp Changeset: 730210728146 Author: poonam Date: 2013-08-22 18:09 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/730210728146 Merge - test/runtime/7051189/Xchecksig.sh Changeset: 817e46dd5864 Author: poonam Date: 2013-08-22 21:23 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/817e46dd5864 Merge Changeset: 739c309fd729 Author: mgronlun Date: 2013-08-23 10:36 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/739c309fd729 8023457: Event based tracing framework needs a mutex for thread groups Reviewed-by: acorn, sla ! src/share/vm/runtime/mutexLocker.cpp ! src/share/vm/runtime/mutexLocker.hpp Changeset: cacc421f39d7 Author: dcubed Date: 2013-08-23 10:39 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/cacc421f39d7 Merge - test/runtime/7051189/Xchecksig.sh Changeset: badf4244ceae Author: hseigel Date: 2013-08-25 21:21 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/badf4244ceae 8022183: GCC 4.6 change sdefault setting for omit-frame-pointer which breaks hotspot stack walking Summary: Explicitly specify -fno-omit-frame-pointer. Reviewed-by: coleenp, dholmes, dcubed ! make/linux/makefiles/amd64.make ! make/linux/makefiles/gcc.make Changeset: faf2631b9334 Author: dsimms Date: 2013-08-26 09:33 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/faf2631b9334 8022683: JNI GetStringUTFChars should return NULL on allocation failure not abort the VM Summary: Return NULL on OOM from GetStringChars, GetStringUTFChars and GetArrayElements family of functions. Reviewed-by: dholmes, coleenp ! src/share/vm/memory/allocation.hpp ! src/share/vm/prims/jni.cpp Changeset: 4c84d351cca9 Author: stefank Date: 2013-08-16 13:22 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/4c84d351cca9 8007074: SIGSEGV at ParMarkBitMap::verify_clear() Summary: Replace the broken large pages implementation on Linux. New flag: -XX:+UseTransparentHugePages - Linux specific flag to turn on transparent huge page hinting with madvise(..., MAP_HUGETLB). Changed behavior: -XX:+UseLargePages - tries to use -XX:+UseTransparentHugePages before trying other large pages implementations (on Linux). Changed behavior: -XX:+UseHugeTLBFS - Use upfront allocation of Large Pages instead of using the broken implementation to dynamically committing large pages. Changed behavior: -XX:LargePageSizeInBytes - Turned off the ability to use this flag on Linux and provides warning to user if set to a value different than the OS chosen large page size. Changed behavior: Setting no large page size - Now defaults to use -XX:UseTransparentHugePages if the OS supports it. Previously, -XX:+UseHugeTLBFS was chosen if the OS was configured to use large pages. Reviewed-by: tschatzl, dcubed, brutisso ! src/os/bsd/vm/os_bsd.cpp ! src/os/linux/vm/globals_linux.hpp ! src/os/linux/vm/os_linux.cpp ! src/os/linux/vm/os_linux.hpp ! src/os/solaris/vm/os_solaris.cpp ! src/os/windows/vm/os_windows.cpp ! src/share/vm/gc_implementation/g1/g1CollectedHeap.cpp ! src/share/vm/gc_implementation/g1/g1CollectorPolicy.cpp ! src/share/vm/memory/collectorPolicy.cpp ! src/share/vm/memory/genCollectedHeap.cpp ! src/share/vm/memory/metaspace.cpp ! src/share/vm/memory/universe.cpp ! src/share/vm/memory/universe.hpp ! src/share/vm/prims/jni.cpp ! src/share/vm/runtime/globals.hpp ! src/share/vm/runtime/os.hpp ! src/share/vm/runtime/virtualspace.cpp ! src/share/vm/runtime/virtualspace.hpp ! src/share/vm/services/memTracker.hpp ! src/share/vm/utilities/globalDefinitions.hpp Changeset: 21ffbaa691b5 Author: stefank Date: 2013-08-26 07:01 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/21ffbaa691b5 Merge ! src/share/vm/prims/jni.cpp Changeset: 1bb10d3170fa Author: jmasa Date: 2013-08-16 06:12 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/1bb10d3170fa 8022817: CMS should not shrink if compaction was not done Reviewed-by: ysr, mgerdin ! src/share/vm/gc_implementation/concurrentMarkSweep/concurrentMarkSweepGeneration.cpp Changeset: f7d3b4387a16 Author: brutisso Date: 2013-08-21 22:35 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f7d3b4387a16 8022872: G1: Use correct GC cause for young GC triggered by humongous allocations Reviewed-by: tonyp, tschatzl ! src/share/vm/gc_implementation/g1/g1CollectedHeap.cpp ! src/share/vm/gc_implementation/g1/g1CollectedHeap.hpp ! src/share/vm/gc_implementation/g1/vm_operations_g1.cpp Changeset: c31eb8c86a50 Author: brutisso Date: 2013-08-22 04:14 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/c31eb8c86a50 Merge Changeset: ec145d04eda8 Author: jmasa Date: 2013-08-23 15:59 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ec145d04eda8 Merge Changeset: 1624a68007bd Author: jmasa Date: 2013-08-27 18:55 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/1624a68007bd Merge ! src/share/vm/gc_implementation/g1/g1CollectedHeap.cpp Changeset: f92b82d454fa Author: bpittore Date: 2013-08-23 20:33 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f92b82d454fa 8014135: The JVMTI specification does not conform to recent changes in JNI specification Summary: Added support for statically linked agents Reviewed-by: sspitsyn, bobv, coleenp ! src/os/posix/vm/os_posix.cpp ! src/os/windows/vm/os_windows.cpp ! src/share/vm/prims/jvmti.xml ! src/share/vm/prims/jvmtiExport.cpp ! src/share/vm/runtime/arguments.hpp ! src/share/vm/runtime/os.cpp ! src/share/vm/runtime/os.hpp ! src/share/vm/runtime/thread.cpp Changeset: 5fd8e2fbafd4 Author: cjplummer Date: 2013-08-23 12:36 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/5fd8e2fbafd4 8020829: JT_HS: 2 runtime NMT tests fail on platforms if NMT detail is not supported Summary: Make tests query a new WhiteBox API to see if NMT detail is supported, and behave properly if it is not supported. Reviewed-by: dholmes, coleenp ! src/share/vm/prims/whitebox.cpp ! test/runtime/NMT/ThreadedVirtualAllocTestType.java ! test/runtime/NMT/VirtualAllocTestType.java ! test/testlibrary/whitebox/sun/hotspot/WhiteBox.java Changeset: 7aa0c1fb6fdb Author: dholmes Date: 2013-08-27 22:05 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/7aa0c1fb6fdb 8006164: [TESTBUG] compact profile hotspot test issues Summary: Define profile-based test groups. Reviewed-by: dcubed, mchung ! test/TEST.ROOT + test/TEST.groups Changeset: 1fedf3c7f923 Author: bpittore Date: 2013-08-28 14:44 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/1fedf3c7f923 8023580: Add jtreg test for 8004051 and 8005722 Summary: Tests checks an assertion dealing with the number of args passed in registers Reviewed-by: mseledtsov, kvn + test/compiler/8004051/Test8004051.java Changeset: b1fb293d92c4 Author: jiangli Date: 2013-08-28 12:01 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b1fb293d92c4 Merge Changeset: 2b113b65a051 Author: dholmes Date: 2013-08-28 19:25 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/2b113b65a051 8023900: [TESTBUG] Initial compact profile test groups need adjusting Reviewed-by: dcubed, mchung, hseigel ! test/TEST.groups Changeset: 54dfd798deaf Author: dholmes Date: 2013-08-28 21:42 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/54dfd798deaf Merge Changeset: 62f527c674d2 Author: dholmes Date: 2013-08-29 00:22 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/62f527c674d2 Merge ! src/os/windows/vm/os_windows.cpp ! src/share/vm/runtime/os.hpp Changeset: 18b4798adbc4 Author: amurillo Date: 2013-08-30 00:19 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/18b4798adbc4 Merge - test/runtime/7051189/Xchecksig.sh Changeset: aed585cafc0d Author: amurillo Date: 2013-08-30 00:19 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/aed585cafc0d Added tag hs25-b48 for changeset 18b4798adbc4 ! .hgtags Changeset: 3f4392035ec7 Author: cl Date: 2013-09-05 02:45 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3f4392035ec7 Added tag jdk8-b106 for changeset aed585cafc0d ! .hgtags From lana.steuck at oracle.com Fri Sep 6 17:11:27 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sat, 07 Sep 2013 00:11:27 +0000 Subject: hg: jdk8/tl/jdk: 6 new changesets Message-ID: <20130907001405.323CF62626@hg.openjdk.java.net> Changeset: 0417358184a1 Author: omajid Date: 2013-08-22 16:00 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0417358184a1 8023480: Create a jvm.cfg for zero on 32 bit architectures Reviewed-by: dholmes, erikj ! makefiles/CopyFiles.gmk Changeset: 1fe211ae3d2b Author: katleman Date: 2013-08-26 17:36 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1fe211ae3d2b Merge Changeset: 1a2a8d143583 Author: cl Date: 2013-08-29 09:42 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1a2a8d143583 Added tag jdk8-b105 for changeset 1fe211ae3d2b ! .hgtags Changeset: c817276bd870 Author: lana Date: 2013-08-29 16:26 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c817276bd870 Merge - src/share/classes/sun/misc/Compare.java - src/share/classes/sun/misc/Sort.java Changeset: aafc0f332658 Author: cl Date: 2013-09-05 02:46 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/aafc0f332658 Added tag jdk8-b106 for changeset c817276bd870 ! .hgtags Changeset: 257de3e3a278 Author: lana Date: 2013-09-06 14:18 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/257de3e3a278 Merge From xuelei.fan at oracle.com Sat Sep 7 17:06:45 2013 From: xuelei.fan at oracle.com (xuelei.fan at oracle.com) Date: Sun, 08 Sep 2013 00:06:45 +0000 Subject: hg: jdk8/tl/jdk: 7188657: There should be a way to reorder the JSSE ciphers Message-ID: <20130908000711.8577962660@hg.openjdk.java.net> Changeset: 0f47f9f622d9 Author: xuelei Date: 2013-09-07 17:05 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0f47f9f622d9 7188657: There should be a way to reorder the JSSE ciphers Reviewed-by: weijun, wetmore ! src/share/classes/javax/net/ssl/SSLParameters.java ! src/share/classes/sun/security/ssl/Handshaker.java ! src/share/classes/sun/security/ssl/SSLEngineImpl.java ! src/share/classes/sun/security/ssl/SSLServerSocketImpl.java ! src/share/classes/sun/security/ssl/SSLSocketImpl.java ! src/share/classes/sun/security/ssl/ServerHandshaker.java + test/sun/security/ssl/javax/net/ssl/SSLParameters/UseCipherSuitesOrder.java From vicente.romero at oracle.com Sun Sep 8 03:55:38 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Sun, 08 Sep 2013 10:55:38 +0000 Subject: hg: jdk8/tl/langtools: 8024398: javac, compiler crashes with try with empty body Message-ID: <20130908105552.66ADD62668@hg.openjdk.java.net> Changeset: 2de3750d65a5 Author: vromero Date: 2013-09-08 11:54 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/2de3750d65a5 8024398: javac, compiler crashes with try with empty body Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/comp/Lower.java + test/tools/javac/T8024398/NPETryTest.java From weijun.wang at oracle.com Sun Sep 8 20:07:32 2013 From: weijun.wang at oracle.com (weijun.wang at oracle.com) Date: Mon, 09 Sep 2013 03:07:32 +0000 Subject: hg: jdk8/tl/jdk: 8024046: Test sun/security/krb5/runNameEquals.sh failed on 7u45 Embedded linux-ppc* Message-ID: <20130909030758.71F4E62673@hg.openjdk.java.net> Changeset: 6bfabb71ae1e Author: weijun Date: 2013-09-09 11:08 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/6bfabb71ae1e 8024046: Test sun/security/krb5/runNameEquals.sh failed on 7u45 Embedded linux-ppc* Reviewed-by: xuelei ! test/sun/security/krb5/runNameEquals.sh From xuelei.fan at oracle.com Sun Sep 8 22:03:26 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Mon, 09 Sep 2013 13:03:26 +0800 Subject: Code review request, 8024444, Change to use othervm mode of tests in SSLEngineImpl Message-ID: <522D569E.6020600@oracle.com> Hi, Please review this test update. webrev: http://cr.openjdk.java.net/~xuelei/8024444/webrev/ This bug had not published in the bugs.sun.com. Here is a short description of the issue: In Oracle JSSE provider, a few caches are used to improve the performance. However, the caches cannot support dynamically updated configuration. For example, the update of system properties cannot be caught by caches. As result in the issue that normally JSSE test cannot run in agentvm/samevm mode. This fix updates tests under SSLEngineImpl to use othermv mode. Thanks, Xuelei From weijun.wang at oracle.com Mon Sep 9 00:15:43 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Mon, 09 Sep 2013 15:15:43 +0800 Subject: Code review request: 8011402: Move blacklisting certificate logic from hard code to data In-Reply-To: <522A104D.5000803@oracle.com> References: <5229D905.1020205@oracle.com> <522A104D.5000803@oracle.com> Message-ID: <522D759F.3080302@oracle.com> On 9/7/13 1:26 AM, Sean Mullan wrote: >> 8011402: Move blacklisting certificate logic from hard code to data >> > > X509CertImpl: > > Might it not be better to store the fingerprints in > UntrustedCertificates in a WeakHashMap (using the Certificate as a key)? > This way we don't need to add public mutator methods to this immutable > (for the most part) class. If you agree, we should also change > Certificate.hashCode to cache the hashcode instead of calculating it > every time. I'll do it. > > UntrustedCertificates: > > [65] We should log the exception (could be a parsing error, so we would > want to know that) You mean for -Djava.security.debug=certpath? > > BlacklistedCertsConverter: > > I'm a little concerned that this tool re-writes the blacklisted.certs > file each time, as a mistake could wipe out previous entries. I would > prefer if it just appended to the existing file. I would suggest that > the input be a file containing a single PEM encoded cert, and that the > tool append the hash to the blacklist.certs file, and the PEM cert to > the blacklist.pem file. There are several reasons I chose the current approach: 1. A mistake won't wipe out previous entries, the file is in source code control. 2. It still allows people adding comments to the blacklisted.certs.pem file. 3. The tool will also be used to generate the file in the closed repo. Either it will need extra arguments for files it appends to or it must be called in the same directory. Either looks like extra burden. 4. It allows re-order of blacklisted.certs.pem file. 5. It allows the developer running the tool again and again, but not something like false run -> revert -> re-run. Thanks Max From joel.franck at oracle.com Mon Sep 9 01:00:15 2013 From: joel.franck at oracle.com (joel.franck at oracle.com) Date: Mon, 09 Sep 2013 08:00:15 +0000 Subject: hg: jdk8/tl/langtools: 8022260: Rename javac.code.Annotations to javac.code.SymbolMetadata Message-ID: <20130909080019.DF01F62678@hg.openjdk.java.net> Changeset: 6cffcd15a17e Author: jfranck Date: 2013-09-09 09:58 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/6cffcd15a17e 8022260: Rename javac.code.Annotations to javac.code.SymbolMetadata Reviewed-by: jfranck, jjg Contributed-by: Andreas Lundblad - src/share/classes/com/sun/tools/javac/code/Annotations.java ! src/share/classes/com/sun/tools/javac/code/Symbol.java + src/share/classes/com/sun/tools/javac/code/SymbolMetadata.java ! test/tools/javac/lib/DPrinter.java From daniel.fuchs at oracle.com Mon Sep 9 05:23:17 2013 From: daniel.fuchs at oracle.com (daniel.fuchs at oracle.com) Date: Mon, 09 Sep 2013 12:23:17 +0000 Subject: hg: jdk8/tl/jdk: 8023168: Cleanup LogManager class initialization and LogManager/LoggerContext relationship; ... Message-ID: <20130909122409.BD02C6267B@hg.openjdk.java.net> Changeset: 4afdf10de648 Author: dfuchs Date: 2013-09-09 13:59 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/4afdf10de648 8023168: Cleanup LogManager class initialization and LogManager/LoggerContext relationship 8021003: java/util/logging/Logger/getGlobal/TestGetGlobalConcurrent.java fails intermittently 8019945: test/java/util/logging/LogManagerInstanceTest.java failing intermittently Summary: This fix untangles the class initialization of Logger and LogManager, and also cleans up the relationship between LogManager, LoggerContext, and Logger, which were at the root cause of some intermittent test failures. Reviewed-by: mchung, martin, plevart ! src/share/classes/java/util/logging/LogManager.java ! src/share/classes/java/util/logging/Logger.java ! test/java/util/logging/Logger/getGlobal/TestGetGlobal.java ! test/java/util/logging/Logger/getGlobal/TestGetGlobalConcurrent.java ! test/java/util/logging/Logger/getGlobal/policy ! test/java/util/logging/ParentLoggersTest.java ! test/java/util/logging/TestAppletLoggerContext.java From chris.hegarty at oracle.com Mon Sep 9 05:45:17 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Mon, 09 Sep 2013 12:45:17 +0000 Subject: hg: jdk8/tl/jdk: 2 new changesets Message-ID: <20130909124541.538C16267D@hg.openjdk.java.net> Changeset: 02064634bc88 Author: msheppar Date: 2013-09-06 15:00 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/02064634bc88 8023326: [TESTBUG] java/net/CookieHandler/LocalHostCookie.java misplaced try/finally Summary: amended test to be more robust to set of potential exceptions thrown Reviewed-by: chegar, khazra ! test/java/net/CookieHandler/LocalHostCookie.java Changeset: 4fd7abaf0a5f Author: msheppar Date: 2013-09-09 13:44 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/4fd7abaf0a5f 8021372: NetworkInterface.getNetworkInterfaces() returns duplicate hardware address Summary: amended src/windows/native/java/net/NetworkInterface_winXP.c to "properly" handle Ipv6IfIndex Reviewed-by: chegar, dsamersoff ! src/windows/native/java/net/NetworkInterface_winXP.c + test/java/net/NetworkInterface/UniqueMacAddressesTest.java From sean.mullan at oracle.com Mon Sep 9 07:08:17 2013 From: sean.mullan at oracle.com (Sean Mullan) Date: Mon, 09 Sep 2013 10:08:17 -0400 Subject: Code review request, 8024444, Change to use othervm mode of tests in SSLEngineImpl In-Reply-To: <522D569E.6020600@oracle.com> References: <522D569E.6020600@oracle.com> Message-ID: <522DD651.2000905@oracle.com> Looks fine to me. --Sean On 09/09/2013 01:03 AM, Xuelei Fan wrote: > Hi, > > Please review this test update. > > webrev: http://cr.openjdk.java.net/~xuelei/8024444/webrev/ > > This bug had not published in the bugs.sun.com. Here is a short > description of the issue: > > In Oracle JSSE provider, a few caches are used to improve the > performance. However, the caches cannot support dynamically updated > configuration. For example, the update of system properties cannot be > caught by caches. As result in the issue that normally JSSE test cannot > run in agentvm/samevm mode. > > This fix updates tests under SSLEngineImpl to use othermv mode. > > Thanks, > Xuelei > From sean.mullan at oracle.com Mon Sep 9 08:17:33 2013 From: sean.mullan at oracle.com (Sean Mullan) Date: Mon, 09 Sep 2013 11:17:33 -0400 Subject: Code review request: 8011402: Move blacklisting certificate logic from hard code to data In-Reply-To: <522D759F.3080302@oracle.com> References: <5229D905.1020205@oracle.com> <522A104D.5000803@oracle.com> <522D759F.3080302@oracle.com> Message-ID: <522DE68D.3090306@oracle.com> On 09/09/2013 03:15 AM, Weijun Wang wrote: >> UntrustedCertificates: >> >> [65] We should log the exception (could be a parsing error, so we would >> want to know that) > > You mean for -Djava.security.debug=certpath? Yes. >> BlacklistedCertsConverter: >> >> I'm a little concerned that this tool re-writes the blacklisted.certs >> file each time, as a mistake could wipe out previous entries. I would >> prefer if it just appended to the existing file. I would suggest that >> the input be a file containing a single PEM encoded cert, and that the >> tool append the hash to the blacklist.certs file, and the PEM cert to >> the blacklist.pem file. > > There are several reasons I chose the current approach: > > 1. A mistake won't wipe out previous entries, the file is in source code > control. > > 2. It still allows people adding comments to the blacklisted.certs.pem > file. > > 3. The tool will also be used to generate the file in the closed repo. > Either it will need extra arguments for files it appends to or it must > be called in the same directory. Either looks like extra burden. > > 4. It allows re-order of blacklisted.certs.pem file. > > 5. It allows the developer running the tool again and again, but not > something like > > false run -> revert -> re-run. Ok, I suppose any accidental deleted/changed entries would be fairly obvious in a code review anyway. --Sean > > Thanks > Max From sean.mullan at oracle.com Mon Sep 9 08:30:45 2013 From: sean.mullan at oracle.com (Sean Mullan) Date: Mon, 09 Sep 2013 11:30:45 -0400 Subject: [8] Request for review: 8024432: Fix doclint issues in java.security In-Reply-To: <522A4BBC.7040600@oracle.com> References: <522A4BBC.7040600@oracle.com> Message-ID: <522DE9A5.2050606@oracle.com> CertPathBuilderSpi [90]: should be "{@code CertPathChecker}" --Sean On 09/06/2013 05:40 PM, Jason Uh wrote: > Hi Joe, > > Please review this fix, which fixes doclint issues in > java.security > java.security.cert > java.security.interfaces > > webrev: http://cr.openjdk.java.net/~juh/8024432/webrev.00/ > > Changes have been checked against specdiff. > > Thanks, > Jason From vicente.romero at oracle.com Mon Sep 9 08:32:43 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Mon, 09 Sep 2013 15:32:43 +0000 Subject: hg: jdk8/tl/langtools: 8024154: Fix for 8016177: structural most specific and stuckness breaks 6 langtools tests Message-ID: <20130909153246.7040062685@hg.openjdk.java.net> Changeset: a4b9a8859e58 Author: vromero Date: 2013-09-09 16:32 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/a4b9a8859e58 8024154: Fix for 8016177: structural most specific and stuckness breaks 6 langtools tests Reviewed-by: jjg, jfranck ! test/tools/javac/lambda/MethodReference41.java ! test/tools/javac/lambda/MethodReference41.out ! test/tools/javac/lambda/MethodReference42.java ! test/tools/javac/lambda/MethodReference42.out ! test/tools/javac/lambda/MethodReference43.java ! test/tools/javac/lambda/MethodReference43.out ! test/tools/javac/lambda/MethodReference44.java ! test/tools/javac/lambda/MethodReference44.out ! test/tools/javac/lambda/MethodReference46.java ! test/tools/javac/lambda/MethodReference46.out ! test/tools/javac/lambda/MethodReference48.java ! test/tools/javac/lambda/MethodReference48.out From jason.uh at oracle.com Mon Sep 9 11:02:48 2013 From: jason.uh at oracle.com (Jason Uh) Date: Mon, 09 Sep 2013 11:02:48 -0700 Subject: [8] Request for review: 8024432: Fix doclint issues in java.security In-Reply-To: <522DE9A5.2050606@oracle.com> References: <522A4BBC.7040600@oracle.com> <522DE9A5.2050606@oracle.com> Message-ID: <522E0D48.6070407@oracle.com> Thanks for catching that. I'll include that correction, too. Jason On 9/9/13 8:30 AM, Sean Mullan wrote: > CertPathBuilderSpi > > [90]: should be "{@code CertPathChecker}" > > --Sean > > On 09/06/2013 05:40 PM, Jason Uh wrote: >> Hi Joe, >> >> Please review this fix, which fixes doclint issues in >> java.security >> java.security.cert >> java.security.interfaces >> >> webrev: http://cr.openjdk.java.net/~juh/8024432/webrev.00/ >> >> Changes have been checked against specdiff. >> >> Thanks, >> Jason > From jason.uh at oracle.com Mon Sep 9 10:53:39 2013 From: jason.uh at oracle.com (jason.uh at oracle.com) Date: Mon, 09 Sep 2013 17:53:39 +0000 Subject: hg: jdk8/tl/jdk: 8024432: Fix doclint issues in java.security Message-ID: <20130909175352.2A1E76268B@hg.openjdk.java.net> Changeset: be0bcd6a904e Author: juh Date: 2013-09-09 10:52 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/be0bcd6a904e 8024432: Fix doclint issues in java.security Reviewed-by: darcy, mullan ! src/share/classes/java/security/AccessController.java ! src/share/classes/java/security/AlgorithmParameters.java ! src/share/classes/java/security/AlgorithmParametersSpi.java ! src/share/classes/java/security/KeyFactory.java ! src/share/classes/java/security/KeyFactorySpi.java ! src/share/classes/java/security/KeyStore.java ! src/share/classes/java/security/Principal.java ! src/share/classes/java/security/cert/CertPathBuilderSpi.java ! src/share/classes/java/security/cert/CertPathValidatorSpi.java ! src/share/classes/java/security/cert/PKIXRevocationChecker.java ! src/share/classes/java/security/interfaces/RSAMultiPrimePrivateCrtKey.java ! src/share/classes/java/security/interfaces/RSAPrivateCrtKey.java ! src/share/classes/java/security/interfaces/RSAPrivateKey.java ! src/share/classes/java/security/interfaces/RSAPublicKey.java From sundararajan.athijegannathan at oracle.com Mon Sep 9 11:07:34 2013 From: sundararajan.athijegannathan at oracle.com (sundararajan.athijegannathan at oracle.com) Date: Mon, 09 Sep 2013 18:07:34 +0000 Subject: hg: jdk8/tl/nashorn: 3 new changesets Message-ID: <20130909180738.014156268C@hg.openjdk.java.net> Changeset: 7ae169639485 Author: sundar Date: 2013-09-05 21:17 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/7ae169639485 8024255: When a keyword is used as object property name, the property can not be deleted Reviewed-by: jlaskey, lagergren ! src/jdk/nashorn/internal/parser/Parser.java + test/script/basic/JDK-8024255.js Changeset: c3b6ce7b74bf Author: sundar Date: 2013-09-09 20:10 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/c3b6ce7b74bf 8024180: Incorrect handling of expression and parent scope in 'with' statements Reviewed-by: jlaskey, hannesw ! src/jdk/nashorn/api/scripting/NashornScriptEngine.java ! src/jdk/nashorn/api/scripting/ScriptObjectMirror.java ! src/jdk/nashorn/internal/objects/Global.java ! src/jdk/nashorn/internal/runtime/Context.java ! src/jdk/nashorn/internal/runtime/GlobalObject.java ! src/jdk/nashorn/internal/runtime/NativeJavaPackage.java ! src/jdk/nashorn/internal/runtime/ScriptObject.java ! src/jdk/nashorn/internal/runtime/ScriptRuntime.java ! src/jdk/nashorn/internal/runtime/WithObject.java ! src/jdk/nashorn/internal/runtime/resources/Messages.properties + test/script/basic/8024180/global_var_delete.js + test/script/basic/8024180/global_var_delete.js.EXPECTED + test/script/basic/8024180/global_var_shadow.js + test/script/basic/8024180/global_var_shadow.js.EXPECTED + test/script/basic/8024180/scope_no_such_prop.js + test/script/basic/8024180/scope_no_such_prop.js.EXPECTED + test/script/basic/8024180/with_expr_prop_add.js + test/script/basic/8024180/with_expr_prop_add.js.EXPECTED + test/script/basic/8024180/with_expr_proto_prop_add.js + test/script/basic/8024180/with_expr_proto_prop_add.js.EXPECTED + test/script/basic/8024180/with_java_object.js + test/script/basic/8024180/with_java_object.js.EXPECTED ! test/src/jdk/nashorn/internal/runtime/ContextTest.java Changeset: 1eca380a221f Author: sundar Date: 2013-09-09 20:16 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/1eca380a221f Merge From eric.mccorkle at oracle.com Mon Sep 9 13:28:22 2013 From: eric.mccorkle at oracle.com (eric.mccorkle at oracle.com) Date: Mon, 09 Sep 2013 20:28:22 +0000 Subject: hg: jdk8/tl/langtools: 8022322: Reject default and static methods in annotation Message-ID: <20130909202825.ACA2762691@hg.openjdk.java.net> Changeset: f4efd6ef6e80 Author: emc Date: 2013-09-09 16:26 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/f4efd6ef6e80 8022322: Reject default and static methods in annotation Summary: Causes javac to reject static and default method declarations inside an annotation Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/code/Flags.java ! src/share/classes/com/sun/tools/javac/comp/Check.java + test/tools/javac/annotations/neg/NoDefault.java + test/tools/javac/annotations/neg/NoDefault.out + test/tools/javac/annotations/neg/NoDefaultAbstract.java + test/tools/javac/annotations/neg/NoDefaultAbstract.out + test/tools/javac/annotations/neg/NoStatic.java + test/tools/javac/annotations/neg/NoStatic.out + test/tools/javac/annotations/neg/NoStaticAbstract.java + test/tools/javac/annotations/neg/NoStaticAbstract.out From eric.mccorkle at oracle.com Mon Sep 9 14:12:18 2013 From: eric.mccorkle at oracle.com (eric.mccorkle at oracle.com) Date: Mon, 09 Sep 2013 21:12:18 +0000 Subject: hg: jdk8/tl/langtools: 8015322: Javac template test framework Message-ID: <20130909211221.965C962696@hg.openjdk.java.net> Changeset: 67c5110c60fe Author: emc Date: 2013-09-09 17:11 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/67c5110c60fe 8015322: Javac template test framework Summary: Putback of the javac template test framework from the Lambda repository Reviewed-by: jjg Contributed-by: brian.goetz at oracle.com ! README + test/lib/combo/TEST.properties + test/lib/combo/tools/javac/combo/Diagnostics.java + test/lib/combo/tools/javac/combo/JavacTemplateTestBase.java + test/lib/combo/tools/javac/combo/Template.java + test/lib/combo/tools/javac/combo/TemplateTest.java + test/tools/javac/lambda/bridge/template_tests/BridgeMethodTestCase.java + test/tools/javac/lambda/bridge/template_tests/BridgeMethodsTemplateTest.java + test/tools/javac/lambda/bridge/template_tests/TEST.properties From stuart.marks at oracle.com Mon Sep 9 15:29:50 2013 From: stuart.marks at oracle.com (stuart.marks at oracle.com) Date: Mon, 09 Sep 2013 22:29:50 +0000 Subject: hg: jdk8/tl/jdk: 8023447: change specification to allow RMI activation to be optional Message-ID: <20130909223015.4CD136269F@hg.openjdk.java.net> Changeset: 6731ea9123f2 Author: smarks Date: 2013-09-09 14:11 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/6731ea9123f2 8023447: change specification to allow RMI activation to be optional Reviewed-by: darcy, alanb, olagneau ! src/share/classes/java/rmi/activation/Activatable.java ! src/share/classes/java/rmi/activation/ActivationDesc.java ! src/share/classes/java/rmi/activation/ActivationGroup.java ! src/share/classes/java/rmi/activation/ActivationGroupID.java ! src/share/classes/java/rmi/activation/ActivationID.java ! src/share/classes/java/rmi/activation/package.html From jonathan.gibbons at oracle.com Mon Sep 9 17:44:09 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Tue, 10 Sep 2013 00:44:09 +0000 Subject: hg: jdk8/tl/langtools: 8019521: Enhanced rethrow disabled in lambdas Message-ID: <20130910004412.7EC8C626A6@hg.openjdk.java.net> Changeset: 77d395862700 Author: jlahoda Date: 2013-09-09 23:13 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/77d395862700 8019521: Enhanced rethrow disabled in lambdas Summary: Fixing effectively final detection inside lambdas, small cleanup related to thrown types detection in lambdas Reviewed-by: mcimadamore, jjg ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/Flow.java ! src/share/classes/com/sun/tools/javac/tree/JCTree.java + test/tools/javac/lambda/EffectivelyFinalThrows.java From jonathan.gibbons at oracle.com Mon Sep 9 17:37:03 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Tue, 10 Sep 2013 00:37:03 +0000 Subject: hg: jdk8/tl/langtools: 8006972: jtreg test fails: test/tools/javac/processing/model/element/TestMissingElement/TestMissingElement.java Message-ID: <20130910003707.22141626A2@hg.openjdk.java.net> Changeset: 7439356a7dc5 Author: jjg Date: 2013-09-09 17:36 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/7439356a7dc5 8006972: jtreg test fails: test/tools/javac/processing/model/element/TestMissingElement/TestMissingElement.java Reviewed-by: darcy ! test/tools/javac/processing/model/element/TestMissingElement/TestMissingElement.java ! test/tools/javac/processing/model/element/TestMissingElement/TestMissingElement.ref From xuelei.fan at oracle.com Mon Sep 9 19:08:04 2013 From: xuelei.fan at oracle.com (xuelei.fan at oracle.com) Date: Tue, 10 Sep 2013 02:08:04 +0000 Subject: hg: jdk8/tl/jdk: 8024444: Change to use othervm mode of tests in SSLEngineImpl Message-ID: <20130910020831.9BF82626AA@hg.openjdk.java.net> Changeset: f80b8af9c218 Author: xuelei Date: 2013-09-09 19:07 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f80b8af9c218 8024444: Change to use othervm mode of tests in SSLEngineImpl Reviewed-by: mullan ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLEngineImpl/CloseEngineException.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLEngineImpl/CloseInboundException.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLEngineImpl/CloseStart.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLEngineImpl/DelegatedTaskWrongException.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLEngineImpl/EmptyExtensionData.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLEngineImpl/EngineEnforceUseClientMode.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLEngineImpl/RehandshakeFinished.java From alan.bateman at oracle.com Tue Sep 10 02:46:21 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Tue, 10 Sep 2013 09:46:21 +0000 Subject: hg: jdk8/tl/jdk: 8023878: (fs) TEST_BUG java/nio/file/WatchService/SensitivityModifier.java fails intermittently Message-ID: <20130910094719.96C3E626B3@hg.openjdk.java.net> Changeset: 909aced59bef Author: alanb Date: 2013-09-10 10:42 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/909aced59bef 8023878: (fs) TEST_BUG java/nio/file/WatchService/SensitivityModifier.java fails intermittently Reviewed-by: alanb Contributed-by: yiming.wang at oracle.com ! test/java/nio/file/WatchService/SensitivityModifier.java From joel.franck at oracle.com Tue Sep 10 04:55:22 2013 From: joel.franck at oracle.com (joel.franck at oracle.com) Date: Tue, 10 Sep 2013 11:55:22 +0000 Subject: hg: jdk8/tl/langtools: 8005222: Fixed bugs should have tests with bugid in @bug tag Message-ID: <20130910115526.1BEE4626B8@hg.openjdk.java.net> Changeset: bb7271e64ef6 Author: jfranck Date: 2013-09-10 13:47 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/bb7271e64ef6 8005222: Fixed bugs should have tests with bugid in @bug tag Reviewed-by: jfranck, jjg Contributed-by: Andreas Lundblad ! test/tools/javac/defaultMethods/ClassReaderTest/ClassReaderTest.java ! test/tools/javac/defaultMethods/Neg01.java ! test/tools/javac/defaultMethods/Neg02.java ! test/tools/javac/defaultMethods/Neg03.java ! test/tools/javac/defaultMethods/Neg04.java ! test/tools/javac/defaultMethods/Neg05.java ! test/tools/javac/defaultMethods/Neg06.java ! test/tools/javac/defaultMethods/Neg07.java ! test/tools/javac/defaultMethods/Neg08.java ! test/tools/javac/defaultMethods/Neg09.java ! test/tools/javac/defaultMethods/Neg10.java ! test/tools/javac/defaultMethods/Neg11.java ! test/tools/javac/defaultMethods/Neg12.java ! test/tools/javac/defaultMethods/Neg13.java ! test/tools/javac/defaultMethods/Neg14.java ! test/tools/javac/defaultMethods/Neg15.java ! test/tools/javac/defaultMethods/Neg16.java ! test/tools/javac/defaultMethods/Pos01.java ! test/tools/javac/defaultMethods/Pos02.java ! test/tools/javac/defaultMethods/Pos04.java ! test/tools/javac/defaultMethods/Pos05.java ! test/tools/javac/defaultMethods/Pos06.java ! test/tools/javac/defaultMethods/Pos07.java ! test/tools/javac/defaultMethods/Pos08.java ! test/tools/javac/defaultMethods/Pos10.java ! test/tools/javac/defaultMethods/Pos11.java ! test/tools/javac/defaultMethods/Pos12.java ! test/tools/javac/defaultMethods/Pos13.java ! test/tools/javac/defaultMethods/Pos14.java ! test/tools/javac/defaultMethods/Pos15.java ! test/tools/javac/defaultMethods/Pos16.java ! test/tools/javac/defaultMethods/TestDefaultBody.java ! test/tools/javac/defaultMethods/TestNoBridgeOnDefaults.java ! test/tools/javac/defaultMethods/crossCompile/CrossCompile.java ! test/tools/javac/defaultMethods/separate/Separate.java ! test/tools/javac/defaultMethods/super/TestDefaultSuperCall.java ! test/tools/javac/lambda/EffectivelyFinalTest.java From vicente.romero at oracle.com Tue Sep 10 08:58:48 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Tue, 10 Sep 2013 15:58:48 +0000 Subject: hg: jdk8/tl/langtools: 8024414: javac, should facilitate the use of the bootstrap compiler for debugging Message-ID: <20130910155851.CE352626C5@hg.openjdk.java.net> Changeset: d87f017ec217 Author: mcimadamore Date: 2013-09-10 16:47 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/d87f017ec217 8024414: javac, should facilitate the use of the bootstrap compiler for debugging Reviewed-by: jjg ! make/netbeans/langtools/build.xml ! make/tools/anttasks/SelectToolTask.java From xuelei.fan at oracle.com Tue Sep 10 19:30:56 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Wed, 11 Sep 2013 10:30:56 +0800 Subject: Code review request, 8024501, sun.security.mscapi.Key has no definition of serialVersionUID Message-ID: <522FD5E0.1090404@oracle.com> Hi, Please review a fix of a warning issue that sun.security.mscapi.Key has no definition of serialVersionUID. As -Werror specified, this warning cause jdk building error on windows platform. webrev: http://cr.openjdk.java.net/~xuelei/8024501/webrev.00/ Thanks, Xuelei From weijun.wang at oracle.com Tue Sep 10 20:03:42 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 11 Sep 2013 11:03:42 +0800 Subject: Code review request, 8024501, sun.security.mscapi.Key has no definition of serialVersionUID In-Reply-To: <522FD5E0.1090404@oracle.com> References: <522FD5E0.1090404@oracle.com> Message-ID: <522FDD8E.6040903@oracle.com> Looks good. --Max On 9/11/13 10:30 AM, Xuelei Fan wrote: > Hi, > > Please review a fix of a warning issue that sun.security.mscapi.Key has > no definition of serialVersionUID. As -Werror specified, this warning > cause jdk building error on windows platform. > > webrev: http://cr.openjdk.java.net/~xuelei/8024501/webrev.00/ > > > Thanks, > Xuelei > From xuelei.fan at oracle.com Tue Sep 10 21:44:45 2013 From: xuelei.fan at oracle.com (xuelei.fan at oracle.com) Date: Wed, 11 Sep 2013 04:44:45 +0000 Subject: hg: jdk8/tl/jdk: 8024501: sun.security.mscapi.Key has no definition of serialVersionUID Message-ID: <20130911044514.DF6A6626E9@hg.openjdk.java.net> Changeset: c9083205e6eb Author: xuelei Date: 2013-09-10 21:31 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c9083205e6eb 8024501: sun.security.mscapi.Key has no definition of serialVersionUID Reviewed-by: weijun ! src/windows/classes/sun/security/mscapi/Key.java From masayoshi.okutsu at oracle.com Tue Sep 10 23:30:34 2013 From: masayoshi.okutsu at oracle.com (masayoshi.okutsu at oracle.com) Date: Wed, 11 Sep 2013 06:30:34 +0000 Subject: hg: jdk8/tl/jdk: 8024141: Unexpected timezone display name Message-ID: <20130911063111.3DFBC626EE@hg.openjdk.java.net> Changeset: 13ee370ee8b3 Author: okutsu Date: 2013-09-11 15:29 +0900 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/13ee370ee8b3 8024141: Unexpected timezone display name Reviewed-by: peytoia ! src/share/classes/sun/util/locale/provider/LocaleResources.java + test/sun/util/locale/provider/Bug8024141.java From weijun.wang at oracle.com Wed Sep 11 00:57:03 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 11 Sep 2013 15:57:03 +0800 Subject: webrev.01 of 8011402: Move blacklisting certificate logic from hard code to data In-Reply-To: <5229D905.1020205@oracle.com> References: <5229D905.1020205@oracle.com> Message-ID: <5230224F.3090801@oracle.com> Hi Sean and Erik An updated webrev is at http://cr.openjdk.java.net/~weijun/8011402/webrev.01/ Changes since the last webrev: - Some makefile changes * wildcard on closed file * make sure the file's first line is always "Algorithm=" - Move fingerprint cache for cert from X509CertImpl to UntrustedCertificates - Cache hash for Certificate - log blacklist parsing error in UntrustedCertificates - A new test Thanks Max On 9/6/13 9:30 PM, Weijun Wang wrote: > Hi Sean > > Please review the code changes at > > 8011402: Move blacklisting certificate logic from hard code to data http://cr.openjdk.java.net/~weijun/8011402/webrev.00/ > > Hard coded blacklisted certificates are moved out of the class file and > now inside a data file. Furthermore, only their fingerprints are > released in the JRE. The makefile covers blacklist files in both open > and closed repo. > > No regression test, cleanup. > > *build-dev*, I am not an export of Makefile, and I have some questions: > > 1. I create a new macro (or function?) called cat-files. Its only > difference from install-file is that it needs to deal with two inputs. > Do we already have a similar macro somewhere? > > 2. cat-files is defined inside CopyFiles.gmk right beside its usage. Do > you think it's better to define it in a common file? > > 3. Most important: it only works if both $(BLACKLISTED_CERTS_SRC_OPEN) > and $(BLACKLISTED_CERTS_SRC_CLOSED) already exists. Currently there is > no closed blacklist, but I still have to create an empty file there. > Otherwise, there will be > > make[2]: *** No rule to make target > `/space/repos/jdk8/tl/jdk/src/closed/share/lib/security/blacklisted.certs', > needed by > `/space/repos/jdk8/tl/build/macosx-x86_64-normal-server-release/jdk/lib/security/blacklisted.certs'. > Stop. > > Is there a way to make it work without adding that empty file? > > Thanks > Max From joel.franck at oracle.com Wed Sep 11 02:02:30 2013 From: joel.franck at oracle.com (joel.franck at oracle.com) Date: Wed, 11 Sep 2013 09:02:30 +0000 Subject: hg: jdk8/tl/jdk: 4987375: (reflect) Class.get{Declared}Method{s} does not return clone() for array types Message-ID: <20130911090255.16560626F4@hg.openjdk.java.net> Changeset: b271ea30f440 Author: jfranck Date: 2013-09-11 09:45 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b271ea30f440 4987375: (reflect) Class.get{Declared}Method{s} does not return clone() for array types Summary: Update spec to match long standing behavior Reviewed-by: darcy, mchung ! src/share/classes/java/lang/Class.java + test/java/lang/Class/ArrayMethods.java From chris.hegarty at oracle.com Wed Sep 11 03:05:06 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Wed, 11 Sep 2013 10:05:06 +0000 Subject: hg: jdk8/tl/jdk: 8024508: Fix doclint issues in com.sun.nio.sctp Message-ID: <20130911100541.0C8DA626F7@hg.openjdk.java.net> Changeset: 517c5e99fb2f Author: chegar Date: 2013-09-11 11:03 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/517c5e99fb2f 8024508: Fix doclint issues in com.sun.nio.sctp Reviewed-by: alanb ! src/share/classes/com/sun/nio/sctp/Association.java ! src/share/classes/com/sun/nio/sctp/IllegalReceiveException.java ! src/share/classes/com/sun/nio/sctp/IllegalUnbindException.java ! src/share/classes/com/sun/nio/sctp/InvalidStreamException.java ! src/share/classes/com/sun/nio/sctp/MessageInfo.java ! src/share/classes/com/sun/nio/sctp/Notification.java ! src/share/classes/com/sun/nio/sctp/SctpChannel.java ! src/share/classes/com/sun/nio/sctp/SctpMultiChannel.java ! src/share/classes/com/sun/nio/sctp/SctpServerChannel.java From chris.hegarty at oracle.com Wed Sep 11 03:33:20 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Wed, 11 Sep 2013 10:33:20 +0000 Subject: hg: jdk8/tl/jdk: 8023090: Additional debug info for java/net/NetworkInterface/Equals.java Message-ID: <20130911103406.0A0C7626FB@hg.openjdk.java.net> Changeset: d389dedd1ccb Author: chegar Date: 2013-09-11 11:32 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d389dedd1ccb 8023090: Additional debug info for java/net/NetworkInterface/Equals.java Reviewed-by: alanb ! test/java/net/NetworkInterface/Equals.java From eric.mccorkle at oracle.com Wed Sep 11 05:31:30 2013 From: eric.mccorkle at oracle.com (eric.mccorkle at oracle.com) Date: Wed, 11 Sep 2013 12:31:30 +0000 Subject: hg: jdk8/tl/langtools: 8024510: lib/combo/tools/javac/combo/TemplateTest.java fails Message-ID: <20130911123135.C7961626FD@hg.openjdk.java.net> Changeset: 65c218b25b61 Author: emc Date: 2013-09-11 08:30 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/65c218b25b61 8024510: lib/combo/tools/javac/combo/TemplateTest.java fails Summary: Edit regex in Template to allow "MAJOR." pattern. Reviewed-by: briangoetz ! test/lib/combo/tools/javac/combo/Template.java From naoto.sato at oracle.com Wed Sep 11 05:40:34 2013 From: naoto.sato at oracle.com (naoto.sato at oracle.com) Date: Wed, 11 Sep 2013 12:40:34 +0000 Subject: hg: jdk8/tl/jdk: 8024332: sun/util/resources/en split between rt.jar and localedata.jar Message-ID: <20130911124112.88013626FE@hg.openjdk.java.net> Changeset: 7bfe3da4fad6 Author: naoto Date: 2013-09-11 05:38 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7bfe3da4fad6 8024332: sun/util/resources/en split between rt.jar and localedata.jar Reviewed-by: alanb, erikj ! make/java/java/genlocales.gmk ! make/java/java/localegen.sh ! make/java/text/base/FILES_java.gmk ! make/java/util/FILES_java.gmk ! make/java/util/FILES_properties.gmk ! make/sun/text/FILES_java.gmk ! make/sun/text/FILES_properties.gmk ! makefiles/CreateJars.gmk ! makefiles/GensrcLocaleDataMetaInfo.gmk ! src/share/classes/sun/util/locale/provider/JRELocaleProviderAdapter.java ! src/share/classes/sun/util/locale/provider/LocaleDataMetaInfo-XLocales.java.template From eric.mccorkle at oracle.com Wed Sep 11 06:25:06 2013 From: eric.mccorkle at oracle.com (eric.mccorkle at oracle.com) Date: Wed, 11 Sep 2013 13:25:06 +0000 Subject: hg: jdk8/tl/jdk: 6962494: Update documentation on Executable.getParameterAnnotations() Message-ID: <20130911132547.5191962701@hg.openjdk.java.net> Changeset: c3ef78cd9081 Author: emc Date: 2013-09-11 09:24 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c3ef78cd9081 6962494: Update documentation on Executable.getParameterAnnotations() Summary: Update javadoc comments on getParameterAnnotations to correctly describe its behavior Reviewed-by: darcy, jfranck ! src/share/classes/java/lang/reflect/Executable.java From weijun.wang at oracle.com Wed Sep 11 06:32:47 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 11 Sep 2013 21:32:47 +0800 Subject: webrev.01 of 8011402: Move blacklisting certificate logic from hard code to data In-Reply-To: <5230224F.3090801@oracle.com> References: <5229D905.1020205@oracle.com> <5230224F.3090801@oracle.com> Message-ID: <523070FF.2020608@oracle.com> Slightly updated at the same location. Added different algorithm check in the 2 makefiles. Thanks Max On 9/11/13 3:57 PM, Weijun Wang wrote: > Hi Sean and Erik > > An updated webrev is at > > http://cr.openjdk.java.net/~weijun/8011402/webrev.01/ > > Changes since the last webrev: > > - Some makefile changes > * wildcard on closed file > * make sure the file's first line is always "Algorithm=" > - Move fingerprint cache for cert from X509CertImpl to > UntrustedCertificates > - Cache hash for Certificate > - log blacklist parsing error in UntrustedCertificates > - A new test > > Thanks > Max > > On 9/6/13 9:30 PM, Weijun Wang wrote: >> Hi Sean >> >> Please review the code changes at >> >> 8011402: Move blacklisting certificate logic from hard code to data > > http://cr.openjdk.java.net/~weijun/8011402/webrev.00/ > >> >> Hard coded blacklisted certificates are moved out of the class file and >> now inside a data file. Furthermore, only their fingerprints are >> released in the JRE. The makefile covers blacklist files in both open >> and closed repo. >> >> No regression test, cleanup. >> >> *build-dev*, I am not an export of Makefile, and I have some questions: >> >> 1. I create a new macro (or function?) called cat-files. Its only >> difference from install-file is that it needs to deal with two inputs. >> Do we already have a similar macro somewhere? >> >> 2. cat-files is defined inside CopyFiles.gmk right beside its usage. Do >> you think it's better to define it in a common file? >> >> 3. Most important: it only works if both $(BLACKLISTED_CERTS_SRC_OPEN) >> and $(BLACKLISTED_CERTS_SRC_CLOSED) already exists. Currently there is >> no closed blacklist, but I still have to create an empty file there. >> Otherwise, there will be >> >> make[2]: *** No rule to make target >> `/space/repos/jdk8/tl/jdk/src/closed/share/lib/security/blacklisted.certs', >> >> needed by >> `/space/repos/jdk8/tl/build/macosx-x86_64-normal-server-release/jdk/lib/security/blacklisted.certs'. >> >> Stop. >> >> Is there a way to make it work without adding that empty file? >> >> Thanks >> Max From erik.joelsson at oracle.com Wed Sep 11 06:45:24 2013 From: erik.joelsson at oracle.com (Erik Joelsson) Date: Wed, 11 Sep 2013 15:45:24 +0200 Subject: webrev.01 of 8011402: Move blacklisting certificate logic from hard code to data In-Reply-To: <523070FF.2020608@oracle.com> References: <5229D905.1020205@oracle.com> <5230224F.3090801@oracle.com> <523070FF.2020608@oracle.com> Message-ID: <523073F4.10103@oracle.com> On 2013-09-11 15:32, Weijun Wang wrote: > Slightly updated at the same location. > > Added different algorithm check in the 2 makefiles. > I should have noticed this earlier, but in CopyFiles.gmk, the whole thing is enclosed in ifndef OPENJDK. I would expect lines 403 to 415 to be moved outside of that conditional. At least if I interpret the intention correctly. /Erik > Thanks > Max > > > On 9/11/13 3:57 PM, Weijun Wang wrote: >> Hi Sean and Erik >> >> An updated webrev is at >> >> http://cr.openjdk.java.net/~weijun/8011402/webrev.01/ >> >> Changes since the last webrev: >> >> - Some makefile changes >> * wildcard on closed file >> * make sure the file's first line is always "Algorithm=" >> - Move fingerprint cache for cert from X509CertImpl to >> UntrustedCertificates >> - Cache hash for Certificate >> - log blacklist parsing error in UntrustedCertificates >> - A new test >> >> Thanks >> Max >> >> On 9/6/13 9:30 PM, Weijun Wang wrote: >>> Hi Sean >>> >>> Please review the code changes at >>> >>> 8011402: Move blacklisting certificate logic from hard code to data >> >> http://cr.openjdk.java.net/~weijun/8011402/webrev.00/ >> >>> >>> Hard coded blacklisted certificates are moved out of the class file and >>> now inside a data file. Furthermore, only their fingerprints are >>> released in the JRE. The makefile covers blacklist files in both open >>> and closed repo. >>> >>> No regression test, cleanup. >>> >>> *build-dev*, I am not an export of Makefile, and I have some questions: >>> >>> 1. I create a new macro (or function?) called cat-files. Its only >>> difference from install-file is that it needs to deal with two inputs. >>> Do we already have a similar macro somewhere? >>> >>> 2. cat-files is defined inside CopyFiles.gmk right beside its usage. Do >>> you think it's better to define it in a common file? >>> >>> 3. Most important: it only works if both $(BLACKLISTED_CERTS_SRC_OPEN) >>> and $(BLACKLISTED_CERTS_SRC_CLOSED) already exists. Currently there is >>> no closed blacklist, but I still have to create an empty file there. >>> Otherwise, there will be >>> >>> make[2]: *** No rule to make target >>> `/space/repos/jdk8/tl/jdk/src/closed/share/lib/security/blacklisted.certs', >>> >>> >>> needed by >>> `/space/repos/jdk8/tl/build/macosx-x86_64-normal-server-release/jdk/lib/security/blacklisted.certs'. >>> >>> >>> Stop. >>> >>> Is there a way to make it work without adding that empty file? >>> >>> Thanks >>> Max From michael.x.mcmahon at oracle.com Wed Sep 11 07:03:41 2013 From: michael.x.mcmahon at oracle.com (michael.x.mcmahon at oracle.com) Date: Wed, 11 Sep 2013 14:03:41 +0000 Subject: hg: jdk8/tl/jdk: 2 new changesets Message-ID: <20130911140529.8038862703@hg.openjdk.java.net> Changeset: 1ec241501e60 Author: michaelm Date: 2013-09-11 15:00 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1ec241501e60 8024601: Windows networking code prevents use of -Xlint:auxiliaryclass in jdk build Reviewed-by: chegar ! src/share/classes/java/net/AbstractPlainSocketImpl.java + src/share/classes/java/net/InetAddressContainer.java Changeset: 7dcb9d944910 Author: michaelm Date: 2013-09-11 15:02 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7dcb9d944910 Merge From weijun.wang at oracle.com Wed Sep 11 07:09:20 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 11 Sep 2013 22:09:20 +0800 Subject: webrev.01 of 8011402: Move blacklisting certificate logic from hard code to data In-Reply-To: <523073F4.10103@oracle.com> References: <5229D905.1020205@oracle.com> <5230224F.3090801@oracle.com> <523070FF.2020608@oracle.com> <523073F4.10103@oracle.com> Message-ID: <52307990.9040606@oracle.com> Yes, you're right. I need to try run it again with OPENJDK set. Thanks Max On 9/11/13 9:45 PM, Erik Joelsson wrote: > > On 2013-09-11 15:32, Weijun Wang wrote: >> Slightly updated at the same location. >> >> Added different algorithm check in the 2 makefiles. >> > I should have noticed this earlier, but in CopyFiles.gmk, the whole > thing is enclosed in ifndef OPENJDK. I would expect lines 403 to 415 to > be moved outside of that conditional. At least if I interpret the > intention correctly. > > /Erik >> Thanks >> Max >> >> >> On 9/11/13 3:57 PM, Weijun Wang wrote: >>> Hi Sean and Erik >>> >>> An updated webrev is at >>> >>> http://cr.openjdk.java.net/~weijun/8011402/webrev.01/ >>> >>> Changes since the last webrev: >>> >>> - Some makefile changes >>> * wildcard on closed file >>> * make sure the file's first line is always "Algorithm=" >>> - Move fingerprint cache for cert from X509CertImpl to >>> UntrustedCertificates >>> - Cache hash for Certificate >>> - log blacklist parsing error in UntrustedCertificates >>> - A new test >>> >>> Thanks >>> Max >>> >>> On 9/6/13 9:30 PM, Weijun Wang wrote: >>>> Hi Sean >>>> >>>> Please review the code changes at >>>> >>>> 8011402: Move blacklisting certificate logic from hard code to data >>> >>> http://cr.openjdk.java.net/~weijun/8011402/webrev.00/ >>> >>>> >>>> Hard coded blacklisted certificates are moved out of the class file and >>>> now inside a data file. Furthermore, only their fingerprints are >>>> released in the JRE. The makefile covers blacklist files in both open >>>> and closed repo. >>>> >>>> No regression test, cleanup. >>>> >>>> *build-dev*, I am not an export of Makefile, and I have some questions: >>>> >>>> 1. I create a new macro (or function?) called cat-files. Its only >>>> difference from install-file is that it needs to deal with two inputs. >>>> Do we already have a similar macro somewhere? >>>> >>>> 2. cat-files is defined inside CopyFiles.gmk right beside its usage. Do >>>> you think it's better to define it in a common file? >>>> >>>> 3. Most important: it only works if both $(BLACKLISTED_CERTS_SRC_OPEN) >>>> and $(BLACKLISTED_CERTS_SRC_CLOSED) already exists. Currently there is >>>> no closed blacklist, but I still have to create an empty file there. >>>> Otherwise, there will be >>>> >>>> make[2]: *** No rule to make target >>>> `/space/repos/jdk8/tl/jdk/src/closed/share/lib/security/blacklisted.certs', >>>> >>>> >>>> needed by >>>> `/space/repos/jdk8/tl/build/macosx-x86_64-normal-server-release/jdk/lib/security/blacklisted.certs'. >>>> >>>> >>>> Stop. >>>> >>>> Is there a way to make it work without adding that empty file? >>>> >>>> Thanks >>>> Max > From roger.riggs at oracle.com Wed Sep 11 07:41:31 2013 From: roger.riggs at oracle.com (roger.riggs at oracle.com) Date: Wed, 11 Sep 2013 14:41:31 +0000 Subject: hg: jdk8/tl/jdk: 2 new changesets Message-ID: <20130911144215.1F3506270D@hg.openjdk.java.net> Changeset: 292d93f32aa1 Author: rriggs Date: 2013-09-11 10:16 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/292d93f32aa1 8024164: JSR310 serialization should be described in details Summary: The serialized-form.html should specify the stream format for interoperability Reviewed-by: alanb ! src/share/classes/java/time/Duration.java ! src/share/classes/java/time/Instant.java ! src/share/classes/java/time/LocalDate.java ! src/share/classes/java/time/LocalDateTime.java ! src/share/classes/java/time/LocalTime.java ! src/share/classes/java/time/MonthDay.java ! src/share/classes/java/time/OffsetDateTime.java ! src/share/classes/java/time/OffsetTime.java ! src/share/classes/java/time/Period.java ! src/share/classes/java/time/Ser.java ! src/share/classes/java/time/Year.java ! src/share/classes/java/time/YearMonth.java ! src/share/classes/java/time/ZoneId.java ! src/share/classes/java/time/ZoneOffset.java ! src/share/classes/java/time/ZoneRegion.java ! src/share/classes/java/time/ZonedDateTime.java ! src/share/classes/java/time/chrono/ChronoLocalDateTimeImpl.java ! src/share/classes/java/time/chrono/ChronoZonedDateTimeImpl.java ! src/share/classes/java/time/chrono/Chronology.java ! src/share/classes/java/time/chrono/HijrahChronology.java ! src/share/classes/java/time/chrono/HijrahDate.java ! src/share/classes/java/time/chrono/HijrahEra.java ! src/share/classes/java/time/chrono/IsoChronology.java ! src/share/classes/java/time/chrono/JapaneseChronology.java ! src/share/classes/java/time/chrono/JapaneseDate.java ! src/share/classes/java/time/chrono/JapaneseEra.java ! src/share/classes/java/time/chrono/MinguoChronology.java ! src/share/classes/java/time/chrono/MinguoDate.java ! src/share/classes/java/time/chrono/MinguoEra.java ! src/share/classes/java/time/chrono/Ser.java ! src/share/classes/java/time/chrono/ThaiBuddhistChronology.java ! src/share/classes/java/time/chrono/ThaiBuddhistDate.java ! src/share/classes/java/time/chrono/ThaiBuddhistEra.java ! src/share/classes/java/time/zone/Ser.java ! src/share/classes/java/time/zone/ZoneOffsetTransition.java ! src/share/classes/java/time/zone/ZoneOffsetTransitionRule.java ! src/share/classes/java/time/zone/ZoneRules.java ! test/java/time/tck/java/time/chrono/TCKChronologySerialization.java Changeset: 8b4aef582087 Author: rriggs Date: 2013-09-11 10:35 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8b4aef582087 Merge From sundararajan.athijegannathan at oracle.com Wed Sep 11 11:05:42 2013 From: sundararajan.athijegannathan at oracle.com (sundararajan.athijegannathan at oracle.com) Date: Wed, 11 Sep 2013 18:05:42 +0000 Subject: hg: jdk8/tl/nashorn: 6 new changesets Message-ID: <20130911180549.ACF6962728@hg.openjdk.java.net> Changeset: b6c7cd8b962b Author: jlaskey Date: 2013-09-09 13:35 -0300 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/b6c7cd8b962b 8024397: Nashorn FX Libraries need to be finalized. Reviewed-by: sundar, hannesw, lagergren Contributed-by: james.laskey at oracle.com ! src/jdk/nashorn/internal/runtime/resources/fx/base.js ! src/jdk/nashorn/internal/runtime/resources/fx/fxml.js ! src/jdk/nashorn/internal/runtime/resources/fx/graphics.js ! src/jdk/nashorn/internal/runtime/resources/fx/media.js ! src/jdk/nashorn/internal/runtime/resources/fx/swing.js ! src/jdk/nashorn/internal/runtime/resources/fx/swt.js ! src/jdk/nashorn/internal/runtime/resources/fx/web.js Changeset: 483b42e56da4 Author: jlaskey Date: 2013-09-10 14:21 -0300 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/483b42e56da4 8024539: FX Libraries update missing file Reviewed-by: sundar Contributed-by: james.laskey at oracle.com ! src/jdk/nashorn/internal/runtime/resources/fx/controls.js Changeset: badf750dda21 Author: attila Date: 2013-09-11 10:27 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/badf750dda21 8024130: We no longer need slots for temporaries in self-assign indices Reviewed-by: jlaskey, lagergren ! src/jdk/nashorn/internal/codegen/Attr.java Changeset: 2d4c8fa8a5f4 Author: sundar Date: 2013-09-11 20:49 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/2d4c8fa8a5f4 8024615: Refactor ScriptObjectMirror and JSObject to support external JSObject implementations Reviewed-by: jlaskey, hannesw ! src/jdk/nashorn/api/scripting/JSObject.java ! src/jdk/nashorn/api/scripting/NashornScriptEngine.java ! src/jdk/nashorn/api/scripting/ScriptObjectMirror.java ! src/jdk/nashorn/internal/ir/IdentNode.java ! src/jdk/nashorn/internal/lookup/MethodHandleFactory.java ! src/jdk/nashorn/internal/objects/NativeArray.java ! src/jdk/nashorn/internal/objects/NativeFunction.java ! src/jdk/nashorn/internal/runtime/ScriptRuntime.java ! src/jdk/nashorn/internal/runtime/arrays/ArrayLikeIterator.java ! src/jdk/nashorn/internal/runtime/arrays/IteratorAction.java + src/jdk/nashorn/internal/runtime/arrays/JSObjectIterator.java + src/jdk/nashorn/internal/runtime/arrays/ReverseJSObjectIterator.java - src/jdk/nashorn/internal/runtime/arrays/ReverseScriptObjectMirrorIterator.java - src/jdk/nashorn/internal/runtime/arrays/ScriptObjectMirrorIterator.java ! src/jdk/nashorn/internal/runtime/linker/Bootstrap.java ! src/jdk/nashorn/internal/runtime/linker/JSObjectLinker.java + test/src/jdk/nashorn/api/scripting/PluggableJSObjectTest.java ! test/src/jdk/nashorn/api/scripting/ScriptObjectMirrorTest.java Changeset: 66db7354e7e2 Author: sundar Date: 2013-09-11 22:51 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/66db7354e7e2 8024644: PluggableJSObject.iteratingJSObjectTest fails with jdk8-tl build Reviewed-by: jlaskey, hannesw ! test/src/jdk/nashorn/api/scripting/PluggableJSObjectTest.java Changeset: aa86166c6770 Author: sundar Date: 2013-09-11 22:53 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/aa86166c6770 Merge - src/jdk/nashorn/internal/runtime/arrays/ReverseScriptObjectMirrorIterator.java - src/jdk/nashorn/internal/runtime/arrays/ScriptObjectMirrorIterator.java From xueming.shen at oracle.com Wed Sep 11 11:29:05 2013 From: xueming.shen at oracle.com (xueming.shen at oracle.com) Date: Wed, 11 Sep 2013 18:29:05 +0000 Subject: hg: jdk8/tl/jdk: 8024338: Constant fields introduced by JDK-4759491 fix in b94 are exposed as public fields in public API Message-ID: <20130911182930.33DE56272A@hg.openjdk.java.net> Changeset: 60b4cbdb446d Author: sherman Date: 2013-09-11 11:29 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/60b4cbdb446d 8024338: Constant fields introduced by JDK-4759491 fix in b94 are exposed as public fields in public API Summary: to move the new constants out of ZipConstants.java Reviewed-by: martin ! src/share/classes/java/util/zip/ZipConstants.java ! src/share/classes/java/util/zip/ZipConstants64.java ! src/share/classes/java/util/zip/ZipEntry.java From henry.jen at oracle.com Wed Sep 11 11:46:32 2013 From: henry.jen at oracle.com (henry.jen at oracle.com) Date: Wed, 11 Sep 2013 18:46:32 +0000 Subject: hg: jdk8/tl/jdk: 8024500: Missing API coverage for java.util.function.BiFunction andThen Message-ID: <20130911184656.8E3266272B@hg.openjdk.java.net> Changeset: 70aab3db56de Author: henryjen Date: 2013-09-11 11:25 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/70aab3db56de 8024500: Missing API coverage for java.util.function.BiFunction andThen Reviewed-by: mduigou, alanb + test/java/util/Collections/SingletonIterator.java + test/java/util/function/BiFunction/BiFunctionTest.java From bhavesh.x.patel at oracle.com Wed Sep 11 14:50:54 2013 From: bhavesh.x.patel at oracle.com (bhavesh.x.patel at oracle.com) Date: Wed, 11 Sep 2013 21:50:54 +0000 Subject: hg: jdk8/tl/langtools: 8015496: Information that package is deprecated is missing in profiles view Message-ID: <20130911215105.B8C1B62734@hg.openjdk.java.net> Changeset: cf37c3775397 Author: bpatel Date: 2013-09-11 14:50 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/cf37c3775397 8015496: Information that package is deprecated is missing in profiles view Reviewed-by: jjg ! src/share/classes/com/sun/tools/doclets/formats/html/AbstractPackageIndexWriter.java ! src/share/classes/com/sun/tools/doclets/formats/html/HtmlDoclet.java ! src/share/classes/com/sun/tools/doclets/formats/html/PackageIndexWriter.java ! src/share/classes/com/sun/tools/doclets/formats/html/ProfileIndexFrameWriter.java ! src/share/classes/com/sun/tools/doclets/formats/html/ProfileWriterImpl.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/Configuration.java ! test/com/sun/javadoc/testProfiles/TestProfilesConfiguration.java + test/com/sun/javadoc/testProfiles/profile-rtjar-includes-nopkgs.txt From joe.darcy at oracle.com Thu Sep 12 01:47:32 2013 From: joe.darcy at oracle.com (joe.darcy at oracle.com) Date: Thu, 12 Sep 2013 08:47:32 +0000 Subject: hg: jdk8/tl/jdk: 8024643: Turn on javac lint checking in building the jdk repo Message-ID: <20130912084746.1C41C6274A@hg.openjdk.java.net> Changeset: 262a625809fd Author: darcy Date: 2013-09-12 01:47 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/262a625809fd 8024643: Turn on javac lint checking in building the jdk repo Reviewed-by: erikj, ihse, smarks ! makefiles/Setup.gmk From daniel.fuchs at oracle.com Thu Sep 12 08:31:00 2013 From: daniel.fuchs at oracle.com (daniel.fuchs at oracle.com) Date: Thu, 12 Sep 2013 15:31:00 +0000 Subject: hg: jdk8/tl/jdk: 8024525: Make Logger log methods call isLoggable() Message-ID: <20130912153131.4636262769@hg.openjdk.java.net> Changeset: 631c8dcd91f4 Author: dfuchs Date: 2013-09-12 17:01 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/631c8dcd91f4 8024525: Make Logger log methods call isLoggable() Summary: This changeset makes the various Logger logging method call isLoggable() instead of inlining the level checks. Reviewed-by: mchung, alanb ! src/share/classes/java/util/logging/Logger.java + test/java/util/logging/Logger/isLoggable/TestIsLoggable.java From roger.riggs at oracle.com Thu Sep 12 09:19:46 2013 From: roger.riggs at oracle.com (roger.riggs at oracle.com) Date: Thu, 12 Sep 2013 16:19:46 +0000 Subject: hg: jdk8/tl/jdk: 8024618: Issues with French locale on compact1, 2: expected: but was: Message-ID: <20130912162020.78E956276C@hg.openjdk.java.net> Changeset: 672f349fbad7 Author: rriggs Date: 2013-09-12 10:58 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/672f349fbad7 8024618: Issues with French locale on compact1,2: expected: but was: Summary: Tests against the data of the French locale are not valid as conformance tests and are redundant with testing of the US Locale above Reviewed-by: alanb ! test/java/time/tck/java/time/format/TCKDateTimeTextPrinting.java From lance.andersen at oracle.com Thu Sep 12 10:21:06 2013 From: lance.andersen at oracle.com (lance.andersen at oracle.com) Date: Thu, 12 Sep 2013 17:21:06 +0000 Subject: hg: jdk8/tl/jdk: 8015340: remove erroneous @since tag Message-ID: <20130912172120.2783962773@hg.openjdk.java.net> Changeset: 60d6f60416ca Author: lancea Date: 2013-09-12 13:20 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/60d6f60416ca 8015340: remove erroneous @since tag Reviewed-by: darcy ! src/share/classes/java/sql/PreparedStatement.java From eric.mccorkle at oracle.com Thu Sep 12 11:53:25 2013 From: eric.mccorkle at oracle.com (eric.mccorkle at oracle.com) Date: Thu, 12 Sep 2013 18:53:25 +0000 Subject: hg: jdk8/tl/langtools: 8013846: javac fails to reject semantically equivalent generic method declarations Message-ID: <20130912185328.60D716277E@hg.openjdk.java.net> Changeset: 5d2d484a1216 Author: emc Date: 2013-09-12 14:52 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/5d2d484a1216 8013846: javac fails to reject semantically equivalent generic method declarations Summary: Cause javac to consider intersection types with the same elements to be equal regardless of order. Reviewed-by: jjg, vromero ! src/share/classes/com/sun/tools/javac/comp/Check.java + test/tools/javac/generics/neg/OrderedIntersections.java + test/tools/javac/generics/neg/OrderedIntersections.out From henry.jen at oracle.com Thu Sep 12 12:36:16 2013 From: henry.jen at oracle.com (henry.jen at oracle.com) Date: Thu, 12 Sep 2013 19:36:16 +0000 Subject: hg: jdk8/tl/jdk: 8011916: Spec update for java.util.stream; ... Message-ID: <20130912193642.118F762781@hg.openjdk.java.net> Changeset: be6f5f027bc2 Author: henryjen Date: 2013-09-06 22:20 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/be6f5f027bc2 8011916: Spec update for java.util.stream 8024339: j.u.s.Stream.reduce(BinaryOperator) throws unexpected NPE Reviewed-by: mduigou Contributed-by: brian.goetz at oracle.com ! src/share/classes/java/util/Collection.java ! src/share/classes/java/util/function/package-info.java ! src/share/classes/java/util/stream/BaseStream.java ! src/share/classes/java/util/stream/Collector.java ! src/share/classes/java/util/stream/Collectors.java ! src/share/classes/java/util/stream/DoublePipeline.java ! src/share/classes/java/util/stream/DoubleStream.java ! src/share/classes/java/util/stream/IntPipeline.java ! src/share/classes/java/util/stream/IntStream.java ! src/share/classes/java/util/stream/LongPipeline.java ! src/share/classes/java/util/stream/LongStream.java ! src/share/classes/java/util/stream/PipelineHelper.java ! src/share/classes/java/util/stream/ReferencePipeline.java ! src/share/classes/java/util/stream/Stream.java ! src/share/classes/java/util/stream/StreamSpliterators.java ! src/share/classes/java/util/stream/StreamSupport.java ! src/share/classes/java/util/stream/package-info.java From sean.mullan at oracle.com Thu Sep 12 14:15:27 2013 From: sean.mullan at oracle.com (Sean Mullan) Date: Thu, 12 Sep 2013 17:15:27 -0400 Subject: webrev.01 of 8011402: Move blacklisting certificate logic from hard code to data In-Reply-To: <523070FF.2020608@oracle.com> References: <5229D905.1020205@oracle.com> <5230224F.3090801@oracle.com> <523070FF.2020608@oracle.com> Message-ID: <52322EEF.6070807@oracle.com> Ok, I suggested you use a WeakHashMap but now I'm a little concerned this could become a bottleneck if every certificate check has to lock the map. Hmm. Maybe we should go back to the previous code, that also had some concurrency issues but it was only per certificate, and wasn't too bad since the hash would always be the same (maybe we could just mark the fingerprint variable volatile). I think this is worse because the lock needs to be obtained when any certificate is checked. Also, have you thought about computing the fingerprint as you read in the bytes of the certificate? This means every certificate object (at least our own implementation) would have the fingerprint calculated already, but since you are calculating the hash as you are reading in the bytes, the performance impact might not be much at all. However one issue is that you don't know what algorithm to use, unless you read in the blacklist file. We could just assume SHA-256 for now. Certificate: [70] I would mark this volatile. [134] the old code returned 0, seems we should preserve that even though this is an odd error case CheckAll: I would move this test to test/lib/java/security and rename it to CheckBlacklistedCerts. You should also check that the files have the same number of entries. UntrustedCertificates: [84] nit: insert spaces around the "=" and "<" --Sean On 09/11/2013 09:32 AM, Weijun Wang wrote: > Slightly updated at the same location. > > Added different algorithm check in the 2 makefiles. > > Thanks > Max > > > On 9/11/13 3:57 PM, Weijun Wang wrote: >> Hi Sean and Erik >> >> An updated webrev is at >> >> http://cr.openjdk.java.net/~weijun/8011402/webrev.01/ >> >> Changes since the last webrev: >> >> - Some makefile changes >> * wildcard on closed file >> * make sure the file's first line is always "Algorithm=" >> - Move fingerprint cache for cert from X509CertImpl to >> UntrustedCertificates >> - Cache hash for Certificate >> - log blacklist parsing error in UntrustedCertificates >> - A new test >> >> Thanks >> Max >> >> On 9/6/13 9:30 PM, Weijun Wang wrote: >>> Hi Sean >>> >>> Please review the code changes at >>> >>> 8011402: Move blacklisting certificate logic from hard code to data >> >> http://cr.openjdk.java.net/~weijun/8011402/webrev.00/ >> >>> >>> Hard coded blacklisted certificates are moved out of the class file and >>> now inside a data file. Furthermore, only their fingerprints are >>> released in the JRE. The makefile covers blacklist files in both open >>> and closed repo. >>> >>> No regression test, cleanup. >>> >>> *build-dev*, I am not an export of Makefile, and I have some questions: >>> >>> 1. I create a new macro (or function?) called cat-files. Its only >>> difference from install-file is that it needs to deal with two inputs. >>> Do we already have a similar macro somewhere? >>> >>> 2. cat-files is defined inside CopyFiles.gmk right beside its usage. Do >>> you think it's better to define it in a common file? >>> >>> 3. Most important: it only works if both $(BLACKLISTED_CERTS_SRC_OPEN) >>> and $(BLACKLISTED_CERTS_SRC_CLOSED) already exists. Currently there is >>> no closed blacklist, but I still have to create an empty file there. >>> Otherwise, there will be >>> >>> make[2]: *** No rule to make target >>> `/space/repos/jdk8/tl/jdk/src/closed/share/lib/security/blacklisted.certs', >>> >>> >>> needed by >>> `/space/repos/jdk8/tl/build/macosx-x86_64-normal-server-release/jdk/lib/security/blacklisted.certs'. >>> >>> >>> Stop. >>> >>> Is there a way to make it work without adding that empty file? >>> >>> Thanks >>> Max From vicente.romero at oracle.com Thu Sep 12 14:41:43 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Thu, 12 Sep 2013 21:41:43 +0000 Subject: hg: jdk8/tl/langtools: 8023558: Javac creates invalid bootstrap methods for complex lambda/methodref case Message-ID: <20130912214149.3271F6278A@hg.openjdk.java.net> Changeset: 3ae1814f7c59 Author: vromero Date: 2013-09-12 22:40 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/3ae1814f7c59 8023558: Javac creates invalid bootstrap methods for complex lambda/methodref case Reviewed-by: jjg Contributed-by: maurizio.cimadamore at oracle.com, vicente.romero at oracle.com ! src/share/classes/com/sun/tools/javac/comp/TransTypes.java + test/tools/javac/lambda/8023558/T8023558a.java + test/tools/javac/lambda/8023558/T8023558b.java + test/tools/javac/lambda/8023558/T8023558c.java From weijun.wang at oracle.com Thu Sep 12 17:29:15 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Fri, 13 Sep 2013 08:29:15 +0800 Subject: webrev.01 of 8011402: Move blacklisting certificate logic from hard code to data In-Reply-To: <52322EEF.6070807@oracle.com> References: <5229D905.1020205@oracle.com> <5230224F.3090801@oracle.com> <523070FF.2020608@oracle.com> <52322EEF.6070807@oracle.com> Message-ID: <52325C5B.2090708@oracle.com> On 9/13/13 5:15 AM, Sean Mullan wrote: > > Ok, I suggested you use a WeakHashMap but now I'm a little concerned > this could become a bottleneck if every certificate check has to lock > the map. Hmm. Maybe we should go back to the previous code, that also > had some concurrency issues but it was only per certificate, and wasn't > too bad since the hash would always be the same (maybe we could just > mark the fingerprint variable volatile). I think this is worse because > the lock needs to be obtained when any certificate is checked. Also, > have you thought about computing the fingerprint as you read in the > bytes of the certificate? This means every certificate object (at least > our own implementation) would have the fingerprint calculated already, > but since you are calculating the hash as you are reading in the bytes, > the performance impact might not be much at all. However one issue is > that you don't know what algorithm to use, unless you read in the > blacklist file. We could just assume SHA-256 for now. I'll think about it later. Some CPU bugs on the plate now. Maybe I can keep a small Map in each certificate, and as you suggested, pre-fill the SHA-256 value at read time. ConcurrentMap should have a method called getOrCalculate that takes a lambda that could calucalte the value lazily. > > Certificate: > > [70] I would mark this volatile. Aha, I copied the logic from String and thought it must be the safest. > > [134] the old code returned 0, seems we should preserve that even though > this is an odd error case Do you think I should also revert the calculation from "Arrays.hashCode(X509CertImpl.getEncodedInternal(this))" to the old for loop? > > CheckAll: > > I would move this test to test/lib/java/security and rename it to > CheckBlacklistedCerts. Certainly. > > You should also check that the files have the same number of entries. In my assumption, open and closed could have dups. I'll compare the Set size then. > > UntrustedCertificates: > > [84] nit: insert spaces around the "=" and "<" OK. Thanks Max > > --Sean > > > On 09/11/2013 09:32 AM, Weijun Wang wrote: >> Slightly updated at the same location. >> >> Added different algorithm check in the 2 makefiles. >> >> Thanks >> Max >> >> >> On 9/11/13 3:57 PM, Weijun Wang wrote: >>> Hi Sean and Erik >>> >>> An updated webrev is at >>> >>> http://cr.openjdk.java.net/~weijun/8011402/webrev.01/ >>> >>> Changes since the last webrev: >>> >>> - Some makefile changes >>> * wildcard on closed file >>> * make sure the file's first line is always "Algorithm=" >>> - Move fingerprint cache for cert from X509CertImpl to >>> UntrustedCertificates >>> - Cache hash for Certificate >>> - log blacklist parsing error in UntrustedCertificates >>> - A new test >>> >>> Thanks >>> Max >>> >>> On 9/6/13 9:30 PM, Weijun Wang wrote: >>>> Hi Sean >>>> >>>> Please review the code changes at >>>> >>>> 8011402: Move blacklisting certificate logic from hard code to data >>> >>> http://cr.openjdk.java.net/~weijun/8011402/webrev.00/ >>> >>>> >>>> Hard coded blacklisted certificates are moved out of the class file and >>>> now inside a data file. Furthermore, only their fingerprints are >>>> released in the JRE. The makefile covers blacklist files in both open >>>> and closed repo. >>>> >>>> No regression test, cleanup. >>>> >>>> *build-dev*, I am not an export of Makefile, and I have some questions: >>>> >>>> 1. I create a new macro (or function?) called cat-files. Its only >>>> difference from install-file is that it needs to deal with two inputs. >>>> Do we already have a similar macro somewhere? >>>> >>>> 2. cat-files is defined inside CopyFiles.gmk right beside its usage. Do >>>> you think it's better to define it in a common file? >>>> >>>> 3. Most important: it only works if both $(BLACKLISTED_CERTS_SRC_OPEN) >>>> and $(BLACKLISTED_CERTS_SRC_CLOSED) already exists. Currently there is >>>> no closed blacklist, but I still have to create an empty file there. >>>> Otherwise, there will be >>>> >>>> make[2]: *** No rule to make target >>>> `/space/repos/jdk8/tl/jdk/src/closed/share/lib/security/blacklisted.certs', >>>> >>>> >>>> >>>> needed by >>>> `/space/repos/jdk8/tl/build/macosx-x86_64-normal-server-release/jdk/lib/security/blacklisted.certs'. >>>> >>>> >>>> >>>> Stop. >>>> >>>> Is there a way to make it work without adding that empty file? >>>> >>>> Thanks >>>> Max > From alan.bateman at oracle.com Fri Sep 13 04:59:40 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Fri, 13 Sep 2013 11:59:40 +0000 Subject: hg: jdk8/tl/jdk: 8024009: Remove jdk.map.useRandomSeed system property Message-ID: <20130913120014.A543F627D2@hg.openjdk.java.net> Changeset: cc2bae7f8fbb Author: bchristi Date: 2013-09-12 14:22 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cc2bae7f8fbb 8024009: Remove jdk.map.useRandomSeed system property Summary: Removed usage of hashSeed in Hashtable & WeakHashMap, and removed tests Reviewed-by: alanb, mduigou ! src/share/classes/java/util/Hashtable.java ! src/share/classes/java/util/WeakHashMap.java - test/java/util/Map/CheckRandomHashSeed.java ! test/java/util/Map/Collisions.java From chris.hegarty at oracle.com Fri Sep 13 05:14:50 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Fri, 13 Sep 2013 12:14:50 +0000 Subject: hg: jdk8/tl/jdk: 8024675: java/net/NetworkInterface/UniqueMacAddressesTest.java fails on Windows Message-ID: <20130913121513.9BD47627D3@hg.openjdk.java.net> Changeset: c53411f89b4c Author: msheppar Date: 2013-09-13 12:20 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c53411f89b4c 8024675: java/net/NetworkInterface/UniqueMacAddressesTest.java fails on Windows Summary: amended test to add active, i.e. isUp(), NetworkInterfaces to test list Reviewed-by: alanb, chegar ! test/java/net/NetworkInterface/UniqueMacAddressesTest.java From sundararajan.athijegannathan at oracle.com Fri Sep 13 05:39:17 2013 From: sundararajan.athijegannathan at oracle.com (sundararajan.athijegannathan at oracle.com) Date: Fri, 13 Sep 2013 12:39:17 +0000 Subject: hg: jdk8/tl/nashorn: 5 new changesets Message-ID: <20130913123923.3CA8C627D5@hg.openjdk.java.net> Changeset: e60f6add90d7 Author: hannesw Date: 2013-09-12 14:02 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/e60f6add90d7 8024476: Octane regression on Richards Reviewed-by: sundar, jlaskey ! src/jdk/nashorn/internal/runtime/JSType.java Changeset: 572a2e50ba9e Author: hannesw Date: 2013-09-12 17:13 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/572a2e50ba9e 8024512: Regex /[^\[]/ doesn't match Reviewed-by: jlaskey, sundar ! src/jdk/nashorn/internal/runtime/regexp/RegExpScanner.java + test/script/basic/JDK-8024512.js + test/script/basic/JDK-8024512.js.EXPECTED Changeset: 917b16e509bd Author: sundar Date: 2013-09-12 22:16 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/917b16e509bd 8024693: Various minor issues with JSONWriter used by script parser API Reviewed-by: jlaskey, hannesw ! make/build.xml ! src/jdk/nashorn/internal/ir/debug/JSONWriter.java ! test/script/basic/NASHORN-737.js ! test/script/basic/NASHORN-737.js.EXPECTED + test/script/basic/parser/assignmentExpr.js + test/script/basic/parser/assignmentExpr.js.EXPECTED + test/script/basic/parser/binaryExpr.js + test/script/basic/parser/binaryExpr.js.EXPECTED + test/script/basic/parser/breakStat.js + test/script/basic/parser/breakStat.js.EXPECTED + test/script/basic/parser/condExpr.js + test/script/basic/parser/condExpr.js.EXPECTED + test/script/basic/parser/continueStat.js + test/script/basic/parser/continueStat.js.EXPECTED + test/script/basic/parser/debuggerStat.js + test/script/basic/parser/debuggerStat.js.EXPECTED + test/script/basic/parser/functions.js + test/script/basic/parser/functions.js.EXPECTED + test/script/basic/parser/ifStat.js + test/script/basic/parser/ifStat.js.EXPECTED + test/script/basic/parser/labelledStat.js + test/script/basic/parser/labelledStat.js.EXPECTED + test/script/basic/parser/lhsExpr.js + test/script/basic/parser/lhsExpr.js.EXPECTED + test/script/basic/parser/loopStat.js + test/script/basic/parser/loopStat.js.EXPECTED + test/script/basic/parser/objectLitExpr.js + test/script/basic/parser/objectLitExpr.js.EXPECTED + test/script/basic/parser/parenExpr.js + test/script/basic/parser/parenExpr.js.EXPECTED + test/script/basic/parser/primaryExpr.js + test/script/basic/parser/primaryExpr.js.EXPECTED + test/script/basic/parser/returnStat.js + test/script/basic/parser/returnStat.js.EXPECTED + test/script/basic/parser/switchStat.js + test/script/basic/parser/switchStat.js.EXPECTED + test/script/basic/parser/throwStat.js + test/script/basic/parser/throwStat.js.EXPECTED + test/script/basic/parser/tryCatchStat.js + test/script/basic/parser/tryCatchStat.js.EXPECTED + test/script/basic/parser/unaryExpr.js + test/script/basic/parser/unaryExpr.js.EXPECTED + test/script/basic/parser/useStrict.js + test/script/basic/parser/useStrict.js.EXPECTED + test/script/basic/parser/util.js + test/script/basic/parser/varDecl.js + test/script/basic/parser/varDecl.js.EXPECTED + test/script/basic/parser/withStat.js + test/script/basic/parser/withStat.js.EXPECTED Changeset: 8b0914b25430 Author: sundar Date: 2013-09-13 16:45 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/8b0914b25430 8024619: JDBC java.sql.DriverManager is not usable from JS script Reviewed-by: jlaskey, lagergren, attila ! make/build.xml ! src/jdk/nashorn/internal/runtime/Context.java ! src/jdk/nashorn/internal/runtime/NashornLoader.java ! src/jdk/nashorn/internal/runtime/ScriptLoader.java ! src/jdk/nashorn/internal/runtime/StructureLoader.java + test/script/basic/JDK-8024619.js + test/src/META-INF/services/java.sql.Driver + test/src/jdk/nashorn/api/NashornSQLDriver.java Changeset: 5683eca2967a Author: sundar Date: 2013-09-13 17:50 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/5683eca2967a Merge From vincent.x.ryan at oracle.com Fri Sep 13 11:25:42 2013 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Fri, 13 Sep 2013 19:25:42 +0100 Subject: [8] Request for review: 8008296: keytool utility doesn't support '-importpassword' command Message-ID: <6A8C2502-42E0-4A35-80E1-A07AE7E66425@oracle.com> Please review the following fix that adds support to the keytool utility for storing arbitrary user passwords in a keystore. For keystores such as PKCS#12 that support a variety of key protection algorithms, the PBE algorithm may also be specified by overloading the existing -keyalg flag. For example, % keytool -importpassword -storetype PKCS12 -keyalg PBEWithHmacSHA1AndAES_128 ... Bug: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8008296 Webrev: http://cr.openjdk.java.net/~vinnie/8008296/webrev.00/ Thanks. From mike.duigou at oracle.com Fri Sep 13 12:02:30 2013 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Fri, 13 Sep 2013 19:02:30 +0000 Subject: hg: jdk8/tl/jdk: 3 new changesets Message-ID: <20130913190310.4344162806@hg.openjdk.java.net> Changeset: c65848f2b6a1 Author: mduigou Date: 2013-09-13 11:18 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c65848f2b6a1 8021591: Additional explicit null checks Reviewed-by: psandoz, alanb ! src/share/classes/java/util/Collections.java ! src/share/classes/java/util/Hashtable.java ! src/share/classes/java/util/IdentityHashMap.java ! src/share/classes/java/util/Map.java ! src/share/classes/java/util/TreeMap.java ! src/share/classes/java/util/concurrent/ConcurrentHashMap.java ! src/share/classes/javax/security/auth/Subject.java ! test/java/util/Collection/CollectionDefaults.java - test/java/util/Collection/ListDefaults.java ! test/java/util/Collection/MOAT.java ! test/java/util/Collection/testlibrary/CollectionAsserts.java ! test/java/util/Collection/testlibrary/CollectionSupplier.java + test/java/util/Collection/testlibrary/ExtendsAbstractCollection.java + test/java/util/Collection/testlibrary/ExtendsAbstractList.java + test/java/util/Collection/testlibrary/ExtendsAbstractSet.java + test/java/util/List/ListDefaults.java ! test/java/util/Map/Defaults.java Changeset: 973fdd9506b2 Author: mduigou Date: 2013-09-13 11:19 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/973fdd9506b2 8024014: TEST.groups - split sub-groups for jdk_collections, jdk_stream, jdk_concurrent, jdk_util_other from jdk_util Reviewed-by: mchung, dholmes, alanb ! test/TEST.groups Changeset: 5f81a12fed4d Author: bchristi Date: 2013-09-13 11:26 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5f81a12fed4d 7199674: (props) user.home property does not return an accessible location in sandboxed environment [macosx] Summary: On MacOS X set user.home to value of NSHomeDirectory() Reviewed-by: alanb, ddehaven, mduigou ! make/common/Defs-macosx.gmk ! make/java/java/Makefile ! makefiles/CompileNativeLibraries.gmk ! src/solaris/native/java/lang/java_props_macosx.c ! src/solaris/native/java/lang/java_props_macosx.h ! src/solaris/native/java/lang/java_props_md.c From mike.duigou at oracle.com Fri Sep 13 12:07:28 2013 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Fri, 13 Sep 2013 19:07:28 +0000 Subject: hg: jdk8/tl: 8024201: Update bugdatabase url Message-ID: <20130913190729.46E1562807@hg.openjdk.java.net> Changeset: 67f64101616e Author: mduigou Date: 2013-09-13 12:06 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/67f64101616e 8024201: Update bugdatabase url Reviewed-by: wetmore ! make/scripts/webrev.ksh From lance.andersen at oracle.com Fri Sep 13 16:10:58 2013 From: lance.andersen at oracle.com (lance.andersen at oracle.com) Date: Fri, 13 Sep 2013 23:10:58 +0000 Subject: hg: jdk8/tl/jdk: 8014967: EBehavior of DriverManager.registerDriver(dr) is unspecified if driver is null Message-ID: <20130913231124.2D25B6280E@hg.openjdk.java.net> Changeset: 5c7690923663 Author: lancea Date: 2013-09-13 19:10 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5c7690923663 8014967: EBehavior of DriverManager.registerDriver(dr) is unspecified if driver is null Reviewed-by: alanb ! src/share/classes/java/sql/DriverManager.java From valerie.peng at oracle.com Fri Sep 13 17:31:38 2013 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Fri, 13 Sep 2013 17:31:38 -0700 Subject: Code review request: 8012615: Realm.getRealmsList returns realms list in wrong In-Reply-To: <33B997A0-F339-4A41-A4FC-85D8B16D2FF2@lavenderwine.com> References: <51F631CE.7080502@oracle.com> <33B997A0-F339-4A41-A4FC-85D8B16D2FF2@lavenderwine.com> Message-ID: <5233AE6A.4020202@oracle.com> The changes look fine - I don't care for supporting the chaining since it complicates up the parsing code very much. Oh-well. But at least the new code is way shorter than the older one. It's unfortunate that in order to support this chaining, we ended up wasting more cycles processing the whole thing. Otherwise, one config.getAll(...) call would have been sufficient, if the config is properly written in MIT's syntax. Valerie On 08/28/13 12:04, Henry B. Hotz wrote: > I can't speak to the code, but your description of what *should* happen is correct. > > I have no experience with complex X-relam setups (which have security issues even if the code is correct), but I do know that the MIT code does not "nest" its processing of the capath configuration which causes some non-intuitive behavior. > > I expect that Heimdal does the same thing as MIT, but if you have time it might be nice to confirm that. If there are differences, I would welcome a discussion on the Heimdal list. > > On Jul 29, 2013, at 2:11 AM, Weijun Wang wrote: > >> Hi Valerie >> >> Please review the capaths code change at >> >> http://cr.openjdk.java.net/~weijun/8012615/webrev.01/ >> >> It includes: >> >> Config.java >> =========== >> >> Add method to check if a sub-stanza exists. >> >> Realm.java >> ========== >> >> Rewrite reading cross-realm path for both [capaths] and hierarchy. The [capaths] part implements the chaining process. >> >> CredentialsUtils.java >> ===================== >> >> When reading cross-realm TGT for a path A->B->C->D->SERVERREALM, the current impl first gets krbtgt/SERVERREALM at A, and then fallback to krbtgt/D at A, krbtgt/C at A and krbtgt/B at A. In fact, since the capath is already there, krbtgt/B at A should be the first to check. I don't know about the history of this code and dare not change much. But I at least reverse the order of the fallback (what the code calls inner loop) to try krbtgt/B at A first. >> >> Tried on a local setup of 5 MIT KDC realms configured with a one-direction cross-auth from K1 to K5. The MIT kvno command starts with kinit in K1 and goes thru krbtgt/K2 at K1, krbtgt/K3 at K2, krbtgt/K4 at K3, krbtgt/K5 at K4 and finally get service ticket to host/host.k5 at K5. Now Java can do the same with the same krb5.conf. >> >> Thanks >> Max From shanliang.jiang at oracle.com Thu Sep 12 00:41:56 2013 From: shanliang.jiang at oracle.com (shanliang.jiang at oracle.com) Date: Thu, 12 Sep 2013 07:41:56 +0000 Subject: hg: jdk8/tl/jdk: 8023529: OpenMBeanInfoSupport.equals/hashCode throw NPE Message-ID: <20130912074211.8C4CB62746@hg.openjdk.java.net> Changeset: e407df8093dc Author: sjiang Date: 2013-09-12 09:41 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e407df8093dc 8023529: OpenMBeanInfoSupport.equals/hashCode throw NPE Reviewed-by: dholmes, dfuchs ! src/share/classes/javax/management/openmbean/OpenMBeanInfoSupport.java + test/javax/management/openmbean/OpenMBeanInfoEqualsNPETest.java + test/javax/management/openmbean/OpenMBeanInfoHashCodeNPETest.java From brian.burkhalter at oracle.com Thu Sep 12 13:23:13 2013 From: brian.burkhalter at oracle.com (brian.burkhalter at oracle.com) Date: Thu, 12 Sep 2013 20:23:13 +0000 Subject: hg: jdk8/tl/jdk: 8010430: Math.round has surprising behavior for odd values of ulp 1 Message-ID: <20130912202325.8037E62783@hg.openjdk.java.net> Changeset: 917fffe971c8 Author: bpb Date: 2013-09-11 17:07 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/917fffe971c8 8010430: Math.round has surprising behavior for odd values of ulp 1 Summary: If the effective floating point exponent is zero return the significand including the implicit 1-bit. Reviewed-by: bpb, darcy, gls Contributed-by: Dmitry Nadezhin ! src/share/classes/java/lang/Math.java ! src/share/classes/java/lang/StrictMath.java ! test/java/lang/Math/RoundTests.java From shanliang.jiang at oracle.com Fri Sep 13 01:48:45 2013 From: shanliang.jiang at oracle.com (shanliang.jiang at oracle.com) Date: Fri, 13 Sep 2013 08:48:45 +0000 Subject: hg: jdk8/tl/jdk: 8023669: MBean*Info.hashCode : NPE Message-ID: <20130913084942.465AD627C9@hg.openjdk.java.net> Changeset: ba0b95f310c8 Author: sjiang Date: 2013-09-13 10:48 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ba0b95f310c8 8023669: MBean*Info.hashCode : NPE Reviewed-by: dholmes, dfuchs, jbachorik ! src/share/classes/javax/management/MBeanAttributeInfo.java ! src/share/classes/javax/management/MBeanConstructorInfo.java ! src/share/classes/javax/management/MBeanInfo.java ! src/share/classes/javax/management/MBeanOperationInfo.java ! src/share/classes/javax/management/MBeanParameterInfo.java + test/javax/management/MBeanInfo/MBeanInfoHashCodeNPETest.java From henry.jen at oracle.com Fri Sep 13 18:51:41 2013 From: henry.jen at oracle.com (henry.jen at oracle.com) Date: Sat, 14 Sep 2013 01:51:41 +0000 Subject: hg: jdk8/tl/jdk: 8024825: Some fixes are missing from java.util.stream spec update Message-ID: <20130914015206.8D45562818@hg.openjdk.java.net> Changeset: a7980b099af1 Author: henryjen Date: 2013-09-06 15:36 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a7980b099af1 8024825: Some fixes are missing from java.util.stream spec update Reviewed-by: mduigou ! src/share/classes/java/util/stream/ReferencePipeline.java ! src/share/classes/java/util/stream/Stream.java ! src/share/classes/java/util/stream/package-info.java From vicente.romero at oracle.com Sat Sep 14 07:25:15 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Sat, 14 Sep 2013 14:25:15 +0000 Subject: hg: jdk8/tl/langtools: 8024207: javac crash in Flow.AssignAnalyzer.visitIdent Message-ID: <20130914142518.A4D456282D@hg.openjdk.java.net> Changeset: 03c26c60499c Author: vromero Date: 2013-09-14 15:23 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/03c26c60499c 8024207: javac crash in Flow.AssignAnalyzer.visitIdent Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/comp/Resolve.java + test/tools/javac/T8024207/FlowCrashTest.java + test/tools/javac/T8024207/FlowCrashTest.out From roger.riggs at oracle.com Sat Sep 14 11:14:02 2013 From: roger.riggs at oracle.com (roger.riggs at oracle.com) Date: Sat, 14 Sep 2013 18:14:02 +0000 Subject: hg: jdk8/tl/jdk: 2 new changesets Message-ID: <20130914181439.5FDCF62830@hg.openjdk.java.net> Changeset: 3255a4e348a1 Author: rriggs Date: 2013-09-14 13:55 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3255a4e348a1 8023639: Difference between LocalTime.now(Clock.systemDefaultZone()) and LocalTime.now() executed successively is more than 100 000 000 nanoseconds for slow machines Summary: Test timed out on a slow machine; it is not a conformance test and should be in the test subtree Reviewed-by: darcy, sherman ! test/java/time/tck/java/time/TCKLocalTime.java ! test/java/time/test/java/time/TestLocalTime.java Changeset: 35bb1c7f227c Author: rriggs Date: 2013-09-14 13:55 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/35bb1c7f227c 8023556: Update javadoc for start of Meiji era Summary: correct the javadoc in JapaneseEra.MEIJI to match the implementation Reviewed-by: darcy, sherman ! src/share/classes/java/time/chrono/JapaneseEra.java ! test/java/time/test/java/time/TestLocalTime.java From vicente.romero at oracle.com Sat Sep 14 11:21:30 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Sat, 14 Sep 2013 18:21:30 +0000 Subject: hg: jdk8/tl/langtools: 7047734: javac, the LVT is not generated correctly in several scenarios Message-ID: <20130914182133.5A34462831@hg.openjdk.java.net> Changeset: 4932bb04c4b8 Author: vromero Date: 2013-09-14 19:04 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/4932bb04c4b8 7047734: javac, the LVT is not generated correctly in several scenarios Reviewed-by: jjg, mcimadamore ! src/share/classes/com/sun/tools/javac/code/Lint.java ! src/share/classes/com/sun/tools/javac/comp/Flow.java ! src/share/classes/com/sun/tools/javac/comp/LambdaToMethod.java ! src/share/classes/com/sun/tools/javac/comp/Lower.java ! src/share/classes/com/sun/tools/javac/comp/MemberEnter.java ! src/share/classes/com/sun/tools/javac/comp/TransTypes.java ! src/share/classes/com/sun/tools/javac/jvm/ClassWriter.java ! src/share/classes/com/sun/tools/javac/jvm/Code.java ! src/share/classes/com/sun/tools/javac/jvm/Gen.java ! src/share/classes/com/sun/tools/javac/jvm/Items.java + src/share/classes/com/sun/tools/javac/jvm/LVTRanges.java ! src/share/classes/com/sun/tools/javac/tree/TreeMaker.java ! src/share/classes/com/sun/tools/javac/util/Bits.java + test/tools/javac/flow/AliveRanges.java + test/tools/javac/flow/LVTHarness.java + test/tools/javac/flow/tests/TestCaseConditional.java + test/tools/javac/flow/tests/TestCaseDoLoop.java + test/tools/javac/flow/tests/TestCaseFor.java + test/tools/javac/flow/tests/TestCaseForEach.java + test/tools/javac/flow/tests/TestCaseIf.java + test/tools/javac/flow/tests/TestCaseIfElse.java + test/tools/javac/flow/tests/TestCaseSwitch.java + test/tools/javac/flow/tests/TestCaseTry.java + test/tools/javac/flow/tests/TestCaseWhile.java From paul.sandoz at oracle.com Sun Sep 15 06:43:35 2013 From: paul.sandoz at oracle.com (paul.sandoz at oracle.com) Date: Sun, 15 Sep 2013 13:43:35 +0000 Subject: hg: jdk8/tl/jdk: 8010293: java/util/concurrent/ConcurrentHashMap/toArray.java fails intermittently Message-ID: <20130915134420.CAF1B6284C@hg.openjdk.java.net> Changeset: ff6c76f7733e Author: psandoz Date: 2013-09-02 11:59 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ff6c76f7733e 8010293: java/util/concurrent/ConcurrentHashMap/toArray.java fails intermittently Reviewed-by: forax, chegar, alanb Contributed-by: Doug Lea
, Peter Levart , Paul Sandoz ! src/share/classes/java/util/concurrent/ConcurrentHashMap.java ! test/java/util/concurrent/ConcurrentHashMap/toArray.java From paul.sandoz at oracle.com Sun Sep 15 07:18:45 2013 From: paul.sandoz at oracle.com (paul.sandoz at oracle.com) Date: Sun, 15 Sep 2013 14:18:45 +0000 Subject: hg: jdk8/tl/jdk: 8024837: Rename java/util/concurrent/ConcurrentHashMap/toArray.java to ToArray.java Message-ID: <20130915141900.C95516284D@hg.openjdk.java.net> Changeset: 5025ed287a4a Author: psandoz Date: 2013-09-15 16:13 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5025ed287a4a 8024837: Rename java/util/concurrent/ConcurrentHashMap/toArray.java to ToArray.java Reviewed-by: alanb ! test/java/util/concurrent/ConcurrentHashMap/ToArray.java < test/java/util/concurrent/ConcurrentHashMap/toArray.java From xueming.shen at oracle.com Sun Sep 15 11:14:13 2013 From: xueming.shen at oracle.com (xueming.shen at oracle.com) Date: Sun, 15 Sep 2013 18:14:13 +0000 Subject: hg: jdk8/tl/jdk: 7186311: (props) "Unicode" is misspelled as "Uniocde" in JavaDoc and error message Message-ID: <20130915181435.EEA0762851@hg.openjdk.java.net> Changeset: b9d59414de23 Author: sherman Date: 2013-09-15 11:16 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b9d59414de23 7186311: (props) "Unicode" is misspelled as "Uniocde" in JavaDoc and error message Summary: to correct the typo Reviewed-by: alanb, chegar ! make/tools/src/build/tools/generatecharacter/CharacterName.java ! src/share/classes/java/util/Properties.java From xueming.shen at oracle.com Sun Sep 15 13:56:16 2013 From: xueming.shen at oracle.com (xueming.shen at oracle.com) Date: Sun, 15 Sep 2013 20:56:16 +0000 Subject: hg: jdk8/tl/jdk: 8020687: Deflater.setLevel does not work as expected Message-ID: <20130915205637.A73BA62856@hg.openjdk.java.net> Changeset: efa09bf27d39 Author: sherman Date: 2013-09-15 13:58 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/efa09bf27d39 8020687: Deflater.setLevel does not work as expected Summary: to clarify the api to match the existing implementation behavior Reviewed-by: alanb ! src/share/classes/java/util/zip/Deflater.java From vicente.romero at oracle.com Mon Sep 16 06:30:27 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Mon, 16 Sep 2013 13:30:27 +0000 Subject: hg: jdk8/tl/langtools: 8021112: Spurious unchecked warning reported by javac; ... Message-ID: <20130916133030.6BBB362873@hg.openjdk.java.net> Changeset: 4ce8148ffc4f Author: jlahoda Date: 2013-09-16 14:13 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/4ce8148ffc4f 8021112: Spurious unchecked warning reported by javac 6480588: No way to suppress deprecation warnings when implementing deprecated interface Summary: Fixing DeferredLintHandler configuration, so lint warnings are reported with correct @SuppressWarnings settings Reviewed-by: jjg, vromero ! src/share/classes/com/sun/tools/javac/code/DeferredLintHandler.java ! src/share/classes/com/sun/tools/javac/code/Symbol.java ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/Check.java ! src/share/classes/com/sun/tools/javac/comp/MemberEnter.java ! test/tools/javac/depDocComment/SuppressDeprecation.out ! test/tools/javac/warnings/6594914/T6594914a.out ! test/tools/javac/warnings/6594914/T6594914b.out + test/tools/javac/warnings/suppress/ImplicitTest.java + test/tools/javac/warnings/suppress/ImplicitTest.out + test/tools/javac/warnings/suppress/PackageInfo.java + test/tools/javac/warnings/suppress/PackageInfo.out + test/tools/javac/warnings/suppress/T6480588.java + test/tools/javac/warnings/suppress/T6480588.out + test/tools/javac/warnings/suppress/T8021112a.java + test/tools/javac/warnings/suppress/T8021112b.java + test/tools/javac/warnings/suppress/T8021112b.out + test/tools/javac/warnings/suppress/TypeAnnotations.java + test/tools/javac/warnings/suppress/TypeAnnotations.out + test/tools/javac/warnings/suppress/VerifySuppressWarnings.java + test/tools/javac/warnings/suppress/pack/DeprecatedClass.java + test/tools/javac/warnings/suppress/pack/ImplicitMain.java + test/tools/javac/warnings/suppress/pack/ImplicitUse.java + test/tools/javac/warnings/suppress/pack/package-info.java From sundararajan.athijegannathan at oracle.com Mon Sep 16 07:06:12 2013 From: sundararajan.athijegannathan at oracle.com (sundararajan.athijegannathan at oracle.com) Date: Mon, 16 Sep 2013 14:06:12 +0000 Subject: hg: jdk8/tl/nashorn: 2 new changesets Message-ID: <20130916140615.31F0462878@hg.openjdk.java.net> Changeset: 38378024a332 Author: sundar Date: 2013-09-16 15:08 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/38378024a332 8024847: Java.to should accept mirror and external JSObjects as array-like objects as well Reviewed-by: hannesw, attila, lagergren ! src/jdk/nashorn/internal/objects/NativeJava.java ! src/jdk/nashorn/internal/runtime/ECMAErrors.java + src/jdk/nashorn/internal/runtime/JSObjectListAdapter.java ! src/jdk/nashorn/internal/runtime/JSType.java ! src/jdk/nashorn/internal/runtime/ListAdapter.java + src/jdk/nashorn/internal/runtime/ScriptObjectListAdapter.java ! src/jdk/nashorn/internal/runtime/arrays/ArrayData.java + test/script/basic/JDK-8024847.js + test/script/basic/JDK-8024847.js.EXPECTED Changeset: f1fd5f0bc84c Author: attila Date: 2013-09-16 14:44 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/f1fd5f0bc84c 8024846: keep separate internal arguments variable Reviewed-by: lagergren, sundar ! src/jdk/nashorn/internal/codegen/Attr.java ! src/jdk/nashorn/internal/codegen/CompilerConstants.java ! src/jdk/nashorn/internal/parser/Parser.java + test/script/basic/JDK-8024846.js From chris.hegarty at oracle.com Mon Sep 16 08:16:05 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Mon, 16 Sep 2013 15:16:05 +0000 Subject: hg: jdk8/tl/jdk: 6458027: Disabling IPv6 on a specific network interface causes problems Message-ID: <20130916151646.30F2E6287B@hg.openjdk.java.net> Changeset: db0fc2b71298 Author: msheppar Date: 2013-09-16 14:51 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/db0fc2b71298 6458027: Disabling IPv6 on a specific network interface causes problems Summary: added a check to test if an interface is configured for IPv6 to native code TwoStacklainDatagramSocketImpl: getMulticastInterface, setMulticastInterface Reviewed-by: chegar, michaelm ! src/windows/native/java/net/NetworkInterface.c ! src/windows/native/java/net/TwoStacksPlainDatagramSocketImpl.c + test/java/net/MulticastSocket/SetGetNetworkInterfaceTest.java From henry.jen at oracle.com Mon Sep 16 10:35:07 2013 From: henry.jen at oracle.com (henry.jen at oracle.com) Date: Mon, 16 Sep 2013 17:35:07 +0000 Subject: hg: jdk8/tl/jdk: 8024874: Copy-paste typo in the spec for j.u.Comparator.thenComparing(Function, Comparator) Message-ID: <20130916173533.3013562888@hg.openjdk.java.net> Changeset: 86aa8e7503e9 Author: henryjen Date: 2013-09-16 10:28 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/86aa8e7503e9 8024874: Copy-paste typo in the spec for j.u.Comparator.thenComparing(Function, Comparator) Reviewed-by: mduigou ! src/share/classes/java/util/Comparator.java From anthony.scarpino at oracle.com Mon Sep 16 16:21:57 2013 From: anthony.scarpino at oracle.com (Anthony Scarpino) Date: Mon, 16 Sep 2013 16:21:57 -0700 Subject: Code Review Request: 7122707 update Security Providers to JDK8 Message-ID: <52379295.7000407@oracle.com> Hi, I'd like a review of these quick changes to the security providers. 7122707 Security Providers need to have their version numbers updated for JDK8 http://cr.openjdk.java.net/~ascarpino/7122707/webrev.00/ thanks Tony From xuelei.fan at oracle.com Mon Sep 16 18:27:42 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Tue, 17 Sep 2013 09:27:42 +0800 Subject: Code Review Request: 7122707 update Security Providers to JDK8 In-Reply-To: <52379295.7000407@oracle.com> References: <52379295.7000407@oracle.com> Message-ID: <5237B00E.7090007@oracle.com> src/macosx/classes/apple/security/AppleProvider.java ==================================================== I'm not sure apple provider is using the JDK version as the provider version. - super("Apple", 1.1, info); + super("Apple", 1.8d, info); src/share/classes/sun/security/jgss/wrapper/SunNativeProvider.java ================================================================== As above, I'm not sure native JGSS provider is using JDK version as the provider version. - super(NAME, 1.0, INFO); + super(NAME, 1.8d, INFO); Should not a problem, but nice to get confirm from Max, and the component owner of apple provider. src/share/classes/sun/security/pkcs11/SunPKCS11.java ==================================================== - super("SunPKCS11-Dummy", 1.7d, "SunPKCS11-Dummy"); + super("SunPKCS11", 1.8d, "SunPKCS11"); I think the real provider name should be "SunPKCS11-ConfigName". I'm not sure about this fix. Vinnie may have comments here. Otherwise, looks fine to me. Xuelei On 9/17/2013 7:21 AM, Anthony Scarpino wrote: > Hi, > > I'd like a review of these quick changes to the security providers. > 7122707 Security Providers need to have their version numbers updated > for JDK8 > > http://cr.openjdk.java.net/~ascarpino/7122707/webrev.00/ > > thanks > > Tony From anthony.scarpino at oracle.com Mon Sep 16 18:44:58 2013 From: anthony.scarpino at oracle.com (Anthony Scarpino) Date: Mon, 16 Sep 2013 18:44:58 -0700 Subject: Code Review Request: 7122707 update Security Providers to JDK8 In-Reply-To: <5237B00E.7090007@oracle.com> References: <52379295.7000407@oracle.com> <5237B00E.7090007@oracle.com> Message-ID: <5237B41A.4010409@oracle.com> On 09/16/2013 06:27 PM, Xuelei Fan wrote: > src/macosx/classes/apple/security/AppleProvider.java > ==================================================== > I'm not sure apple provider is using the JDK version as the provider > version. > - super("Apple", 1.1, info); > + super("Apple", 1.8d, info); > > src/share/classes/sun/security/jgss/wrapper/SunNativeProvider.java > ================================================================== > As above, I'm not sure native JGSS provider is using JDK version as the > provider version. > - super(NAME, 1.0, INFO); > + super(NAME, 1.8d, INFO); > > Should not a problem, but nice to get confirm from Max, and the > component owner of apple provider. Some of us were talking locally about updating providers to the current JDK version even if they hadn't been modified. So if there is a certain set that shouldn't be changed, then we should specify a criteria.. > > src/share/classes/sun/security/pkcs11/SunPKCS11.java > ==================================================== > - super("SunPKCS11-Dummy", 1.7d, "SunPKCS11-Dummy"); > + super("SunPKCS11", 1.8d, "SunPKCS11"); > > I think the real provider name should be "SunPKCS11-ConfigName". I'm > not sure about this fix. Vinnie may have comments here. I forgot to put back the "Dummy" after I realized what it meant. I'll update that. thanks Tony > > Otherwise, looks fine to me. > > Xuelei > > On 9/17/2013 7:21 AM, Anthony Scarpino wrote: >> Hi, >> >> I'd like a review of these quick changes to the security providers. >> 7122707 Security Providers need to have their version numbers updated >> for JDK8 >> >> http://cr.openjdk.java.net/~ascarpino/7122707/webrev.00/ >> >> thanks >> >> Tony > From xuelei.fan at oracle.com Mon Sep 16 19:08:03 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Tue, 17 Sep 2013 10:08:03 +0800 Subject: Code Review Request: 7122707 update Security Providers to JDK8 In-Reply-To: <5237B41A.4010409@oracle.com> References: <52379295.7000407@oracle.com> <5237B00E.7090007@oracle.com> <5237B41A.4010409@oracle.com> Message-ID: <5237B983.6030708@oracle.com> On 9/17/2013 9:44 AM, Anthony Scarpino wrote: > On 09/16/2013 06:27 PM, Xuelei Fan wrote: >> src/macosx/classes/apple/security/AppleProvider.java >> ==================================================== >> I'm not sure apple provider is using the JDK version as the provider >> version. >> - super("Apple", 1.1, info); >> + super("Apple", 1.8d, info); >> >> src/share/classes/sun/security/jgss/wrapper/SunNativeProvider.java >> ================================================================== >> As above, I'm not sure native JGSS provider is using JDK version as the >> provider version. >> - super(NAME, 1.0, INFO); >> + super(NAME, 1.8d, INFO); >> >> Should not a problem, but nice to get confirm from Max, and the >> component owner of apple provider. > > Some of us were talking locally about updating providers to the current > JDK version even if they hadn't been modified. So if there is a certain > set that shouldn't be changed, then we should specify a criteria.. > I was just wondering why the version number start with 1.1 or 1.0. They are not old providers for JDK 1.0 or 1.1. I think above two providers are introduced recently. Not sure about the history. I prefer to be consistent with JDK releases. But better to check with the owner. Xuelei > >> >> src/share/classes/sun/security/pkcs11/SunPKCS11.java >> ==================================================== >> - super("SunPKCS11-Dummy", 1.7d, "SunPKCS11-Dummy"); >> + super("SunPKCS11", 1.8d, "SunPKCS11"); >> >> I think the real provider name should be "SunPKCS11-ConfigName". I'm >> not sure about this fix. Vinnie may have comments here. > > I forgot to put back the "Dummy" after I realized what it meant. I'll > update that. thanks > > Tony > >> >> Otherwise, looks fine to me. >> >> Xuelei >> >> On 9/17/2013 7:21 AM, Anthony Scarpino wrote: >>> Hi, >>> >>> I'd like a review of these quick changes to the security providers. >>> 7122707 Security Providers need to have their version numbers updated >>> for JDK8 >>> >>> http://cr.openjdk.java.net/~ascarpino/7122707/webrev.00/ >>> >>> thanks >>> >>> Tony >> > From weijun.wang at oracle.com Mon Sep 16 20:27:39 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Tue, 17 Sep 2013 11:27:39 +0800 Subject: Code Review Request: 7122707 update Security Providers to JDK8 In-Reply-To: <5237B00E.7090007@oracle.com> References: <52379295.7000407@oracle.com> <5237B00E.7090007@oracle.com> Message-ID: <5237CC2B.1000909@oracle.com> On 9/17/13 9:27 AM, Xuelei Fan wrote: > src/share/classes/sun/security/jgss/wrapper/SunNativeProvider.java > ================================================================== > As above, I'm not sure native JGSS provider is using JDK version as the > provider version. > - super(NAME, 1.0, INFO); > + super(NAME, 1.8d, INFO); > > Should not a problem, but nice to get confirm from Max, and the > component owner of apple provider. I don't remember anyone ever refers to the JGSS provider using its version. It might be useful for 3rd party providers that could be used by multiple versions of JDK. But for these builtin ones, people only talks about the JDK versions. That said, I am OK with any change (and yes, using the JDK version number is not a bad idea) but we need not encourage users including this version number when they report a bug. 7u25b02 is much more useful in locating any coding issues. Thanks Max From weijun.wang at oracle.com Tue Sep 17 04:07:57 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Tue, 17 Sep 2013 19:07:57 +0800 Subject: webrev.01 of 8011402: Move blacklisting certificate logic from hard code to data In-Reply-To: <52325C5B.2090708@oracle.com> References: <5229D905.1020205@oracle.com> <5230224F.3090801@oracle.com> <523070FF.2020608@oracle.com> <52322EEF.6070807@oracle.com> <52325C5B.2090708@oracle.com> Message-ID: <5238380D.9060002@oracle.com> Webrev updated to version 02 at http://cr.openjdk.java.net/~weijun/8011402/webrev.02/ Changes since webrev.01: 1. Makefiles: - new build logic outside "ifndef OPENJDK" - Add a sed check to make sure open and close list use same algorithm 2. Fingerprint calculation moved into X509CertImpl using a ConcurrrentHashMap, although we only use one algorithm now. 3. Certificate::hashCode is now 0 if it's not a X509Cert 4. Cleanup comments in blacklisted.certs.pem, only subject/issuer/serial remain 5. Test moved to lib/security and check more. I didn't change Certificate's private hash field to volatile. Thanks Max On 9/13/13 8:29 AM, Weijun Wang wrote: > > > On 9/13/13 5:15 AM, Sean Mullan wrote: >> >> Ok, I suggested you use a WeakHashMap but now I'm a little concerned >> this could become a bottleneck if every certificate check has to lock >> the map. Hmm. Maybe we should go back to the previous code, that also >> had some concurrency issues but it was only per certificate, and wasn't >> too bad since the hash would always be the same (maybe we could just >> mark the fingerprint variable volatile). I think this is worse because >> the lock needs to be obtained when any certificate is checked. Also, >> have you thought about computing the fingerprint as you read in the >> bytes of the certificate? This means every certificate object (at least >> our own implementation) would have the fingerprint calculated already, >> but since you are calculating the hash as you are reading in the bytes, >> the performance impact might not be much at all. However one issue is >> that you don't know what algorithm to use, unless you read in the >> blacklist file. We could just assume SHA-256 for now. > > I'll think about it later. Some CPU bugs on the plate now. > > Maybe I can keep a small Map in each certificate, > and as you suggested, pre-fill the SHA-256 value at read time. > > ConcurrentMap should have a method called getOrCalculate that takes a > lambda that could calucalte the value lazily. > >> >> Certificate: >> >> [70] I would mark this volatile. > > Aha, I copied the logic from String and thought it must be the safest. > >> >> [134] the old code returned 0, seems we should preserve that even though >> this is an odd error case > > Do you think I should also revert the calculation from > "Arrays.hashCode(X509CertImpl.getEncodedInternal(this))" to the old for > loop? > >> >> CheckAll: >> >> I would move this test to test/lib/java/security and rename it to >> CheckBlacklistedCerts. > > Certainly. > >> >> You should also check that the files have the same number of entries. > > In my assumption, open and closed could have dups. I'll compare the Set > size then. > >> >> UntrustedCertificates: >> >> [84] nit: insert spaces around the "=" and "<" > > OK. > > Thanks > Max > >> >> --Sean >> >> >> On 09/11/2013 09:32 AM, Weijun Wang wrote: >>> Slightly updated at the same location. >>> >>> Added different algorithm check in the 2 makefiles. >>> >>> Thanks >>> Max >>> >>> >>> On 9/11/13 3:57 PM, Weijun Wang wrote: >>>> Hi Sean and Erik >>>> >>>> An updated webrev is at >>>> >>>> http://cr.openjdk.java.net/~weijun/8011402/webrev.01/ >>>> >>>> Changes since the last webrev: >>>> >>>> - Some makefile changes >>>> * wildcard on closed file >>>> * make sure the file's first line is always "Algorithm=" >>>> - Move fingerprint cache for cert from X509CertImpl to >>>> UntrustedCertificates >>>> - Cache hash for Certificate >>>> - log blacklist parsing error in UntrustedCertificates >>>> - A new test >>>> >>>> Thanks >>>> Max >>>> >>>> On 9/6/13 9:30 PM, Weijun Wang wrote: >>>>> Hi Sean >>>>> >>>>> Please review the code changes at >>>>> >>>>> 8011402: Move blacklisting certificate logic from hard code to data >>>> >>>> http://cr.openjdk.java.net/~weijun/8011402/webrev.00/ >>>> >>>>> >>>>> Hard coded blacklisted certificates are moved out of the class file >>>>> and >>>>> now inside a data file. Furthermore, only their fingerprints are >>>>> released in the JRE. The makefile covers blacklist files in both open >>>>> and closed repo. >>>>> >>>>> No regression test, cleanup. >>>>> >>>>> *build-dev*, I am not an export of Makefile, and I have some >>>>> questions: >>>>> >>>>> 1. I create a new macro (or function?) called cat-files. Its only >>>>> difference from install-file is that it needs to deal with two inputs. >>>>> Do we already have a similar macro somewhere? >>>>> >>>>> 2. cat-files is defined inside CopyFiles.gmk right beside its >>>>> usage. Do >>>>> you think it's better to define it in a common file? >>>>> >>>>> 3. Most important: it only works if both $(BLACKLISTED_CERTS_SRC_OPEN) >>>>> and $(BLACKLISTED_CERTS_SRC_CLOSED) already exists. Currently there is >>>>> no closed blacklist, but I still have to create an empty file there. >>>>> Otherwise, there will be >>>>> >>>>> make[2]: *** No rule to make target >>>>> `/space/repos/jdk8/tl/jdk/src/closed/share/lib/security/blacklisted.certs', >>>>> >>>>> >>>>> >>>>> >>>>> needed by >>>>> `/space/repos/jdk8/tl/build/macosx-x86_64-normal-server-release/jdk/lib/security/blacklisted.certs'. >>>>> >>>>> >>>>> >>>>> >>>>> Stop. >>>>> >>>>> Is there a way to make it work without adding that empty file? >>>>> >>>>> Thanks >>>>> Max >> From lance.andersen at oracle.com Tue Sep 17 04:57:15 2013 From: lance.andersen at oracle.com (lance.andersen at oracle.com) Date: Tue, 17 Sep 2013 11:57:15 +0000 Subject: hg: jdk8/tl/jdk: 7097386: Correct error in Predicate javadoc example Message-ID: <20130917115759.A0484628A9@hg.openjdk.java.net> Changeset: 657482758408 Author: lancea Date: 2013-09-17 07:56 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/657482758408 7097386: Correct error in Predicate javadoc example Reviewed-by: alanb, shade ! src/share/classes/javax/sql/rowset/Predicate.java From sean.mullan at oracle.com Tue Sep 17 06:37:06 2013 From: sean.mullan at oracle.com (Sean Mullan) Date: Tue, 17 Sep 2013 09:37:06 -0400 Subject: Code Review Request: 7122707 update Security Providers to JDK8 In-Reply-To: <5237B00E.7090007@oracle.com> References: <52379295.7000407@oracle.com> <5237B00E.7090007@oracle.com> Message-ID: <52385B02.4050501@oracle.com> On 09/16/2013 09:27 PM, Xuelei Fan wrote: > src/macosx/classes/apple/security/AppleProvider.java > ==================================================== > I'm not sure apple provider is using the JDK version as the provider > version. > - super("Apple", 1.1, info); > + super("Apple", 1.8d, info); I don't think there is an issue changing this to 1.8. The 1.1 was probably the version Apple used when before the code was contributed to OpenJDK. Now that it's part of OpenJDK, I think we should be free to change it to 1.8 to be consistent with all other providers. --Sean From jonathan.gibbons at oracle.com Tue Sep 17 14:17:25 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Tue, 17 Sep 2013 21:17:25 +0000 Subject: hg: jdk8/tl/langtools: 8024538: -Xdoclint + -Xprefer:source + incremental compilation == FAIL Message-ID: <20130917211728.84334628CD@hg.openjdk.java.net> Changeset: fdfbc5f0c4ed Author: jjg Date: 2013-09-17 14:17 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/fdfbc5f0c4ed 8024538: -Xdoclint + -Xprefer:source + incremental compilation == FAIL Reviewed-by: darcy ! src/share/classes/com/sun/tools/doclint/DocLint.java ! src/share/classes/com/sun/tools/javac/comp/Enter.java + test/tools/javac/doclint/implicitSource/ImplicitSourceTest.java + test/tools/javac/doclint/implicitSource/Other.java From erik.joelsson at oracle.com Wed Sep 18 02:15:38 2013 From: erik.joelsson at oracle.com (Erik Joelsson) Date: Wed, 18 Sep 2013 11:15:38 +0200 Subject: webrev.01 of 8011402: Move blacklisting certificate logic from hard code to data In-Reply-To: <5238380D.9060002@oracle.com> References: <5229D905.1020205@oracle.com> <5230224F.3090801@oracle.com> <523070FF.2020608@oracle.com> <52322EEF.6070807@oracle.com> <52325C5B.2090708@oracle.com> <5238380D.9060002@oracle.com> Message-ID: <52396F3A.6020206@oracle.com> Build change looks ok. /Erik On 2013-09-17 13:07, Weijun Wang wrote: > Webrev updated to version 02 at > > http://cr.openjdk.java.net/~weijun/8011402/webrev.02/ > > Changes since webrev.01: > > 1. Makefiles: > - new build logic outside "ifndef OPENJDK" > - Add a sed check to make sure open and close list use same algorithm > > 2. Fingerprint calculation moved into X509CertImpl using a > ConcurrrentHashMap, although we only use one algorithm now. > > 3. Certificate::hashCode is now 0 if it's not a X509Cert > > 4. Cleanup comments in blacklisted.certs.pem, only > subject/issuer/serial remain > > 5. Test moved to lib/security and check more. > > I didn't change Certificate's private hash field to volatile. > > Thanks > Max > > > On 9/13/13 8:29 AM, Weijun Wang wrote: >> >> >> On 9/13/13 5:15 AM, Sean Mullan wrote: >>> >>> Ok, I suggested you use a WeakHashMap but now I'm a little concerned >>> this could become a bottleneck if every certificate check has to lock >>> the map. Hmm. Maybe we should go back to the previous code, that also >>> had some concurrency issues but it was only per certificate, and wasn't >>> too bad since the hash would always be the same (maybe we could just >>> mark the fingerprint variable volatile). I think this is worse because >>> the lock needs to be obtained when any certificate is checked. Also, >>> have you thought about computing the fingerprint as you read in the >>> bytes of the certificate? This means every certificate object (at least >>> our own implementation) would have the fingerprint calculated already, >>> but since you are calculating the hash as you are reading in the bytes, >>> the performance impact might not be much at all. However one issue is >>> that you don't know what algorithm to use, unless you read in the >>> blacklist file. We could just assume SHA-256 for now. >> >> I'll think about it later. Some CPU bugs on the plate now. >> >> Maybe I can keep a small Map in each certificate, >> and as you suggested, pre-fill the SHA-256 value at read time. >> >> ConcurrentMap should have a method called getOrCalculate that takes a >> lambda that could calucalte the value lazily. >> >>> >>> Certificate: >>> >>> [70] I would mark this volatile. >> >> Aha, I copied the logic from String and thought it must be the safest. >> >>> >>> [134] the old code returned 0, seems we should preserve that even >>> though >>> this is an odd error case >> >> Do you think I should also revert the calculation from >> "Arrays.hashCode(X509CertImpl.getEncodedInternal(this))" to the old for >> loop? >> >>> >>> CheckAll: >>> >>> I would move this test to test/lib/java/security and rename it to >>> CheckBlacklistedCerts. >> >> Certainly. >> >>> >>> You should also check that the files have the same number of entries. >> >> In my assumption, open and closed could have dups. I'll compare the Set >> size then. >> >>> >>> UntrustedCertificates: >>> >>> [84] nit: insert spaces around the "=" and "<" >> >> OK. >> >> Thanks >> Max >> >>> >>> --Sean >>> >>> >>> On 09/11/2013 09:32 AM, Weijun Wang wrote: >>>> Slightly updated at the same location. >>>> >>>> Added different algorithm check in the 2 makefiles. >>>> >>>> Thanks >>>> Max >>>> >>>> >>>> On 9/11/13 3:57 PM, Weijun Wang wrote: >>>>> Hi Sean and Erik >>>>> >>>>> An updated webrev is at >>>>> >>>>> http://cr.openjdk.java.net/~weijun/8011402/webrev.01/ >>>>> >>>>> Changes since the last webrev: >>>>> >>>>> - Some makefile changes >>>>> * wildcard on closed file >>>>> * make sure the file's first line is always "Algorithm=" >>>>> - Move fingerprint cache for cert from X509CertImpl to >>>>> UntrustedCertificates >>>>> - Cache hash for Certificate >>>>> - log blacklist parsing error in UntrustedCertificates >>>>> - A new test >>>>> >>>>> Thanks >>>>> Max >>>>> >>>>> On 9/6/13 9:30 PM, Weijun Wang wrote: >>>>>> Hi Sean >>>>>> >>>>>> Please review the code changes at >>>>>> >>>>>> 8011402: Move blacklisting certificate logic from hard code to >>>>>> data >>>>> >>>>> http://cr.openjdk.java.net/~weijun/8011402/webrev.00/ >>>>> >>>>>> >>>>>> Hard coded blacklisted certificates are moved out of the class file >>>>>> and >>>>>> now inside a data file. Furthermore, only their fingerprints are >>>>>> released in the JRE. The makefile covers blacklist files in both >>>>>> open >>>>>> and closed repo. >>>>>> >>>>>> No regression test, cleanup. >>>>>> >>>>>> *build-dev*, I am not an export of Makefile, and I have some >>>>>> questions: >>>>>> >>>>>> 1. I create a new macro (or function?) called cat-files. Its only >>>>>> difference from install-file is that it needs to deal with two >>>>>> inputs. >>>>>> Do we already have a similar macro somewhere? >>>>>> >>>>>> 2. cat-files is defined inside CopyFiles.gmk right beside its >>>>>> usage. Do >>>>>> you think it's better to define it in a common file? >>>>>> >>>>>> 3. Most important: it only works if both >>>>>> $(BLACKLISTED_CERTS_SRC_OPEN) >>>>>> and $(BLACKLISTED_CERTS_SRC_CLOSED) already exists. Currently >>>>>> there is >>>>>> no closed blacklist, but I still have to create an empty file there. >>>>>> Otherwise, there will be >>>>>> >>>>>> make[2]: *** No rule to make target >>>>>> `/space/repos/jdk8/tl/jdk/src/closed/share/lib/security/blacklisted.certs', >>>>>> >>>>>> >>>>>> >>>>>> >>>>>> >>>>>> needed by >>>>>> `/space/repos/jdk8/tl/build/macosx-x86_64-normal-server-release/jdk/lib/security/blacklisted.certs'. >>>>>> >>>>>> >>>>>> >>>>>> >>>>>> >>>>>> Stop. >>>>>> >>>>>> Is there a way to make it work without adding that empty file? >>>>>> >>>>>> Thanks >>>>>> Max >>> From weijun.wang at oracle.com Wed Sep 18 03:25:52 2013 From: weijun.wang at oracle.com (weijun.wang at oracle.com) Date: Wed, 18 Sep 2013 10:25:52 +0000 Subject: hg: jdk8/tl/jdk: 8012615: Realm.getRealmsList returns realms list in wrong Message-ID: <20130918102712.42787628FD@hg.openjdk.java.net> Changeset: ee8b292ee568 Author: weijun Date: 2013-09-18 18:22 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ee8b292ee568 8012615: Realm.getRealmsList returns realms list in wrong Reviewed-by: valeriep, xuelei ! src/share/classes/sun/security/krb5/Config.java ! src/share/classes/sun/security/krb5/Realm.java ! src/share/classes/sun/security/krb5/internal/CredentialsUtil.java ! test/sun/security/krb5/ParseCAPaths.java ! test/sun/security/krb5/krb5-capaths.conf From alan.bateman at oracle.com Wed Sep 18 06:18:05 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Wed, 18 Sep 2013 13:18:05 +0000 Subject: hg: jdk8/tl/jdk: 8024883: (se) SelectableChannel.register throws NPE if fd >= 64k (lnx) Message-ID: <20130918131836.525DC62904@hg.openjdk.java.net> Changeset: e92635d6834c Author: alanb Date: 2013-09-18 14:10 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e92635d6834c 8024883: (se) SelectableChannel.register throws NPE if fd >= 64k (lnx) Reviewed-by: alanb, coffeys Contributed-by: nmaurer at redhat.com, alan.bateman at oracle.com ! src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java ! src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java ! src/solaris/classes/sun/nio/ch/EventPortWrapper.java ! test/java/nio/channels/Selector/LotsOfChannels.java ! test/java/nio/channels/Selector/SelectorLimit.java From sean.mullan at oracle.com Wed Sep 18 06:20:30 2013 From: sean.mullan at oracle.com (Sean Mullan) Date: Wed, 18 Sep 2013 09:20:30 -0400 Subject: webrev.01 of 8011402: Move blacklisting certificate logic from hard code to data In-Reply-To: <5238380D.9060002@oracle.com> References: <5229D905.1020205@oracle.com> <5230224F.3090801@oracle.com> <523070FF.2020608@oracle.com> <52322EEF.6070807@oracle.com> <52325C5B.2090708@oracle.com> <5238380D.9060002@oracle.com> Message-ID: <5239A89E.9000309@oracle.com> On 09/17/2013 07:07 AM, Weijun Wang wrote: > Webrev updated to version 02 at > > http://cr.openjdk.java.net/~weijun/8011402/webrev.02/ > > Changes since webrev.01: > > 1. Makefiles: > - new build logic outside "ifndef OPENJDK" > - Add a sed check to make sure open and close list use same algorithm > > 2. Fingerprint calculation moved into X509CertImpl using a > ConcurrrentHashMap, although we only use one algorithm now. Can you set the default size to 1 or 2? I think it may be worth adding (maybe not for JDK 8 but JDK 9) a new method to the Certificate class called getFingerPrint(String alg) ... This way the fingerprint would not have to be calculated every time when using 3rd party providers for CertificateFactory. Also, you still have the fingerprints HashMap in UntrustedCertificates.java though it is no longer used. > 3. Certificate::hashCode is now 0 if it's not a X509Cert Ok. > > 4. Cleanup comments in blacklisted.certs.pem, only subject/issuer/serial > remain Ok. > > 5. Test moved to lib/security and check more. > > I didn't change Certificate's private hash field to volatile. Ok. --Sean From joel.franck at oracle.com Wed Sep 18 06:27:33 2013 From: joel.franck at oracle.com (joel.franck at oracle.com) Date: Wed, 18 Sep 2013 13:27:33 +0000 Subject: hg: jdk8/tl/langtools: 8024127: javac, Code_attribute.exception_table_langth should be Code_attribute.exception_table_length Message-ID: <20130918132738.E8E6F62906@hg.openjdk.java.net> Changeset: ac6ec071c2b2 Author: alundblad Date: 2013-09-18 14:39 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/ac6ec071c2b2 8024127: javac, Code_attribute.exception_table_langth should be Code_attribute.exception_table_length Summary: exception_table_langth renamed to exception_table_length Reviewed-by: jfranck, jjg ! src/share/classes/com/sun/tools/classfile/Code_attribute.java ! src/share/classes/com/sun/tools/javap/CodeWriter.java ! test/tools/javac/T7093325.java ! test/tools/javac/T8024039/NoDeadCodeGenerationOnTrySmtTest.java ! test/tools/javac/multicatch/Pos05.java From weijun.wang at oracle.com Wed Sep 18 06:32:11 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 18 Sep 2013 21:32:11 +0800 Subject: webrev.01 of 8011402: Move blacklisting certificate logic from hard code to data In-Reply-To: <5239A89E.9000309@oracle.com> References: <5229D905.1020205@oracle.com> <5230224F.3090801@oracle.com> <523070FF.2020608@oracle.com> <52322EEF.6070807@oracle.com> <52325C5B.2090708@oracle.com> <5238380D.9060002@oracle.com> <5239A89E.9000309@oracle.com> Message-ID: <5239AB5B.6040606@oracle.com> On 9/18/13 9:20 PM, Sean Mullan wrote: > I think it may be worth adding (maybe not for JDK 8 but JDK 9) a new > method to the Certificate class called getFingerPrint(String alg) ... > This way the fingerprint would not have to be calculated every time when > using 3rd party providers for CertificateFactory. Yes. Or should it belong to X509Certificate? I don't know any Certificate which is not of X509 type. --Max From weijun.wang at oracle.com Wed Sep 18 06:39:51 2013 From: weijun.wang at oracle.com (weijun.wang at oracle.com) Date: Wed, 18 Sep 2013 13:39:51 +0000 Subject: hg: jdk8/tl/jdk: 8011402: Move blacklisting certificate logic from hard code to data Message-ID: <20130918134014.5492762907@hg.openjdk.java.net> Changeset: 07d73060e0da Author: weijun Date: 2013-09-18 21:37 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/07d73060e0da 8011402: Move blacklisting certificate logic from hard code to data Reviewed-by: erikj, mullan ! make/java/security/Makefile ! makefiles/CopyFiles.gmk ! src/share/classes/java/security/cert/Certificate.java ! src/share/classes/sun/security/util/UntrustedCertificates.java ! src/share/classes/sun/security/x509/X509CertImpl.java + src/share/lib/security/BlacklistedCertsConverter.java + src/share/lib/security/blacklisted.certs + src/share/lib/security/blacklisted.certs.pem + test/lib/security/CheckBlacklistedCerts.java From weijun.wang at oracle.com Wed Sep 18 06:59:38 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 18 Sep 2013 21:59:38 +0800 Subject: Code review request: 8012615: backport of capaths fix to 7u60 Message-ID: <5239B1CA.5050801@oracle.com> Hi Valerie I've backported 8012615 to 7u60. Please take a review http://cr.openjdk.java.net/~weijun/8012615/7u-dev/webrev.00/ Changes include: 1. Direct copy of parseCapaths and parseHierarchy from jdk8, except for a) use old Config methods b) parseCapaths returns null instead of throwing an exception 2. CredentialsUtil.java: no more backwards search, just go thru the path 3. Identical test from jdk8 Thanks Max From sean.mullan at oracle.com Wed Sep 18 07:08:42 2013 From: sean.mullan at oracle.com (Sean Mullan) Date: Wed, 18 Sep 2013 10:08:42 -0400 Subject: webrev.01 of 8011402: Move blacklisting certificate logic from hard code to data In-Reply-To: <5239AB5B.6040606@oracle.com> References: <5229D905.1020205@oracle.com> <5230224F.3090801@oracle.com> <523070FF.2020608@oracle.com> <52322EEF.6070807@oracle.com> <52325C5B.2090708@oracle.com> <5238380D.9060002@oracle.com> <5239A89E.9000309@oracle.com> <5239AB5B.6040606@oracle.com> Message-ID: <5239B3EA.8000802@oracle.com> On 09/18/2013 09:32 AM, Weijun Wang wrote: > > > On 9/18/13 9:20 PM, Sean Mullan wrote: >> I think it may be worth adding (maybe not for JDK 8 but JDK 9) a new >> method to the Certificate class called getFingerPrint(String alg) ... >> This way the fingerprint would not have to be calculated every time when >> using 3rd party providers for CertificateFactory. > > Yes. > > Or should it belong to X509Certificate? I don't know any Certificate > which is not of X509 type. True, but I think it is best if it is in the Certificate class since types other than X.509 could implement it. --Sean From sundararajan.athijegannathan at oracle.com Wed Sep 18 07:37:36 2013 From: sundararajan.athijegannathan at oracle.com (sundararajan.athijegannathan at oracle.com) Date: Wed, 18 Sep 2013 14:37:36 +0000 Subject: hg: jdk8/tl/nashorn: 2 new changesets Message-ID: <20130918143741.268BA6290E@hg.openjdk.java.net> Changeset: 1971c2d770ae Author: sundar Date: 2013-09-18 13:06 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/1971c2d770ae 8024972: for (LeftHandSideExpression in Expression) crashes the compiler Reviewed-by: lagergren, hannesw ! src/jdk/nashorn/internal/codegen/CodeGenerator.java + test/script/basic/JDK-8024972.js + test/script/basic/JDK-8024972.js.EXPECTED Changeset: a62172fe5bae Author: sundar Date: 2013-09-18 16:36 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/a62172fe5bae 8024973: Using a different ScriptContext with a CompiledScript results in ScriptException Reviewed-by: jlaskey, hannesw ! src/jdk/nashorn/api/scripting/NashornScriptEngine.java ! src/jdk/nashorn/internal/runtime/Source.java ! test/script/trusted/JDK-8008305.js ! test/src/jdk/nashorn/api/scripting/ScriptEngineTest.java From chris.hegarty at oracle.com Wed Sep 18 07:13:40 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Wed, 18 Sep 2013 14:13:40 +0000 Subject: hg: jdk8/tl/jdk: 8015762: TEST_BUG: java/nio/channels/DatagramChannel/AdaptDatagramSocket.java failing intermittently [win] Message-ID: <20130918141403.6FA616290A@hg.openjdk.java.net> Changeset: b3a506a30fda Author: ewang Date: 2013-09-18 15:13 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b3a506a30fda 8015762: TEST_BUG: java/nio/channels/DatagramChannel/AdaptDatagramSocket.java failing intermittently [win] Reviewed-by: chegar, alanb ! test/java/nio/channels/DatagramChannel/AdaptDatagramSocket.java From shanliang.jiang at oracle.com Tue Sep 17 23:52:08 2013 From: shanliang.jiang at oracle.com (shanliang.jiang at oracle.com) Date: Wed, 18 Sep 2013 06:52:08 +0000 Subject: hg: jdk8/tl/jdk: 8023954: MBean*Info.equals: throw NPE Message-ID: <20130918065258.B1348628EC@hg.openjdk.java.net> Changeset: 8708569b5524 Author: sjiang Date: 2013-09-18 08:51 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8708569b5524 8023954: MBean*Info.equals: throw NPE Reviewed-by: dfuchs, dholmes ! src/share/classes/javax/management/MBeanAttributeInfo.java ! src/share/classes/javax/management/MBeanConstructorInfo.java ! src/share/classes/javax/management/MBeanFeatureInfo.java ! src/share/classes/javax/management/MBeanNotificationInfo.java ! src/share/classes/javax/management/MBeanOperationInfo.java ! src/share/classes/javax/management/MBeanParameterInfo.java + test/javax/management/MBeanInfo/MBeanInfoEqualsNPETest.java From weijun.wang at oracle.com Wed Sep 18 16:51:19 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Thu, 19 Sep 2013 07:51:19 +0800 Subject: [8] Request for review: 8008296: keytool utility doesn't support '-importpassword' command In-Reply-To: <6A8C2502-42E0-4A35-80E1-A07AE7E66425@oracle.com> References: <6A8C2502-42E0-4A35-80E1-A07AE7E66425@oracle.com> Message-ID: <523A3C77.9020209@oracle.com> Hi Vinnie Mostly good, but do you need to add a help line for it? You reuse the GENSECKEY command so "keytool -importpass -help" looks strange. Also, the command name is -importpassword but the prompt is "Enter the passphrase to be stored". Feel a little uncomfortable. Thanks Max On 9/14/13 2:25 AM, Vincent Ryan wrote: > > Please review the following fix that adds support to the keytool utility for storing arbitrary user passwords > in a keystore. For keystores such as PKCS#12 that support a variety of key protection algorithms, > the PBE algorithm may also be specified by overloading the existing -keyalg flag. For example, > > % keytool -importpassword -storetype PKCS12 -keyalg PBEWithHmacSHA1AndAES_128 ... > > Bug: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8008296 > Webrev: http://cr.openjdk.java.net/~vinnie/8008296/webrev.00/ > > Thanks. > > From bhavesh.x.patel at oracle.com Wed Sep 18 17:14:39 2013 From: bhavesh.x.patel at oracle.com (bhavesh.x.patel at oracle.com) Date: Thu, 19 Sep 2013 00:14:39 +0000 Subject: hg: jdk8/tl/langtools: 8015249: javadoc fails to document static final fields in annotation types Message-ID: <20130919001444.EDE5062920@hg.openjdk.java.net> Changeset: a2a5ad0853ed Author: bpatel Date: 2013-09-18 17:13 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/a2a5ad0853ed 8015249: javadoc fails to document static final fields in annotation types Reviewed-by: jjg + src/share/classes/com/sun/tools/doclets/formats/html/AnnotationTypeFieldWriterImpl.java ! src/share/classes/com/sun/tools/doclets/formats/html/AnnotationTypeRequiredMemberWriterImpl.java ! src/share/classes/com/sun/tools/doclets/formats/html/AnnotationTypeWriterImpl.java ! src/share/classes/com/sun/tools/doclets/formats/html/HtmlDocletWriter.java ! src/share/classes/com/sun/tools/doclets/formats/html/WriterFactoryImpl.java ! src/share/classes/com/sun/tools/doclets/formats/html/markup/HtmlConstants.java + src/share/classes/com/sun/tools/doclets/internal/toolkit/AnnotationTypeFieldWriter.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/AnnotationTypeRequiredMemberWriter.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/AnnotationTypeWriter.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/WriterFactory.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/AnnotationTypeBuilder.java + src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/AnnotationTypeFieldBuilder.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/AnnotationTypeRequiredMemberBuilder.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/BuilderFactory.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/MemberSummaryBuilder.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/resources/doclet.xml ! src/share/classes/com/sun/tools/doclets/internal/toolkit/util/VisibleMemberMap.java ! test/com/sun/javadoc/testAnnotationTypes/TestAnnotationTypes.java + test/com/sun/javadoc/testAnnotationTypes/pkg/AnnotationTypeField.java ! test/com/sun/javadoc/testNewLanguageFeatures/TestNewLanguageFeatures.java From bhavesh.x.patel at oracle.com Wed Sep 18 22:47:32 2013 From: bhavesh.x.patel at oracle.com (bhavesh.x.patel at oracle.com) Date: Thu, 19 Sep 2013 05:47:32 +0000 Subject: hg: jdk8/tl/langtools: 8024096: some javadoc tests may contain false positive results Message-ID: <20130919054739.11EF662932@hg.openjdk.java.net> Changeset: 8df12c315ea3 Author: bpatel Date: 2013-09-18 22:47 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/8df12c315ea3 8024096: some javadoc tests may contain false positive results Reviewed-by: jjg ! test/com/sun/javadoc/lib/JavadocTester.java ! test/com/sun/javadoc/testDocFileDir/TestDocFileDir.java ! test/com/sun/javadoc/testEncoding/EncodeTest.java ! test/com/sun/javadoc/testEncoding/TestEncoding.java ! test/com/sun/javadoc/testMethodTypes/TestMethodTypes.java ! test/com/sun/javadoc/testProfiles/TestProfiles.java From alexander.zuev at oracle.com Thu Sep 19 06:06:11 2013 From: alexander.zuev at oracle.com (alexander.zuev at oracle.com) Date: Thu, 19 Sep 2013 13:06:11 +0000 Subject: hg: jdk8/tl/langtools: 8017248: Compiler Diacritics Issue Message-ID: <20130919130614.CA5CB62947@hg.openjdk.java.net> Changeset: 36e342dd57e2 Author: kizune Date: 2013-09-19 17:05 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/36e342dd57e2 8017248: Compiler Diacritics Issue Reviewed-by: naoto ! src/share/classes/com/sun/tools/javac/file/RegularFileObject.java From alexander.zuev at oracle.com Thu Sep 19 06:07:17 2013 From: alexander.zuev at oracle.com (alexander.zuev at oracle.com) Date: Thu, 19 Sep 2013 13:07:17 +0000 Subject: hg: jdk8/tl/jdk: 8017248: Compiler Diacritics Issue Message-ID: <20130919130827.594B262948@hg.openjdk.java.net> Changeset: 22e9f0067b5a Author: kizune Date: 2013-09-19 17:04 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/22e9f0067b5a 8017248: Compiler Diacritics Issue Reviewed-by: naoto ! src/share/classes/sun/launcher/LauncherHelper.java + test/tools/launcher/8017248/ClassA??.java + test/tools/launcher/8017248/test.sh From jonathan.gibbons at oracle.com Thu Sep 19 08:27:11 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Thu, 19 Sep 2013 15:27:11 +0000 Subject: hg: jdk8/tl/langtools: 8024609: sjavac assertion fails during call to BuildState.collectArtifacts Message-ID: <20130919152713.F295A62959@hg.openjdk.java.net> Changeset: 0cfd5baa7154 Author: ohrstrom Date: 2013-09-19 08:26 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/0cfd5baa7154 8024609: sjavac assertion fails during call to BuildState.collectArtifacts Reviewed-by: jjg ! src/share/classes/com/sun/tools/sjavac/BuildState.java ! src/share/classes/com/sun/tools/sjavac/Main.java ! src/share/classes/com/sun/tools/sjavac/server/JavacServer.java From xueming.shen at oracle.com Thu Sep 19 10:04:13 2013 From: xueming.shen at oracle.com (xueming.shen at oracle.com) Date: Thu, 19 Sep 2013 17:04:13 +0000 Subject: hg: jdk8/tl/jdk: 8023113: tools/jar/ChangeDir.java fails if /tmp/a exists Message-ID: <20130919170439.772EB6296B@hg.openjdk.java.net> Changeset: 278873b2b3f8 Author: sherman Date: 2013-09-19 10:06 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/278873b2b3f8 8023113: tools/jar/ChangeDir.java fails if /tmp/a exists Summary: updated the test case Reviewed-by: alanb ! test/tools/jar/ChangeDir.java From vicente.romero at oracle.com Thu Sep 19 12:59:14 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Thu, 19 Sep 2013 19:59:14 +0000 Subject: hg: jdk8/tl/langtools: 8024437: Inferring the exception thrown: sometimes fails to compile Message-ID: <20130919195922.15E2A62998@hg.openjdk.java.net> Changeset: 2375ce96e80d Author: vromero Date: 2013-09-19 20:57 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/2375ce96e80d 8024437: Inferring the exception thrown: sometimes fails to compile Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/code/Flags.java ! src/share/classes/com/sun/tools/javac/jvm/ClassReader.java + test/tools/javac/T8024437/ExceptionInferenceFromClassFileTest.java From ebaron at redhat.com Thu Sep 19 17:02:17 2013 From: ebaron at redhat.com (Elliott Baron) Date: Thu, 19 Sep 2013 20:02:17 -0400 Subject: [PATCH] Handle alternative Kerberos credential cache locations Message-ID: <523B9089.3040208@redhat.com> Hi, Kerberos 1.11 introduced a new configuration variable to override the default location of the credential cache at build time. Fedora 18 and up have used this new configuration variable to define an alternate default cache location (/run/user/$UID/krb5cc/tkt). This bug was initially reported against Fedora [1]. On Linux and Solaris systems, FileCredentialsCache.getDefaultCacheName() defaults to the previously hard-coded location (/tmp/krb5cc_$UID). This location will be incorrect if Kerberos was built with an alternative credential cache location set. Since this credential cache location can be arbitrary, we need to query the Kerberos API for the correct location. This patch implements this query using a new JNI call, which adds a dependency on libkrb5 for Linux and Solaris systems. I have also included a test case which uses a stub library in place of the real JNI libkrb5 wrapper. The patch krb5-default-ccache should be applied to jdk8. This includes modifications to the build system in order to handle the dependency on libkrb5. These changes include querying pkg-config for the location of Kerberos includes and libraries, although there does not appear to be support for a libkrb5 pkg-config file just yet. An alternative program, krb5-config, operates similarly to pkg-config and prints the locations of the required libraries and includes. This program is included as part of Kerberos. This patch adds M4 macros to query krb5-config, and integrates these macros into libraries.m4. I have omitted generated-configure.sh for brevity. The second patch jdk-krb5-default-ccache-fix should be applied to jdk8/jdk. This includes the changes to FileCredentialsCache and the new native component, krb5ccache.c. The library generated from it is named libj2krb5. This patch includes krb5-config support in jdk_generic_profile.sh. This will allow users of the old build system (and JDK7) to automatically find the necessary includes and libraries for Kerberos. For the test component, the patch includes a Makefile to build the stub library. The test should be run using the provided run_tests.sh shell script. Thanks, Elliott [1] https://bugzilla.redhat.com/show_bug.cgi?id=991170 -------------- next part -------------- A non-text attachment was scrubbed... Name: krb5-default-ccache-v3.patch Type: text/x-patch Size: 11520 bytes Desc: not available Url : http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130919/3cd03e87/krb5-default-ccache-v3-0001.patch -------------- next part -------------- A non-text attachment was scrubbed... Name: jdk-krb5-default-ccache-fix-v9.patch Type: text/x-patch Size: 29868 bytes Desc: not available Url : http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130919/3cd03e87/jdk-krb5-default-ccache-fix-v9-0001.patch From weijun.wang at oracle.com Thu Sep 19 17:48:42 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Fri, 20 Sep 2013 08:48:42 +0800 Subject: [PATCH] Handle alternative Kerberos credential cache locations In-Reply-To: <523B9089.3040208@redhat.com> References: <523B9089.3040208@redhat.com> Message-ID: <523B9B6A.8010705@oracle.com> Copying build-dev. --Max On 9/20/13 8:02 AM, Elliott Baron wrote: > Hi, > > Kerberos 1.11 introduced a new configuration variable to override the > default location of the credential cache at build time. Fedora 18 and up > have used this new configuration variable to define an alternate default > cache location (/run/user/$UID/krb5cc/tkt). This bug was initially > reported against Fedora [1]. > > On Linux and Solaris systems, FileCredentialsCache.getDefaultCacheName() > defaults to the previously hard-coded location (/tmp/krb5cc_$UID). This > location will be incorrect if Kerberos was built with an alternative > credential cache location set. Since this credential cache location can > be arbitrary, we need to query the Kerberos API for the correct > location. This patch implements this query using a new JNI call, which > adds a dependency on libkrb5 for Linux and Solaris systems. I have also > included a test case which uses a stub library in place of the real JNI > libkrb5 wrapper. > > The patch krb5-default-ccache should be applied to jdk8. This includes > modifications to the build system in order to handle the dependency on > libkrb5. These changes include querying pkg-config for the location of > Kerberos includes and libraries, although there does not appear to be > support for a libkrb5 pkg-config file just yet. An alternative program, > krb5-config, operates similarly to pkg-config and prints the locations > of the required libraries and includes. This program is included as part > of Kerberos. This patch adds M4 macros to query krb5-config, and > integrates these macros into libraries.m4. I have omitted > generated-configure.sh for brevity. > > The second patch jdk-krb5-default-ccache-fix should be applied to > jdk8/jdk. This includes the changes to FileCredentialsCache and the new > native component, krb5ccache.c. The library generated from it is named > libj2krb5. This patch includes krb5-config support in > jdk_generic_profile.sh. This will allow users of the old build system > (and JDK7) to automatically find the necessary includes and libraries > for Kerberos. For the test component, the patch includes a Makefile to > build the stub library. The test should be run using the provided > run_tests.sh shell script. > > Thanks, > Elliott > > [1] https://bugzilla.redhat.com/show_bug.cgi?id=991170 From paul.sandoz at oracle.com Thu Sep 19 17:54:57 2013 From: paul.sandoz at oracle.com (paul.sandoz at oracle.com) Date: Fri, 20 Sep 2013 00:54:57 +0000 Subject: hg: jdk8/tl/jdk: 8025002: "".codePoints().sorted().iterator().hasNext() causes NegativeArraySizeException Message-ID: <20130920005511.4E322629AF@hg.openjdk.java.net> Changeset: f36714707c38 Author: psandoz Date: 2013-09-18 10:49 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f36714707c38 8025002: "".codePoints().sorted().iterator().hasNext() causes NegativeArraySizeException Reviewed-by: henryjen, alanb ! src/share/classes/java/lang/CharSequence.java ! test/java/lang/CharSequence/DefaultTest.java From jonathan.gibbons at oracle.com Thu Sep 19 19:19:30 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Fri, 20 Sep 2013 02:19:30 +0000 Subject: hg: jdk8/tl/langtools: 8025110: TreeCopier does not correctly copy LabeledStatementTree Message-ID: <20130920021934.36083629B5@hg.openjdk.java.net> Changeset: 9a75bdb249a2 Author: jjg Date: 2013-09-19 19:18 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/9a75bdb249a2 8025110: TreeCopier does not correctly copy LabeledStatementTree Reviewed-by: jjg Contributed-by: Werner Dietl ! src/share/classes/com/sun/tools/javac/tree/TreeCopier.java From sundararajan.athijegannathan at oracle.com Thu Sep 19 20:41:39 2013 From: sundararajan.athijegannathan at oracle.com (sundararajan.athijegannathan at oracle.com) Date: Fri, 20 Sep 2013 03:41:39 +0000 Subject: hg: jdk8/tl/nashorn: 4 new changesets Message-ID: <20130920034143.8F0EC629B7@hg.openjdk.java.net> Changeset: f954d3f4d192 Author: sundar Date: 2013-09-19 13:34 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/f954d3f4d192 8025048: true as case label results in ClassCastException Reviewed-by: lagergren ! src/jdk/nashorn/internal/codegen/Attr.java + test/script/basic/JDK-8025048-2.js + test/script/basic/JDK-8025048.js Changeset: 740b1133f1b6 Author: hannesw Date: 2013-09-19 15:39 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/740b1133f1b6 8023154: compileAllTests fails with: 2 tests failed to compile Reviewed-by: sundar, jlaskey ! make/build-benchmark.xml ! make/build.xml ! make/project.properties Changeset: 821b0b610861 Author: sundar Date: 2013-09-19 21:20 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/821b0b610861 8025080: Object literal getter, setter function with number format property name results in ClassFormatError Reviewed-by: lagergren, hannesw ! src/jdk/nashorn/internal/ir/debug/JSONWriter.java ! src/jdk/nashorn/internal/parser/Parser.java + test/script/basic/JDK-8025080.js + test/script/basic/JDK-8025080.js.EXPECTED ! test/script/basic/parser/objectLitExpr.js.EXPECTED Changeset: 18d64bc4937d Author: sundar Date: 2013-09-19 23:48 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/18d64bc4937d 8025090: 'while' statement with 'test' using var before being declared in body results in VerifyError Reviewed-by: jlaskey ! src/jdk/nashorn/internal/ir/WhileNode.java + test/script/basic/JDK-8025090.js From paul.sandoz at oracle.com Thu Sep 19 20:55:49 2013 From: paul.sandoz at oracle.com (paul.sandoz at oracle.com) Date: Fri, 20 Sep 2013 03:55:49 +0000 Subject: hg: jdk8/tl/jdk: 8024405: Spliterators.spliterator should support CONCURRENT characteristic Message-ID: <20130920035602.ABB36629B9@hg.openjdk.java.net> Changeset: 0ef7ddef9de0 Author: psandoz Date: 2013-09-19 20:41 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0ef7ddef9de0 8024405: Spliterators.spliterator should support CONCURRENT characteristic Reviewed-by: martin ! src/share/classes/java/util/Spliterator.java ! src/share/classes/java/util/Spliterators.java ! test/java/util/Spliterator/SpliteratorCharacteristics.java ! test/java/util/Spliterator/SpliteratorTraversingAndSplittingTest.java From staffan.larsen at oracle.com Fri Sep 20 01:15:35 2013 From: staffan.larsen at oracle.com (staffan.larsen at oracle.com) Date: Fri, 20 Sep 2013 08:15:35 +0000 Subject: hg: jdk8/tl/jdk: 2 new changesets Message-ID: <20130920081633.6ECED629C8@hg.openjdk.java.net> Changeset: 58fd427b454d Author: sla Date: 2013-09-20 10:14 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/58fd427b454d 8024985: com/sun/jdi/StepTest.java failed since jdk8b107 Reviewed-by: dcubed ! test/com/sun/jdi/ExceptionEvents.java ! test/com/sun/jdi/FilterNoMatch.java ! test/com/sun/jdi/JDIScaffold.java ! test/com/sun/jdi/PopAndStepTest.java ! test/com/sun/jdi/RepStep.java ! test/com/sun/jdi/TestScaffold.java Changeset: 6a1c70e191d4 Author: sla Date: 2013-09-20 10:15 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/6a1c70e191d4 8024416: TESTBUG: com/sun/jdi/MethodEntryExitEvents.java: method entry count mismatch Reviewed-by: dcubed ! test/com/sun/jdi/MethodEntryExitEvents.java From sundararajan.athijegannathan at oracle.com Fri Sep 20 06:05:35 2013 From: sundararajan.athijegannathan at oracle.com (sundararajan.athijegannathan at oracle.com) Date: Fri, 20 Sep 2013 13:05:35 +0000 Subject: hg: jdk8/tl/nashorn: 2 new changesets Message-ID: <20130920130538.04E23629CF@hg.openjdk.java.net> Changeset: 195be8ca5c97 Author: sundar Date: 2013-09-20 12:56 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/195be8ca5c97 8025111: undefined or null 'with' expression in empty with block should throw TypeError Reviewed-by: lagergren, hannesw ! src/jdk/nashorn/internal/codegen/CodeGenerator.java + test/script/basic/JDK-8025111.js Changeset: fa491b75d3e4 Author: hannesw Date: 2013-09-20 12:11 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/fa491b75d3e4 8022587: ClassCache is not optimal and leaks Source instances Reviewed-by: lagergren, attila ! src/jdk/nashorn/internal/objects/Global.java From alexander.zuev at oracle.com Fri Sep 20 06:57:31 2013 From: alexander.zuev at oracle.com (alexander.zuev at oracle.com) Date: Fri, 20 Sep 2013 13:57:31 +0000 Subject: hg: jdk8/tl/jdk: 8025076: Fix for JDK-8017248 breaks jprt submission for non-unicode locales Message-ID: <20130920135753.A25E9629D3@hg.openjdk.java.net> Changeset: afe857b13b62 Author: kizune Date: 2013-09-20 17:56 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/afe857b13b62 8025076: Fix for JDK-8017248 breaks jprt submission for non-unicode locales Reviewed-by: naoto, ksrini - test/tools/launcher/8017248/ClassA??.java - test/tools/launcher/8017248/test.sh + test/tools/launcher/DiacriticTest.java From staffan.larsen at oracle.com Fri Sep 20 07:41:13 2013 From: staffan.larsen at oracle.com (staffan.larsen at oracle.com) Date: Fri, 20 Sep 2013 14:41:13 +0000 Subject: hg: jdk8/tl/jdk: 7200277: [parfait] potential buffer overflow in npt/utf.c Message-ID: <20130920144137.2B426629D5@hg.openjdk.java.net> Changeset: 94cc251d0c45 Author: sla Date: 2013-09-20 16:40 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/94cc251d0c45 7200277: [parfait] potential buffer overflow in npt/utf.c Reviewed-by: dsamersoff, dcubed ! src/share/npt/utf.c From paul.sandoz at oracle.com Fri Sep 20 11:24:44 2013 From: paul.sandoz at oracle.com (paul.sandoz at oracle.com) Date: Fri, 20 Sep 2013 18:24:44 +0000 Subject: hg: jdk8/tl/jdk: 8024253: ThreadLocal random can use SecureRandom for the initial seed Message-ID: <20130920182538.5F238629E5@hg.openjdk.java.net> Changeset: 7913855ff66c Author: psandoz Date: 2013-09-20 11:07 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7913855ff66c 8024253: ThreadLocal random can use SecureRandom for the initial seed Reviewed-by: psandoz, chegar, alanb Contributed-by: Doug Lea
, Peter Levart , Guy Steele ! src/share/classes/java/util/SplittableRandom.java ! src/share/classes/java/util/concurrent/ThreadLocalRandom.java ! test/java/util/concurrent/ThreadLocalRandom/ThreadLocalRandomTest.java From brian.burkhalter at oracle.com Fri Sep 20 15:13:59 2013 From: brian.burkhalter at oracle.com (brian.burkhalter at oracle.com) Date: Fri, 20 Sep 2013 22:13:59 +0000 Subject: hg: jdk8/tl/jdk: 8024331: j.u.Map.computeIfPresent() default/nondefault implementations don't throw NPE if the remappingFunction is null and the key is absent Message-ID: <20130920221443.E34CA629F3@hg.openjdk.java.net> Changeset: 2552cd270350 Author: bpb Date: 2013-09-20 15:12 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2552cd270350 8024331: j.u.Map.computeIfPresent() default/nondefault implementations don't throw NPE if the remappingFunction is null and the key is absent Summary: Explicitly check for null remappingFunction parameter. Reviewed-by: mduigou, forax, psandoz Contributed-by: Brian Burkhalter ! src/share/classes/java/util/HashMap.java ! src/share/classes/java/util/Map.java ! test/java/util/Map/Defaults.java From paul.sandoz at oracle.com Fri Sep 20 17:12:55 2013 From: paul.sandoz at oracle.com (paul.sandoz at oracle.com) Date: Sat, 21 Sep 2013 00:12:55 +0000 Subject: hg: jdk8/tl/jdk: 8024341: j.u.regex.Pattern.splitAsStream() doesn't correspond to split() method if using an example from the spec Message-ID: <20130921001330.8DC40629F5@hg.openjdk.java.net> Changeset: c30dc8e7744e Author: psandoz Date: 2013-09-20 17:11 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c30dc8e7744e 8024341: j.u.regex.Pattern.splitAsStream() doesn't correspond to split() method if using an example from the spec Reviewed-by: alanb ! src/share/classes/java/util/regex/Pattern.java + test/java/util/regex/PatternStreamTest.java - test/java/util/regex/PatternTest.java From xuelei.fan at oracle.com Sat Sep 21 20:15:58 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Sun, 22 Sep 2013 11:15:58 +0800 Subject: Code review request, JDK-6956398, make ephemeral DH key match the length of the certificate key Message-ID: <523E60EE.7040706@oracle.com> Hi Weijun, Are you available to review this update? webrev: http://cr.openjdk.java.net/~xuelei/6956398/webrev.00/ This is an enhancement to support stronger ephemeral DH keys during TLS handshaking. A new system property is defined "jdk.tls.ephemeralDHKeySize". By default, the value of this system property is not defined. This system property won't impact DH key size in ServerKeyExchange message of exportable cipher suites. If this system property is defined as "legacy", no actually behavior change within this update. If this system property is defined as "smart", for non-exportable anonymous cipher suites, the DH key size in ServerKeyExchange message is updated from 768 bits to 1024 bits; and for X.509 certificate based authentication (of non-exportable cipher suites), the DH key size matching the corresponding authentication key is used except that the size should be between 1024 bits and 2048 bits. For example, if the public key size of an authentication certificate is 2048 bits, then the ephemeral DH key size should be 2048 bits accordingly unless the cipher suite is exportable. If this system property is defined as a valid integer between 1024 and 2048 inclusive, a fixed ephemeral DH key size as the specified integer value will be used for non-exportable cipher suites. If this system property is not defined, or the value is other than "legacy", "smart" and a valid integer, 1024 bits DH key is always used for non-exportable cipher suites. Note that with this fix, the biggest acceptable key size is 2048 bits because DH keys bigger than 2048 bits may be not supported by underlying JCE providers (for example, SunJCE provider). We may update the default ephemeral DH key size (which is 1024 bits with this fix) again in the future if the industry needs to use stronger strength. This update only impact DHE_RSA, DHE_DSS and DH_anon based cipher suites in Oracle provider. Here is a recap of the behaviors: jdk.tls.ephemeralDHKeySize | legacy | smart | integer | other | | | (fixed) | ---------------------------+--------+-------+----------+------ exportable DH key size | 512 | 512 | 512 | 512 ---------------------------+--------+-------+----------+------ anonymous | 768 | 1024 | fixed[+] | 1024 ---------------------------+--------+-------+----------+------ authentication cert | 768 | [*] | fixed[+] | 1024 [*]: the key size the same as the authentication certificate, but should be between 1024-bits and 2048-bits, inclusive. [+]: the fixed key size is specified by a valid integer property value, which should be between 1024-bits and 2048-bits, inclusive. Thanks, Xuelei From vicente.romero at oracle.com Sun Sep 22 04:56:34 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Sun, 22 Sep 2013 11:56:34 +0000 Subject: hg: jdk8/tl/langtools: 8024696: Missing null check in bound method reference capture Message-ID: <20130922115638.18B8162A1E@hg.openjdk.java.net> Changeset: 571f8ebc2d51 Author: vromero Date: 2013-09-22 12:53 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/571f8ebc2d51 8024696: Missing null check in bound method reference capture Reviewed-by: jjg, briangoetz ! src/share/classes/com/sun/tools/javac/comp/LambdaToMethod.java ! test/tools/javac/lambda/8023558/T8023558a.java + test/tools/javac/lambda/methodReferenceExecution/MethodReferenceNullCheckTest.java From alan.bateman at oracle.com Sun Sep 22 20:08:55 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Mon, 23 Sep 2013 03:08:55 +0000 Subject: hg: jdk8/tl/jdk: 8023130: (process) ProcessBuilder#inheritIO does not work on Windows Message-ID: <20130923030925.25AF462A31@hg.openjdk.java.net> Changeset: 56d247821694 Author: alanb Date: 2013-09-23 04:05 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/56d247821694 8023130: (process) ProcessBuilder#inheritIO does not work on Windows Reviewed-by: alanb, martin Contributed-by: ivan.gerasimov at oracle.com ! src/windows/native/java/lang/ProcessImpl_md.c ! test/java/lang/ProcessBuilder/Basic.java + test/java/lang/ProcessBuilder/InheritIO/InheritIO.java + test/java/lang/ProcessBuilder/InheritIO/InheritIO.sh From lana.steuck at oracle.com Sun Sep 22 20:22:28 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Mon, 23 Sep 2013 03:22:28 +0000 Subject: hg: jdk8/tl: 13 new changesets Message-ID: <20130923032231.3535862A32@hg.openjdk.java.net> Changeset: 0874bb4707b7 Author: omajid Date: 2013-09-11 12:08 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/rev/0874bb4707b7 8024320: Add s390(x) detection to platform.m4 Reviewed-by: erikj, ihse, dsamersoff ! common/autoconf/generated-configure.sh ! common/autoconf/platform.m4 Changeset: 14fe208b657c Author: cl Date: 2013-09-12 11:08 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/14fe208b657c Added tag jdk8-b107 for changeset 0874bb4707b7 ! .hgtags Changeset: 4bf059350c51 Author: lana Date: 2013-09-17 08:08 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/4bf059350c51 Merge Changeset: 8dadd26c2a58 Author: ihse Date: 2013-09-12 10:38 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/8dadd26c2a58 8024467: Update autoconf-config.guess to autoconf 2.69 Reviewed-by: erikj ! common/autoconf/build-aux/autoconf-config.guess Changeset: 64f52ef175a4 Author: ihse Date: 2013-09-12 10:42 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/64f52ef175a4 8010185: Build should support --with-override-nashorn Reviewed-by: erikj ! common/autoconf/generated-configure.sh ! common/autoconf/source-dirs.m4 Changeset: b1e9396fb8af Author: vadim Date: 2013-09-12 12:12 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/b1e9396fb8af 8008022: Upgrade Direct X SDK used to build JDK Reviewed-by: erikj, prr, ihse ! Makefile ! README-builds.html ! common/autoconf/generated-configure.sh ! common/autoconf/spec.gmk.in ! common/autoconf/toolchain.m4 ! common/autoconf/toolchain_windows.m4 Changeset: 69da99676239 Author: ihse Date: 2013-09-13 13:07 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/69da99676239 8024620: config.log does not end up in corresponding configuration Reviewed-by: erikj ! common/autoconf/configure ! common/autoconf/configure.ac ! common/autoconf/generated-configure.sh Changeset: ac3f5137f84d Author: ihse Date: 2013-09-13 14:59 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/ac3f5137f84d 8024665: Move open changes for JDK-8020411 to closed source Reviewed-by: erikj ! common/autoconf/generated-configure.sh ! common/autoconf/platform.m4 ! common/autoconf/spec.gmk.in Changeset: aab351790498 Author: katleman Date: 2013-09-17 13:41 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/aab351790498 Merge Changeset: 59d6af7422af Author: katleman Date: 2013-09-17 19:06 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/59d6af7422af Merge Changeset: 7697621037fd Author: ihse Date: 2013-09-18 12:37 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/7697621037fd 8024815: Make --with-dxsdk and friends deprecated Reviewed-by: erikj ! common/autoconf/basics.m4 ! common/autoconf/generated-configure.sh ! common/autoconf/toolchain.m4 Changeset: 9286a6e61291 Author: ihse Date: 2013-09-18 13:49 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/rev/9286a6e61291 8024849: Don't remove upper case letters from username when setting USER_RELEASE_SUFFIX Reviewed-by: erikj ! common/autoconf/basics_windows.m4 ! common/autoconf/generated-configure.sh ! common/autoconf/jdk-options.m4 Changeset: d4762f463fe0 Author: cl Date: 2013-09-19 09:36 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/d4762f463fe0 Added tag jdk8-b108 for changeset 9286a6e61291 ! .hgtags From lana.steuck at oracle.com Sun Sep 22 20:22:24 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Mon, 23 Sep 2013 03:22:24 +0000 Subject: hg: jdk8/tl/corba: 3 new changesets Message-ID: <20130923032233.85B5262A33@hg.openjdk.java.net> Changeset: 260f00a95705 Author: cl Date: 2013-09-12 11:08 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/260f00a95705 Added tag jdk8-b107 for changeset 23fc34133152 ! .hgtags Changeset: a4bb3b450016 Author: lana Date: 2013-09-17 08:08 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/a4bb3b450016 Merge Changeset: c1eb93f57603 Author: cl Date: 2013-09-19 09:36 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/c1eb93f57603 Added tag jdk8-b108 for changeset a4bb3b450016 ! .hgtags From lana.steuck at oracle.com Sun Sep 22 20:22:33 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Mon, 23 Sep 2013 03:22:33 +0000 Subject: hg: jdk8/tl/jaxws: 2 new changesets Message-ID: <20130923032321.E2FEA62A34@hg.openjdk.java.net> Changeset: d1ea68556fd7 Author: cl Date: 2013-09-12 11:09 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/d1ea68556fd7 Added tag jdk8-b107 for changeset e3c9328f7563 ! .hgtags Changeset: f64b1e497722 Author: cl Date: 2013-09-19 09:37 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/f64b1e497722 Added tag jdk8-b108 for changeset d1ea68556fd7 ! .hgtags From lana.steuck at oracle.com Sun Sep 22 20:22:35 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Mon, 23 Sep 2013 03:22:35 +0000 Subject: hg: jdk8/tl/jaxp: 2 new changesets Message-ID: <20130923032322.9C1AC62A35@hg.openjdk.java.net> Changeset: 8ade3eed63da Author: cl Date: 2013-09-12 11:09 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/8ade3eed63da Added tag jdk8-b107 for changeset d6a32e3831aa ! .hgtags Changeset: 21b10835b88a Author: cl Date: 2013-09-19 09:37 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/21b10835b88a Added tag jdk8-b108 for changeset 8ade3eed63da ! .hgtags From lana.steuck at oracle.com Sun Sep 22 20:23:07 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Mon, 23 Sep 2013 03:23:07 +0000 Subject: hg: jdk8/tl/nashorn: 4 new changesets Message-ID: <20130923032341.1668D62A36@hg.openjdk.java.net> Changeset: a1f980cc1355 Author: cl Date: 2013-09-12 11:09 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/a1f980cc1355 Added tag jdk8-b107 for changeset f35e1255024b ! .hgtags Changeset: 445ad3f6d3b4 Author: lana Date: 2013-09-17 08:21 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/445ad3f6d3b4 Merge - src/jdk/nashorn/internal/runtime/arrays/ReverseScriptObjectMirrorIterator.java - src/jdk/nashorn/internal/runtime/arrays/ScriptObjectMirrorIterator.java Changeset: 6ec2f9e5ed5b Author: cl Date: 2013-09-19 09:37 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/6ec2f9e5ed5b Added tag jdk8-b108 for changeset 445ad3f6d3b4 ! .hgtags Changeset: 13210550765c Author: lana Date: 2013-09-20 19:17 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/13210550765c Merge From lana.steuck at oracle.com Sun Sep 22 20:23:14 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Mon, 23 Sep 2013 03:23:14 +0000 Subject: hg: jdk8/tl/langtools: 5 new changesets Message-ID: <20130923032416.155C962A37@hg.openjdk.java.net> Changeset: 1b7f5a27c4ba Author: cl Date: 2013-09-12 11:09 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/1b7f5a27c4ba Added tag jdk8-b107 for changeset 3f274927ec18 ! .hgtags Changeset: 252f872b8a2f Author: lana Date: 2013-09-17 08:21 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/252f872b8a2f Merge - src/share/classes/com/sun/tools/javac/code/Annotations.java - test/tools/javac/diags/examples/CyclicInference.java - test/tools/javac/diags/examples/MrefStat.java.rej - test/tools/javac/diags/examples/MrefStat1.java.rej - test/tools/javac/lambda/TargetType10.out - test/tools/javac/lambda/typeInference/InferenceTest5.java - test/tools/javac/lambda/typeInference/InferenceTest_neg5.java - test/tools/javac/lambda/typeInference/InferenceTest_neg5.out Changeset: 8ecfe6a3ba4c Author: cl Date: 2013-09-19 09:37 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/8ecfe6a3ba4c Added tag jdk8-b108 for changeset 252f872b8a2f ! .hgtags Changeset: 86dd72166267 Author: lana Date: 2013-09-20 19:16 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/86dd72166267 Merge Changeset: 20b72bae83d7 Author: lana Date: 2013-09-22 20:20 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/20b72bae83d7 Merge From lana.steuck at oracle.com Sun Sep 22 20:24:02 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Mon, 23 Sep 2013 03:24:02 +0000 Subject: hg: jdk8/tl/hotspot: 69 new changesets Message-ID: <20130923032734.CF61262A38@hg.openjdk.java.net> Changeset: c169f7038414 Author: amurillo Date: 2013-08-30 00:29 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/c169f7038414 8024022: new hotspot build - hs25-b49 Reviewed-by: jcoomes ! make/hotspot_version Changeset: 4a1efab850f4 Author: shade Date: 2013-08-26 17:42 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/4a1efab850f4 8023638: Add the regression test for 8006997 Summary: Add the relevant test and proofread the VM messages as well Reviewed-by: coleenp, mseledtsov, dcubed ! src/share/vm/runtime/arguments.cpp + test/runtime/contended/Options.java Changeset: a7d8baf4cca7 Author: dcubed Date: 2013-08-26 18:34 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a7d8baf4cca7 Merge Changeset: 91b93f523ec6 Author: acorn Date: 2013-08-26 11:35 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/91b93f523ec6 8012294: remove generic handling for default methods Reviewed-by: kamg, coleenp ! src/share/vm/classfile/classFileParser.cpp ! src/share/vm/classfile/defaultMethods.cpp - src/share/vm/classfile/genericSignatures.cpp - src/share/vm/classfile/genericSignatures.hpp ! src/share/vm/runtime/globals.hpp Changeset: d80493ee6430 Author: acorn Date: 2013-08-27 01:21 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/d80493ee6430 Merge - src/share/vm/classfile/genericSignatures.cpp - src/share/vm/classfile/genericSignatures.hpp ! src/share/vm/runtime/globals.hpp Changeset: 6b3ac96bada6 Author: jiangli Date: 2013-08-26 13:32 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/6b3ac96bada6 8023477: Invalid CP index when reading ConstantPool. Summary: Need to check for 0 case for InstanceKlass::_generic_signature_index. Reviewed-by: sspitsyn, sla ! agent/src/share/classes/sun/jvm/hotspot/oops/InstanceKlass.java Changeset: b3596321fbf4 Author: jiangli Date: 2013-08-27 04:58 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b3596321fbf4 Merge Changeset: 7e7dd25666da Author: ccheung Date: 2013-08-26 14:11 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/7e7dd25666da 8020675: invalid jar file in the bootclasspath could lead to jvm fatal error Summary: removed offending EXCEPTION_MARK calls and code cleanup Reviewed-by: dholmes, iklam, coleenp, mseledtsov ! src/share/vm/classfile/classLoader.cpp ! src/share/vm/classfile/classLoader.hpp + test/runtime/LoadClass/LoadClassNegative.java + test/runtime/LoadClass/TestForName.java + test/runtime/LoadClass/dummy.jar Changeset: 5351fe805c12 Author: minqi Date: 2013-08-27 07:54 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/5351fe805c12 Merge Changeset: f462e61bce87 Author: iklam Date: 2013-08-26 21:59 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f462e61bce87 8020622: create.bat on Windows failed to create project file for Visual Studio 2012 Summary: Treat VS2012 the same as VS2010. Reviewed-by: dcubed, kamg, minqi ! make/windows/create.bat ! make/windows/makefiles/rules.make Changeset: 35471dcba316 Author: iklam Date: 2013-08-27 03:35 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/35471dcba316 Merge Changeset: c26d57fa08aa Author: iklam Date: 2013-08-27 16:02 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/c26d57fa08aa Merge Changeset: 915cc4f3fb15 Author: acorn Date: 2013-08-28 08:15 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/915cc4f3fb15 8020489: VM crash when non-existent interface called by invokespecial Reviewed-by: kamg, coleenp ! src/share/vm/classfile/defaultMethods.cpp Changeset: cc56f122f3f7 Author: sla Date: 2013-08-29 11:05 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/cc56f122f3f7 8023720: (hotspot) setjmp/longjmp changes the process signal mask on OS X Reviewed-by: dholmes, rbackman ! src/os/posix/vm/os_posix.cpp Changeset: 76482cbba706 Author: hseigel Date: 2013-08-29 10:33 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/76482cbba706 8016764: JVM does not prohibit invokespecial in c.f.v 51.0 that invokes default interface method in c.f.v 52.0 Summary: Check cfv before allowing invokespecial call to default method. Reviewed-by: kamg, acorn, dholmes ! src/share/vm/classfile/verifier.cpp Changeset: dfc126b2f659 Author: hseigel Date: 2013-08-29 13:44 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/dfc126b2f659 8022407: sun/misc/CopyMemory.java fails with SIGSEGV in Unsafe_SetByte+0x35 Summary: lower optimization level for unsafe.cpp due to MacOS Xcode 4.6.2 compiler optimization issue. Reviewed-by: coleenp, twisti, dholmes Contributed-by: lois.foltan at oracle.com ! make/bsd/makefiles/gcc.make Changeset: d8e99408faad Author: dsamersoff Date: 2013-08-29 21:48 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/d8e99408faad 8009062: poor performance of JNI AttachCurrentThread after fix for 7017193 Summary: don't re-evaluate stack bounds for main thread before install guard page Reviewed-by: coleenp, dholmes, dlong ! src/os/linux/vm/os_linux.cpp ! src/share/vm/runtime/os.cpp ! src/share/vm/runtime/os.hpp + test/runtime/InitialThreadOverflow/DoOverflow.java + test/runtime/InitialThreadOverflow/invoke.cxx + test/runtime/InitialThreadOverflow/testme.sh Changeset: cef1e56a4d88 Author: dsamersoff Date: 2013-08-29 21:46 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/cef1e56a4d88 Merge Changeset: 9758d9f36299 Author: coleenp Date: 2013-08-29 18:56 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/9758d9f36299 8021954: VM SIGSEGV during classloading on MacOS; hs_err_pid file produced Summary: declare all user-defined operator new()s within Hotspot code with the empty throw() exception specification Reviewed-by: coleenp, twisti, dholmes, hseigel, dcubed, kvn, ccheung Contributed-by: lois.foltan at oracle.com ! src/share/vm/adlc/arena.cpp ! src/share/vm/adlc/arena.hpp ! src/share/vm/adlc/main.cpp ! src/share/vm/asm/codeBuffer.hpp ! src/share/vm/c1/c1_Compilation.hpp ! src/share/vm/c1/c1_Instruction.hpp ! src/share/vm/code/codeBlob.cpp ! src/share/vm/code/codeBlob.hpp ! src/share/vm/code/debugInfoRec.cpp ! src/share/vm/code/nmethod.cpp ! src/share/vm/code/nmethod.hpp ! src/share/vm/code/relocInfo.hpp ! src/share/vm/code/vtableStubs.cpp ! src/share/vm/code/vtableStubs.hpp ! src/share/vm/gc_implementation/shared/gcUtil.hpp ! src/share/vm/libadt/port.hpp ! src/share/vm/memory/allocation.cpp ! src/share/vm/memory/allocation.hpp ! src/share/vm/memory/allocation.inline.hpp ! src/share/vm/memory/memRegion.cpp ! src/share/vm/memory/memRegion.hpp ! src/share/vm/oops/klass.cpp ! src/share/vm/oops/klass.hpp ! src/share/vm/oops/symbol.cpp ! src/share/vm/oops/symbol.hpp ! src/share/vm/opto/callGenerator.hpp ! src/share/vm/opto/callnode.hpp ! src/share/vm/opto/machnode.hpp ! src/share/vm/opto/node.hpp ! src/share/vm/opto/type.hpp ! src/share/vm/runtime/fprofiler.cpp ! src/share/vm/runtime/handles.cpp ! src/share/vm/runtime/handles.hpp ! src/share/vm/runtime/interfaceSupport.hpp ! src/share/vm/runtime/objectMonitor.hpp ! src/share/vm/runtime/park.cpp ! src/share/vm/runtime/park.hpp ! src/share/vm/runtime/thread.hpp ! src/share/vm/services/memRecorder.hpp ! src/share/vm/services/memTrackWorker.cpp ! src/share/vm/services/memTrackWorker.hpp ! src/share/vm/utilities/array.hpp Changeset: c636758ea616 Author: dcubed Date: 2013-08-30 07:04 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/c636758ea616 Merge ! src/os/posix/vm/os_posix.cpp - src/share/vm/classfile/genericSignatures.cpp - src/share/vm/classfile/genericSignatures.hpp ! src/share/vm/runtime/os.cpp ! src/share/vm/runtime/os.hpp Changeset: 522d69638aa8 Author: zgu Date: 2013-08-30 11:54 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/522d69638aa8 6991327: using -Xprof trigger native memory leak Summary: Fixed a memory leak in FlatProfiler::record_thread_tick() method Reviewed-by: dholmes, ccheung ! src/share/vm/runtime/fprofiler.cpp Changeset: 491de79915eb Author: zgu Date: 2013-08-30 12:22 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/491de79915eb Merge ! src/share/vm/runtime/fprofiler.cpp Changeset: ac2764460da7 Author: zgu Date: 2013-08-30 13:38 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ac2764460da7 Merge Changeset: ca0501b58953 Author: hseigel Date: 2013-08-30 15:07 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ca0501b58953 8024050: Incorrect optimization level and comment specified for unsafe.cpp Summary: Fix comments and optimization level. Reviewed-by: rdurbin, coleenp, hseigel Contributed-by: lois.foltan at oracle.com ! make/bsd/makefiles/gcc.make Changeset: d8ff06fb87ae Author: hseigel Date: 2013-08-30 15:15 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/d8ff06fb87ae Merge Changeset: abff50660360 Author: hseigel Date: 2013-08-30 15:57 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/abff50660360 Merge Changeset: 3a1df0dce3e5 Author: acorn Date: 2013-08-30 15:15 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3a1df0dce3e5 8023872: Verification error in generated lambda classes Summary: skip verification for generated lambda classes Reviewed-by: kamg, dholmes ! src/share/vm/classfile/verifier.cpp ! src/share/vm/runtime/globals.hpp Changeset: 735f94656acc Author: acorn Date: 2013-08-30 12:56 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/735f94656acc Merge Changeset: 2918c7e21a3a Author: acorn Date: 2013-08-30 15:42 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/2918c7e21a3a Merge Changeset: 35b99e7e0af2 Author: hseigel Date: 2013-09-01 10:37 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/35b99e7e0af2 8023381: VM fails to initialize in runtime/CDSCompressedKPtrs/XShareAuto.java runtime/SharedArchiveFile/CdsSameObjectAlignment.java Summary: Improve handling when CDS archive cannot be mapped Reviewed-by: kvn, dholmes, mseledtsov ! src/share/vm/memory/filemap.cpp ! test/runtime/CDSCompressedKPtrs/CDSCompressedKPtrs.java ! test/runtime/CDSCompressedKPtrs/XShareAuto.java ! test/runtime/SharedArchiveFile/CdsSameObjectAlignment.java Changeset: 766fac3395d6 Author: kvn Date: 2013-08-23 11:41 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/766fac3395d6 8012972: Incremental Inlining should support scalar replaced object in debug info Summary: store in _first_index not absolute index but an index relative to the last (youngest) jvms->_scloff value Reviewed-by: roland, twisti ! src/share/vm/compiler/compileBroker.cpp ! src/share/vm/opto/callnode.cpp ! src/share/vm/opto/callnode.hpp ! src/share/vm/opto/generateOptoStub.cpp ! src/share/vm/opto/macro.cpp ! src/share/vm/opto/node.cpp ! src/share/vm/opto/node.hpp ! src/share/vm/opto/output.cpp Changeset: b17d8f6d9ed7 Author: kvn Date: 2013-08-23 18:04 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b17d8f6d9ed7 8023472: C2 optimization breaks with G1 Summary: set control edge for previous value load in G1 pre-barrier Reviewed-by: twisti ! src/share/vm/opto/graphKit.cpp + test/compiler/gcbarriers/G1CrashTest.java Changeset: f98f5d48f511 Author: roland Date: 2013-08-21 13:34 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f98f5d48f511 7199175: JSR 292: C1 needs patching when invokedynamic/invokehandle call site is not linked Summary: Do patching rather bailing out for unlinked call with appendix Reviewed-by: twisti, kvn ! src/cpu/sparc/vm/c1_CodeStubs_sparc.cpp ! src/cpu/sparc/vm/c1_LIRAssembler_sparc.cpp ! src/cpu/sparc/vm/c1_Runtime1_sparc.cpp ! src/cpu/x86/vm/c1_CodeStubs_x86.cpp ! src/cpu/x86/vm/c1_LIRAssembler_x86.cpp ! src/cpu/x86/vm/c1_Runtime1_x86.cpp ! src/share/vm/c1/c1_CodeStubs.hpp ! src/share/vm/c1/c1_GraphBuilder.cpp ! src/share/vm/c1/c1_LIR.hpp ! src/share/vm/c1/c1_LIRAssembler.cpp ! src/share/vm/c1/c1_LIRAssembler.hpp ! src/share/vm/c1/c1_Runtime1.cpp ! src/share/vm/c1/c1_Runtime1.hpp ! src/share/vm/c1/c1_globals.cpp ! src/share/vm/c1/c1_globals.hpp ! src/share/vm/ci/ciEnv.cpp ! src/share/vm/ci/ciEnv.hpp ! src/share/vm/ci/ciMethod.hpp ! src/share/vm/ci/ciObjectFactory.cpp ! src/share/vm/ci/ciObjectFactory.hpp ! src/share/vm/runtime/globals.cpp ! src/share/vm/runtime/globals_extension.hpp ! src/share/vm/runtime/sharedRuntime.cpp Changeset: e1fbb86b47e4 Author: roland Date: 2013-08-26 16:12 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/e1fbb86b47e4 8016277: Crash in nmethod::is_compiled_by_c1() on x86 Summary: Method pointer for zombie methods may be invalid Reviewed-by: kvn, coleenp ! src/share/vm/code/nmethod.cpp Changeset: e47de6dfec5d Author: vlivanov Date: 2013-08-26 17:37 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/e47de6dfec5d 8022456: LogCompilation tool does not work with C1 output again Reviewed-by: kvn ! src/share/tools/LogCompilation/src/com/sun/hotspot/tools/compiler/CallSite.java ! src/share/tools/LogCompilation/src/com/sun/hotspot/tools/compiler/LogParser.java ! src/share/vm/c1/c1_Compilation.cpp Changeset: 74608df95ba3 Author: vlivanov Date: 2013-08-26 17:41 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/74608df95ba3 8022595: JSR292: deadlock during class loading of MethodHandles, MethodHandleImpl & MethodHandleNatives Reviewed-by: kvn, coleenp, dholmes ! src/share/vm/runtime/thread.cpp + test/compiler/jsr292/ConcurrentClassLoadingTest.java Changeset: 022415fe638e Author: vlivanov Date: 2013-08-26 21:48 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/022415fe638e Merge Changeset: 59982ff9e0ec Author: rbackman Date: 2013-08-20 09:37 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/59982ff9e0ec 8022283: Assertion failed: assert(is_loaded() && field->holder()->is_loaded() && klass()->is_subclass_of (field->holder())) failed: invalid access Reviewed-by: roland, twisti ! src/share/vm/c1/c1_GraphBuilder.cpp ! src/share/vm/ci/ciInstance.cpp Changeset: 58e010ab2d06 Author: rbackman Date: 2013-08-27 19:37 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/58e010ab2d06 Merge Changeset: 650868c062a9 Author: adlertz Date: 2013-08-26 12:50 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/650868c062a9 8023691: Create interface for nodes in class Block Summary: Create public methods for accessing the nodes in a block Reviewed-by: kvn, roland ! src/share/vm/adlc/output_c.cpp ! src/share/vm/opto/block.cpp ! src/share/vm/opto/block.hpp ! src/share/vm/opto/buildOopMap.cpp ! src/share/vm/opto/chaitin.cpp ! src/share/vm/opto/coalesce.cpp ! src/share/vm/opto/compile.cpp ! src/share/vm/opto/domgraph.cpp ! src/share/vm/opto/gcm.cpp ! src/share/vm/opto/idealGraphPrinter.cpp ! src/share/vm/opto/ifg.cpp ! src/share/vm/opto/lcm.cpp ! src/share/vm/opto/live.cpp ! src/share/vm/opto/output.cpp ! src/share/vm/opto/phaseX.cpp ! src/share/vm/opto/postaloc.cpp ! src/share/vm/opto/reg_split.cpp Changeset: 7181dd13a6c4 Author: adlertz Date: 2013-08-27 21:16 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/7181dd13a6c4 Merge Changeset: 29aa8936f03c Author: kvn Date: 2013-08-28 11:22 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/29aa8936f03c 8023597: Optimize G1 barriers code for unsafe load_store Summary: Avoid loading old values in G1 pre-barriers for inlined unsafe load_store nodes. Reviewed-by: kvn, tonyp Contributed-by: Martin Doerr ! src/share/vm/opto/graphKit.cpp ! src/share/vm/opto/graphKit.hpp ! src/share/vm/opto/library_call.cpp Changeset: 8947af8a9cec Author: vlivanov Date: 2013-08-29 22:44 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/8947af8a9cec 8023976: assert(!CompilationPolicy::can_be_compiled(this, comp_level)) failed: sanity check Reviewed-by: kvn, twisti ! src/share/vm/oops/method.cpp ! src/share/vm/oops/method.hpp Changeset: 4b078f877b56 Author: adlertz Date: 2013-09-01 19:21 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/4b078f877b56 8023988: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) Summary: Moved local scheduling code from class Block to class PhaseCFG Reviewed-by: kvn, roland ! src/share/vm/opto/block.cpp ! src/share/vm/opto/block.hpp ! src/share/vm/opto/coalesce.cpp ! src/share/vm/opto/gcm.cpp ! src/share/vm/opto/lcm.cpp Changeset: 40ed2dc92a79 Author: adlertz Date: 2013-09-01 19:52 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/40ed2dc92a79 Merge Changeset: 27ffd1c4537b Author: rbackman Date: 2013-09-02 13:13 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/27ffd1c4537b Merge ! src/share/vm/runtime/thread.cpp Changeset: a9a968364704 Author: adlertz Date: 2013-09-02 22:44 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a9a968364704 8024095: Missing brackets in local scheduling code. Summary: Added brackets for if-statement Reviewed-by: kvn, roland ! src/share/vm/opto/lcm.cpp Changeset: 3bfb204913de Author: adlertz Date: 2013-09-05 10:39 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3bfb204913de Merge ! src/share/vm/code/nmethod.cpp ! src/share/vm/opto/callnode.hpp ! src/share/vm/opto/node.hpp Changeset: 88c255656030 Author: mgerdin Date: 2013-08-22 10:50 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/88c255656030 8016155: SIGBUS when running Kitchensink with ParallelScavenge and ParallelOld Summary: When using NUMA and large pages we need to ease the requirement on which node the memory should be allocated on. To avoid the SIGBUS we now use the memory policy MPOL_PREFERRED, which prefers a certain node, instead of MPOL_BIND, which requires a certain node. Reviewed-by: jmasa, pliden Contributed-by: stefan.johansson at oracle.com ! src/os/linux/vm/os_linux.cpp ! src/os/linux/vm/os_linux.hpp Changeset: 0d59407e7e09 Author: jmasa Date: 2013-08-29 06:53 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/0d59407e7e09 Merge ! src/os/linux/vm/os_linux.cpp ! src/os/linux/vm/os_linux.hpp Changeset: 84683e78e713 Author: brutisso Date: 2013-08-30 07:31 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/84683e78e713 8019902: G1: Use the average heap size rather than the minimum heap size to calculate the region size Reviewed-by: tonyp, tschatzl, sjohanss ! src/share/vm/gc_implementation/g1/g1CollectorPolicy.cpp ! src/share/vm/gc_implementation/g1/heapRegion.cpp ! src/share/vm/gc_implementation/g1/heapRegion.hpp Changeset: f175e3678be2 Author: ehelin Date: 2013-08-22 11:23 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f175e3678be2 8020692: TestGCEventMixed.java failed because of timestamp in event after end event Reviewed-by: mgerdin, stefank ! src/share/vm/gc_implementation/g1/g1CollectedHeap.cpp ! src/share/vm/gc_implementation/shared/gcTraceSend.cpp Changeset: a701c16e8bbf Author: jmasa Date: 2013-09-04 11:41 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a701c16e8bbf 8013938: Native OOME on fastdebug VM on Solaris Reviewed-by: azeemj, brutisso, kvn, tschatzl ! src/os_cpu/solaris_x86/vm/globals_solaris_x86.hpp ! src/share/vm/runtime/arguments.cpp ! src/share/vm/runtime/arguments.hpp Changeset: 428025878417 Author: jmasa Date: 2013-09-04 12:56 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/428025878417 Merge Changeset: bb57d48691f5 Author: tschatzl Date: 2013-09-05 14:15 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/bb57d48691f5 Merge ! src/os/linux/vm/os_linux.cpp ! src/share/vm/runtime/arguments.cpp ! src/share/vm/runtime/arguments.hpp Changeset: 50794d8ac11c Author: amurillo Date: 2013-09-06 11:04 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/50794d8ac11c Merge - src/share/vm/classfile/genericSignatures.cpp - src/share/vm/classfile/genericSignatures.hpp Changeset: 5b7f90aab3ad Author: amurillo Date: 2013-09-06 11:04 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/5b7f90aab3ad Added tag hs25-b49 for changeset 50794d8ac11c ! .hgtags Changeset: 9cd0183fe325 Author: cl Date: 2013-09-12 11:08 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/9cd0183fe325 Added tag jdk8-b107 for changeset 5b7f90aab3ad ! .hgtags Changeset: 313b724f8911 Author: amurillo Date: 2013-09-06 11:11 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/313b724f8911 8024258: new hotspot build - hs25-b50 Reviewed-by: jcoomes ! make/hotspot_version Changeset: ceda33ff54a3 Author: iignatyev Date: 2013-09-05 16:38 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ceda33ff54a3 8012447: Java CTW implementation Reviewed-by: vlivanov, kvn, twisti ! test/gc/TestVerifyDuringStartup.java ! test/testlibrary/com/oracle/java/testlibrary/JDKToolFinder.java + test/testlibrary/ctw/Makefile + test/testlibrary/ctw/README + test/testlibrary/ctw/src/sun/hotspot/tools/ctw/ClassPathDirEntry.java + test/testlibrary/ctw/src/sun/hotspot/tools/ctw/ClassPathJarEntry.java + test/testlibrary/ctw/src/sun/hotspot/tools/ctw/ClassPathJarInDirEntry.java + test/testlibrary/ctw/src/sun/hotspot/tools/ctw/ClassesListInFile.java + test/testlibrary/ctw/src/sun/hotspot/tools/ctw/CompileTheWorld.java + test/testlibrary/ctw/src/sun/hotspot/tools/ctw/Compiler.java + test/testlibrary/ctw/src/sun/hotspot/tools/ctw/PathHandler.java + test/testlibrary/ctw/src/sun/hotspot/tools/ctw/Utils.java + test/testlibrary/ctw/test/Bar.java + test/testlibrary/ctw/test/ClassesDirTest.java + test/testlibrary/ctw/test/ClassesListTest.java + test/testlibrary/ctw/test/CtwTest.java + test/testlibrary/ctw/test/Foo.java + test/testlibrary/ctw/test/JarDirTest.java + test/testlibrary/ctw/test/JarsTest.java + test/testlibrary/ctw/test/classes.lst + test/testlibrary/whitebox/Makefile Changeset: cd16d587b0fa Author: adlertz Date: 2013-09-09 19:53 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/cd16d587b0fa Merge Changeset: 72a567cce06f Author: anoll Date: 2013-09-10 07:51 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/72a567cce06f 8024473: Remove unused macro: IRT_ENTRY_FOR_NMETHOD Summary: Removed unused macro Reviewed-by: kvn, adlertz ! src/share/vm/runtime/interfaceSupport.hpp Changeset: edb5ab0f3fe5 Author: vlivanov Date: 2013-09-10 14:51 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/edb5ab0f3fe5 8001107: @Stable annotation for constant folding of lazily evaluated variables Reviewed-by: rbackman, twisti, kvn Contributed-by: john.r.rose at oracle.com, vladimir.x.ivanov at oracle.com ! src/share/vm/ci/ciArray.cpp ! src/share/vm/ci/ciArray.hpp ! src/share/vm/ci/ciConstant.hpp ! src/share/vm/ci/ciField.cpp ! src/share/vm/ci/ciField.hpp ! src/share/vm/ci/ciFlags.hpp ! src/share/vm/ci/ciInstance.cpp ! src/share/vm/ci/ciTypeArray.cpp ! src/share/vm/classfile/classFileParser.cpp ! src/share/vm/classfile/classFileParser.hpp ! src/share/vm/classfile/vmSymbols.hpp ! src/share/vm/oops/fieldInfo.hpp ! src/share/vm/opto/c2_globals.hpp ! src/share/vm/opto/compile.cpp ! src/share/vm/opto/compile.hpp ! src/share/vm/opto/graphKit.cpp ! src/share/vm/opto/graphKit.hpp ! src/share/vm/opto/library_call.cpp ! src/share/vm/opto/memnode.cpp ! src/share/vm/opto/parse.hpp ! src/share/vm/opto/parse3.cpp ! src/share/vm/opto/type.cpp ! src/share/vm/opto/type.hpp ! src/share/vm/runtime/globals.hpp ! src/share/vm/utilities/accessFlags.hpp Changeset: e0d33d2ce5aa Author: vlivanov Date: 2013-09-10 15:28 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/e0d33d2ce5aa Merge Changeset: 34bd5e86aadb Author: adlertz Date: 2013-09-11 09:34 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/34bd5e86aadb 8010941: MinJumpTableSize is set to 18, investigate if that's still optimal Summary: Lowered the MinJumpTableSize for each platform Reviewed-by: kvn ! src/cpu/sparc/vm/c2_globals_sparc.hpp ! src/cpu/x86/vm/c2_globals_x86.hpp ! src/share/vm/opto/c2_globals.hpp Changeset: 0821b5d72ca8 Author: adlertz Date: 2013-09-12 09:10 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/0821b5d72ca8 Merge Changeset: a09fe9d1e016 Author: amurillo Date: 2013-09-13 00:25 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a09fe9d1e016 Merge Changeset: 85072013aad4 Author: amurillo Date: 2013-09-13 00:25 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/85072013aad4 Added tag hs25-b50 for changeset a09fe9d1e016 ! .hgtags Changeset: 34aa07e92d22 Author: cl Date: 2013-09-19 09:36 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/34aa07e92d22 Added tag jdk8-b108 for changeset 85072013aad4 ! .hgtags From lana.steuck at oracle.com Sun Sep 22 20:25:02 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Mon, 23 Sep 2013 03:25:02 +0000 Subject: hg: jdk8/tl/jdk: 21 new changesets Message-ID: <20130923033058.3588C62A39@hg.openjdk.java.net> Changeset: eea685b9ccaa Author: amurillo Date: 2013-09-10 05:46 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/eea685b9ccaa 8024515: ProblemList.txt updates to exclude tests that fail with hs25-b49 Reviewed-by: alanb, chegar ! test/ProblemList.txt Changeset: b67c8099ba28 Author: cl Date: 2013-09-12 11:09 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b67c8099ba28 Added tag jdk8-b107 for changeset eea685b9ccaa ! .hgtags Changeset: 12ac08d79c9b Author: vadim Date: 2013-08-23 14:13 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/12ac08d79c9b 8023052: JVM crash in native layout Reviewed-by: bae, prr ! src/share/native/sun/font/layout/SunLayoutEngine.cpp Changeset: b5c5cff52455 Author: lana Date: 2013-08-28 08:59 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b5c5cff52455 Merge Changeset: 7da90f645a63 Author: jgodinez Date: 2013-08-30 09:10 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7da90f645a63 8017469: [macosx] Printing problem using ja and zh_CN locales Reviewed-by: prr, jchen ! src/macosx/native/sun/awt/CTextPipe.m Changeset: dc09174469ef Author: prr Date: 2013-08-30 10:25 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/dc09174469ef 4673406: RFE: Java Printing: Provide a way to display win32 printer driver's dialog Reviewed-by: jgodinez, bae + src/share/classes/sun/print/DocumentPropertiesUI.java + src/share/classes/sun/print/PrinterJobWrapper.java ! src/share/classes/sun/print/RasterPrinterJob.java ! src/share/classes/sun/print/ServiceDialog.java ! src/windows/classes/sun/awt/windows/WPrinterJob.java ! src/windows/classes/sun/print/Win32MediaTray.java ! src/windows/classes/sun/print/Win32PrintService.java ! src/windows/native/sun/windows/awt_PrintControl.cpp ! src/windows/native/sun/windows/awt_PrintControl.h ! src/windows/native/sun/windows/awt_PrintJob.cpp Changeset: 2114b624bf63 Author: ceisserer Date: 2013-09-01 09:38 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2114b624bf63 7189452: XRender pipeline does ignore source-surface offset for text rendering Reviewed-by: prr, bae ! src/solaris/classes/sun/font/XRTextRenderer.java ! src/solaris/classes/sun/java2d/xr/XRBackendNative.java ! src/solaris/classes/sun/java2d/xr/XRCompositeManager.java ! src/solaris/native/sun/java2d/x11/XRBackendNative.c Changeset: a07c907a82b5 Author: bae Date: 2013-09-04 12:10 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a07c907a82b5 7043064: sun/java2d/cmm/ tests failed against RI b141 & b138-nightly Reviewed-by: prr, vadim ! make/sun/cmm/lcms/mapfile-vers ! makefiles/mapfiles/liblcms/mapfile-vers ! src/share/classes/java/awt/color/ICC_Profile.java ! src/share/classes/java/awt/color/ICC_ProfileGray.java ! src/share/classes/java/awt/color/ICC_ProfileRGB.java ! src/share/classes/sun/java2d/cmm/CMSManager.java ! src/share/classes/sun/java2d/cmm/PCMM.java + src/share/classes/sun/java2d/cmm/Profile.java ! src/share/classes/sun/java2d/cmm/lcms/LCMS.java + src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java ! src/share/classes/sun/java2d/cmm/lcms/LCMSTransform.java ! src/share/native/sun/java2d/cmm/lcms/LCMS.c ! test/sun/java2d/cmm/ProfileOp/ReadWriteProfileTest.java Changeset: c561115d697d Author: ceisserer Date: 2013-09-04 12:38 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c561115d697d 7159455: Nimbus scrollbar rendering glitch with xrender enabled on i945GM Reviewed-by: prr, bae ! src/solaris/classes/sun/java2d/xr/XRPMBlitLoops.java Changeset: 0a317fc785fb Author: ceisserer Date: 2013-09-05 11:50 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0a317fc785fb 8024261: xrender: improve performance of small fillRect operations Reviewed-by: prr, bae ! src/solaris/classes/sun/java2d/xr/XRCompositeManager.java Changeset: 2d223e1a9706 Author: lana Date: 2013-09-06 18:25 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2d223e1a9706 Merge - src/share/classes/sun/misc/Compare.java - src/share/classes/sun/misc/Sort.java Changeset: 08296c2d4c68 Author: bae Date: 2013-09-10 21:54 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/08296c2d4c68 8024511: Crash during color profile destruction Reviewed-by: vadim, prr ! src/share/native/sun/java2d/cmm/lcms/LCMS.c + test/sun/java2d/cmm/ProfileOp/DisposalCrashTest.java Changeset: 1579407c0a82 Author: bae Date: 2013-09-13 20:28 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1579407c0a82 8024697: Fix for 8020983 causes Xcheck:jni warnings Reviewed-by: prr, jchen ! src/share/native/sun/awt/image/jpeg/imageioJPEG.c ! test/javax/imageio/plugins/jpeg/JpegWriterLeakTest.java Changeset: da6cd0247b27 Author: lana Date: 2013-09-17 08:07 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/da6cd0247b27 Merge Changeset: ebc44e50df79 Author: lana Date: 2013-09-17 08:16 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ebc44e50df79 Merge - src/share/classes/java/util/stream/CloseableStream.java - src/share/classes/java/util/stream/DelegatingStream.java ! test/ProblemList.txt - test/java/util/Collection/ListDefaults.java - test/java/util/Map/CheckRandomHashSeed.java - test/java/util/Map/TreeBinSplitBackToEntries.java - test/java/util/concurrent/ConcurrentHashMap/toArray.java - test/sun/tools/jconsole/ImmutableResourceTest.java - test/sun/tools/jconsole/ImmutableResourceTest.sh Changeset: 5063b43d7e09 Author: vadim Date: 2013-09-12 12:12 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5063b43d7e09 8008022: Upgrade Direct X SDK used to build JDK Reviewed-by: erikj, prr, ihse ! make/Makefile ! make/common/Defs-windows.gmk ! make/common/Sanity.gmk ! make/common/shared/Defs-versions.gmk ! make/common/shared/Defs-windows.gmk ! make/common/shared/Sanity-Settings.gmk ! make/common/shared/Sanity.gmk ! make/javax/sound/jsoundds/Makefile ! make/jdk_generic_profile.sh ! make/netbeans/awt2d/README ! make/sun/awt/Makefile ! make/sun/jawt/Makefile ! makefiles/CompileNativeLibraries.gmk Changeset: 5da2bb1419e6 Author: katleman Date: 2013-09-17 13:42 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5da2bb1419e6 Merge Changeset: 006aaa5f069e Author: katleman Date: 2013-09-17 19:09 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/006aaa5f069e Merge ! makefiles/CompileNativeLibraries.gmk Changeset: a7dd84b9557c Author: cl Date: 2013-09-19 09:37 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a7dd84b9557c Added tag jdk8-b108 for changeset 006aaa5f069e ! .hgtags Changeset: a3b17b91127d Author: lana Date: 2013-09-20 19:15 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a3b17b91127d Merge Changeset: f1b251affc6a Author: lana Date: 2013-09-22 20:21 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f1b251affc6a Merge From joel.franck at oracle.com Mon Sep 23 01:57:46 2013 From: joel.franck at oracle.com (joel.franck at oracle.com) Date: Mon, 23 Sep 2013 08:57:46 +0000 Subject: hg: jdk8/tl/langtools: 8024988: javac, LVT test harness should generate tests .class files in the scratch folder Message-ID: <20130923085752.C7CD862A40@hg.openjdk.java.net> Changeset: 1fe358ea75ff Author: alundblad Date: 2013-09-23 10:10 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/1fe358ea75ff 8024988: javac, LVT test harness should generate tests .class files in the scratch folder Summary: Set the CLASS_OUTPUT location to the scratch directory. Changed the argument to checkClassFile accordingly. Reviewed-by: jjg, vromero ! test/tools/javac/flow/LVTHarness.java From sundararajan.athijegannathan at oracle.com Mon Sep 23 03:04:54 2013 From: sundararajan.athijegannathan at oracle.com (sundararajan.athijegannathan at oracle.com) Date: Mon, 23 Sep 2013 10:04:54 +0000 Subject: hg: jdk8/tl/nashorn: 4 new changesets Message-ID: <20130923100500.C5EB862A43@hg.openjdk.java.net> Changeset: 279f47b353f3 Author: sundar Date: 2013-09-20 20:55 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/279f47b353f3 8025147: Trailing comma is not allowed in JSONArray and JSONObject Reviewed-by: hannesw, jlaskey ! src/jdk/nashorn/internal/parser/JSONParser.java ! src/jdk/nashorn/internal/runtime/resources/Messages.properties + test/script/basic/JDK-8025147.js + test/script/basic/JDK-8025147.js.EXPECTED Changeset: 16b6db9f7225 Author: sundar Date: 2013-09-20 22:37 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/16b6db9f7225 8025149: JSON.stringify does not handle 'space' argument as per the spec. Reviewed-by: jlaskey, hannesw ! src/jdk/nashorn/internal/objects/NativeJSON.java + test/script/basic/JDK-8025149.js + test/script/basic/JDK-8025149.js.EXPECTED Changeset: b8d9a63578e2 Author: hannesw Date: 2013-09-21 10:11 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/b8d9a63578e2 8025163: Date methods should not return -0 Reviewed-by: lagergren, jlaskey ! src/jdk/nashorn/internal/objects/NativeDate.java + test/script/basic/JDK-8025163.js + test/script/basic/JDK-8025163.js.EXPECTED Changeset: 8f6304373671 Author: sundar Date: 2013-09-23 14:20 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/8f6304373671 Merge From joel.franck at oracle.com Mon Sep 23 04:10:31 2013 From: joel.franck at oracle.com (joel.franck at oracle.com) Date: Mon, 23 Sep 2013 11:10:31 +0000 Subject: hg: jdk8/tl/langtools: 6386236: Please rename com.sun.tools.javac.util.ListBuffer.lb() Message-ID: <20130923111034.523E562A47@hg.openjdk.java.net> Changeset: 5f915a0c9615 Author: alundblad Date: 2013-09-23 10:42 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/5f915a0c9615 6386236: Please rename com.sun.tools.javac.util.ListBuffer.lb() Summary: Static factory method ListBuffer.lb removed. Replaced by constructor calls. Reviewed-by: jfranck, jjg ! src/share/classes/com/sun/tools/javac/api/JavacTaskImpl.java ! src/share/classes/com/sun/tools/javac/code/DeferredLintHandler.java ! src/share/classes/com/sun/tools/javac/code/Printer.java ! src/share/classes/com/sun/tools/javac/code/Symbol.java ! src/share/classes/com/sun/tools/javac/code/Type.java ! src/share/classes/com/sun/tools/javac/code/TypeAnnotationPosition.java ! src/share/classes/com/sun/tools/javac/code/TypeAnnotations.java ! src/share/classes/com/sun/tools/javac/code/Types.java ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/Check.java ! src/share/classes/com/sun/tools/javac/comp/DeferredAttr.java ! src/share/classes/com/sun/tools/javac/comp/Flow.java ! src/share/classes/com/sun/tools/javac/comp/Infer.java ! src/share/classes/com/sun/tools/javac/comp/LambdaToMethod.java ! src/share/classes/com/sun/tools/javac/comp/Lower.java ! src/share/classes/com/sun/tools/javac/comp/Resolve.java ! src/share/classes/com/sun/tools/javac/comp/TransTypes.java ! src/share/classes/com/sun/tools/javac/jvm/ClassReader.java ! src/share/classes/com/sun/tools/javac/jvm/ClassWriter.java ! src/share/classes/com/sun/tools/javac/jvm/Code.java ! src/share/classes/com/sun/tools/javac/main/JavaCompiler.java ! src/share/classes/com/sun/tools/javac/model/JavacAnnoConstructs.java ! src/share/classes/com/sun/tools/javac/parser/JavacParser.java ! src/share/classes/com/sun/tools/javac/parser/Tokens.java ! src/share/classes/com/sun/tools/javac/util/GraphUtils.java ! src/share/classes/com/sun/tools/javac/util/List.java ! src/share/classes/com/sun/tools/javac/util/ListBuffer.java ! src/share/classes/com/sun/tools/javac/util/Log.java ! test/tools/javac/cast/intersection/IntersectionTypeCastTest.java ! test/tools/javac/lambda/intersection/IntersectionTargetTypeTest.java ! test/tools/javac/scope/7017664/CompoundScopeTest.java ! test/tools/javac/types/TypeHarness.java From alexander.zuev at oracle.com Mon Sep 23 06:27:58 2013 From: alexander.zuev at oracle.com (alexander.zuev at oracle.com) Date: Mon, 23 Sep 2013 13:27:58 +0000 Subject: hg: jdk8/tl/langtools: 7154966: CRs found to be in Fixed state with no test and no noreg- keyword. Message-ID: <20130923132801.1E3F062A57@hg.openjdk.java.net> Changeset: 809a50f24d6f Author: kizune Date: 2013-09-23 17:27 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/809a50f24d6f 7154966: CRs found to be in Fixed state with no test and no noreg- keyword. Reviewed-by: ksrini + test/tools/javac/T7090499.java + test/tools/javac/T7090499.out + test/tools/javac/T7120463.java + test/tools/javac/T7120463.out + test/tools/javac/T7126754.java From alexander.zuev at oracle.com Mon Sep 23 07:30:07 2013 From: alexander.zuev at oracle.com (alexander.zuev at oracle.com) Date: Mon, 23 Sep 2013 14:30:07 +0000 Subject: hg: jdk8/tl/langtools: 4881267: improve diagnostic for "instanceof T" for type parameter T Message-ID: <20130923143013.1CD4162A5A@hg.openjdk.java.net> Changeset: 64e79d38bd07 Author: kizune Date: 2013-09-23 18:29 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/64e79d38bd07 4881267: improve diagnostic for "instanceof T" for type parameter T Reviewed-by: vromero, jjg ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/Check.java + test/tools/javac/T4881267.java + test/tools/javac/T4881267.out From eric.mccorkle at oracle.com Mon Sep 23 12:38:32 2013 From: eric.mccorkle at oracle.com (eric.mccorkle at oracle.com) Date: Mon, 23 Sep 2013 19:38:32 +0000 Subject: hg: jdk8/tl/langtools: 6499673: Assertion check for TypeVariable.getUpperBound() fails. Message-ID: <20130923193840.F247962A65@hg.openjdk.java.net> Changeset: 09301757bb32 Author: emc Date: 2013-09-23 15:37 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/09301757bb32 6499673: Assertion check for TypeVariable.getUpperBound() fails. Summary: Fix TypeVariable.getUpperBound to return results as specified Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/code/Type.java ! src/share/classes/com/sun/tools/javac/code/Types.java ! src/share/classes/com/sun/tools/javac/model/JavacTypes.java ! test/tools/javac/cast/intersection/model/Model01.java ! test/tools/javac/cast/intersection/model/ModelChecker.java + test/tools/javac/processing/model/type/BoundsTest.java + test/tools/javac/processing/model/type/IntersectionPropertiesTest.java From peter.levart at gmail.com Thu Sep 19 07:27:48 2013 From: peter.levart at gmail.com (peter.levart at gmail.com) Date: Thu, 19 Sep 2013 14:27:48 +0000 Subject: hg: jdk8/tl/jdk: 8011940: java.lang.Class.getAnnotations() always enters synchronized method Message-ID: <20130919142812.8ECD062956@hg.openjdk.java.net> Changeset: 7557062d2dd2 Author: plevart Date: 2013-09-19 16:14 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7557062d2dd2 8011940: java.lang.Class.getAnnotations() always enters synchronized method Reviewed-by: jfranck, chegar, psandoz, shade ! src/share/classes/java/lang/Class.java + test/java/lang/annotation/AnnotationsInheritanceOrderRedefinitionTest.java From jan.lahoda at oracle.com Thu Sep 19 08:06:59 2013 From: jan.lahoda at oracle.com (jan.lahoda at oracle.com) Date: Thu, 19 Sep 2013 15:06:59 +0000 Subject: hg: jdk8/tl/langtools: 8022567: Javac Should Generate Warnings For Raw Array Type Message-ID: <20130919150702.61C6B62958@hg.openjdk.java.net> Changeset: 8d1c48de706d Author: jlahoda Date: 2013-09-19 17:05 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/8d1c48de706d 8022567: Javac Should Generate Warnings For Raw Array Type Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/comp/Check.java ! test/tools/javac/warnings/6747671/T6747671.java ! test/tools/javac/warnings/6747671/T6747671.out From Dmitry.Neverov at jetbrains.com Fri Sep 20 03:22:42 2013 From: Dmitry.Neverov at jetbrains.com (Dmitry Neverov) Date: Fri, 20 Sep 2013 14:22:42 +0400 Subject: Deadlock in SSLSocket locks Finalizer Message-ID: Hi, we have a strange problem with ssl sockets. I didn't find anything similar in the bug tracker. I've posted a bug twice, but have never got back. Maybe someone can help. We see an example of the deadlock described in http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8013809. The strange thing is that one of the locked threads is a Finalizer and the other one is an application thread. It seems like the socket used by an application is being finalized: "Finalizer" daemon group="system" prio=8 tid=3 nid=3 waiting on java.util.concurrent.locks.ReentrantLock$NonfairSync at 188a1f7 by "TC: 17:37:45 getCurrentState: "CMLS Root" {instance id=321, parent internal id=321, parent id=CMLS_Root, description: "https://gitblit.cid-dev.net/gitblit-0.9.2/git/CMLS/CMLS.Classifiers.NaiveBayes.git#master-2"}; 17:37:45 Loading VCS changes for "CMLS Root" {instance id=321, parent internal id=321, parent id=CMLS_Root, description: "https://gitblit.cid-dev.net/gitblit-0.9.2/git/CMLS/CMLS.Classifiers.NaiveBayes.git#master-2"}; VCS Periodical executor 6" java.lang.Thread.State: WAITING at sun.misc.Unsafe.park(Native Method) at java.util.concurrent.locks.LockSupport.park(Unknown Source) at java.util.concurrent.locks.AbstractQueuedSynchronizer.parkAndCheckInterrupt(Unknown Source) at java.util.concurrent.locks.AbstractQueuedSynchronizer.acquireQueued(Unknown Source) at java.util.concurrent.locks.AbstractQueuedSynchronizer.acquire(Unknown Source) at java.util.concurrent.locks.ReentrantLock$NonfairSync.lock(Unknown Source) at java.util.concurrent.locks.ReentrantLock.lock(Unknown Source) at sun.security.ssl.SSLSocketImpl.writeRecord(Unknown Source) at sun.security.ssl.SSLSocketImpl.writeRecord(Unknown Source) at sun.security.ssl.SSLSocketImpl.sendAlert(Unknown Source) at sun.security.ssl.SSLSocketImpl.warning(Unknown Source) at sun.security.ssl.SSLSocketImpl.closeInternal(Unknown Source) at sun.security.ssl.SSLSocketImpl.close(Unknown Source) at sun.security.ssl.BaseSSLSocketImpl.finalize(Unknown Source) at java.lang.ref.Finalizer.invokeFinalizeMethod(Native Method) at java.lang.ref.Finalizer.runFinalizer(Unknown Source) at java.lang.ref.Finalizer.access$100(Unknown Source) at java.lang.ref.Finalizer$FinalizerThread.run(Unknown Source) "TC: 17:37:45 getCurrentState: "CMLS Root" {instance id=321, parent internal id=321, parent id=CMLS_Root, description: "https://gitblit.cid-dev.net/gitblit-0.9.2/git/CMLS/CMLS.Classifiers.NaiveBayes.git#master-2"}; 17:37:45 Loading VCS changes for "CMLS Root" {instance id=321, parent internal id=321, parent id=CMLS_Root, description: "https://gitblit.cid-dev.net/gitblit-0.9.2/git/CMLS/CMLS.Classifiers.NaiveBayes.git#master-2"}; VCS Periodical executor 6" group="main" prio=5 tid=104 nid=104 blocked on sun.security.ssl.SSLSocketImpl at eb5db2 by "Finalizer" java.lang.Thread.State: BLOCKED at sun.security.ssl.SSLSocketImpl.getConnectionState(Unknown Source) at sun.security.ssl.SSLSocketImpl.isClosed(Unknown Source) at java.net.Socket.getTcpNoDelay(Unknown Source) at sun.security.ssl.BaseSSLSocketImpl.getTcpNoDelay(Unknown Source) at sun.security.ssl.SSLSocketImpl.writeRecordInternal(Unknown Source) at sun.security.ssl.SSLSocketImpl.writeRecord(Unknown Source) at sun.security.ssl.AppOutputStream.write(Unknown Source) at java.io.BufferedOutputStream.flushBuffer(Unknown Source) at java.io.BufferedOutputStream.flush(Unknown Source) at java.io.PrintStream.flush(Unknown Source) at sun.net.www.MessageHeader.print(Unknown Source) at sun.net.www.http.HttpClient.writeRequests(Unknown Source) at sun.net.www.http.HttpClient.writeRequests(Unknown Source) at sun.net.www.protocol.http.HttpURLConnection.writeRequests(Unknown Source) at sun.net.www.protocol.http.HttpURLConnection.getInputStream(Unknown Source) at java.net.HttpURLConnection.getResponseCode(Unknown Source) at sun.net.www.protocol.https.HttpsURLConnectionImpl.getResponseCode(Unknown Source) at org.eclipse.jgit.util.HttpSupport.response(HttpSupport.java:167) at org.eclipse.jgit.transport.TransportHttp.connect(TransportHttp.java:459) at org.eclipse.jgit.transport.TransportHttp.openFetch(TransportHttp.java:305) at jetbrains.buildServer.buildTriggers.vcs.git.GitVcsSupport.getRemoteRefs(GitVcsSupport.java:472) at jetbrains.buildServer.buildTriggers.vcs.git.GitVcsSupport.getRemoteRefs(GitVcsSupport.java:454) at jetbrains.buildServer.buildTriggers.vcs.git.GitVcsSupport.getCurrentState(GitVcsSupport.java:125) at jetbrains.buildServer.buildTriggers.vcs.git.GitCollectChangesPolicy.getCurrentState(GitCollectChangesPolicy.java:176) at jetbrains.vcs.api.services.impl.RepositoryStateServiceProvider$1.getCurrentState(RepositoryStateServiceProvider.java:9) at jetbrains.buildServer.vcs.impl.VcsRootInstanceImpl.getCurrentState(VcsRootInstanceImpl.java:117) at jetbrains.buildServer.vcs.impl.VcsChangesLoaderImpl.getCurrentState(VcsChangesLoaderImpl.java:21) at jetbrains.buildServer.vcs.impl.VcsChangesLoaderImpl.access$200(VcsChangesLoaderImpl.java:290) at jetbrains.buildServer.vcs.impl.VcsChangesLoaderImpl$6.run(VcsChangesLoaderImpl.java:8) at jetbrains.buildServer.util.NamedThreadFactory.executeWithNewThreadName(NamedThreadFactory.java:103) at jetbrains.buildServer.vcs.impl.VcsChangesLoaderImpl.doCollectStates(VcsChangesLoaderImpl.java:54) at jetbrains.buildServer.vcs.impl.VcsChangesLoaderImpl.collectStatesForAllRoots(VcsChangesLoaderImpl.java:220) at jetbrains.buildServer.vcs.impl.VcsChangesLoaderImpl.getLoadChangesIntervals(VcsChangesLoaderImpl.java:7) at jetbrains.buildServer.vcs.impl.VcsChangesLoaderImpl.loadChangesNoLocking(VcsChangesLoaderImpl.java:288) at jetbrains.buildServer.vcs.impl.VcsChangesLoaderImpl.tryLoadChanges(VcsChangesLoaderImpl.java:33) at jetbrains.buildServer.serverSide.impl.VcsModificationChecker$1$1.run(VcsModificationChecker.java:12) at jetbrains.buildServer.util.NamedThreadFactory.executeWithNewThreadName(NamedThreadFactory.java:103) at jetbrains.buildServer.serverSide.impl.VcsModificationChecker$1.run(VcsModificationChecker.java:3) at java.util.concurrent.Executors$RunnableAdapter.call(Unknown Source) at java.util.concurrent.FutureTask$Sync.innerRun(Unknown Source) at java.util.concurrent.FutureTask.run(Unknown Source) at java.util.concurrent.ThreadPoolExecutor.runWorker(Unknown Source) at java.util.concurrent.ThreadPoolExecutor$Worker.run(Unknown Source) at java.lang.Thread.run(Unknown Source) Has anyone seen something like this? The problem reproduces every 1-3 hours with jdk 1.7.0_21 and once a day with jdk 1.7.0_40. I know that deadlock has been fixed, but isn't it strange that live Socket is finalized? -- Dmitry Neverov JetBrains http://www.jetbrains.com "Develop with pleasure!" From jan.lahoda at oracle.com Fri Sep 20 07:36:13 2013 From: jan.lahoda at oracle.com (jan.lahoda at oracle.com) Date: Fri, 20 Sep 2013 14:36:13 +0000 Subject: hg: jdk8/tl/langtools: 8023835: TreeMaker.QualIdent() too leafy Message-ID: <20130920143620.14A0C629D4@hg.openjdk.java.net> Changeset: 41599b57d262 Author: jlahoda Date: 2013-09-20 16:33 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/41599b57d262 8023835: TreeMaker.QualIdent() too leafy Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/tree/TreeMaker.java + test/tools/javac/tree/MakeQualIdent.java + test/tools/javac/tree/ScopeTest.java From xuelei.fan at oracle.com Mon Sep 23 18:48:47 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Tue, 24 Sep 2013 09:48:47 +0800 Subject: Deadlock in SSLSocket locks Finalizer In-Reply-To: References: Message-ID: <5240EF7F.3060301@oracle.com> Does it happen in JDK 6 and previous releases? In JDK 6 and previous release, Oracle JSSE provider in server side may check the usability of ciphers and then generate dummy sockets. JDK 7 changed the behaviors. BTW, I experienced a few cases that application may cleanup SSLSocket in a fixed period no matter the status of the sockets, as may also kick off SSLSocket finalizer. Xuelei On 9/20/2013 6:22 PM, Dmitry Neverov wrote: > Hi, > > we have a strange problem with ssl sockets. I didn't find anything > similar in the bug tracker. I've posted a bug twice, but have never got > back. Maybe someone can help. > > We see an example of the deadlock described in > http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8013809. The strange > thing is that one of the locked threads is a Finalizer and the other one > is an application thread. It seems like the socket used by an > application is being finalized: > > > "Finalizer" daemon group="system" prio=8 tid=3 nid=3 waiting on java.util.concurrent.locks.ReentrantLock$NonfairSync at 188a1f7 > by "TC: 17:37:45 getCurrentState: "CMLS Root" {instance id=321, parent internal id=321, parent id=CMLS_Root, description: "https://gitblit.cid-dev.net/gitblit-0.9.2/git/CMLS/CMLS.Classifiers.NaiveBayes.git#master-2"}; 17:37:45 Loading VCS changes for "CMLS Root" {instance id=321, parent internal id=321, parent id=CMLS_Root, description: "https://gitblit.cid-dev.net/gitblit-0.9.2/git/CMLS/CMLS.Classifiers.NaiveBayes.git#master-2"}; VCS Periodical executor 6" > java.lang.Thread.State: WAITING > at sun.misc.Unsafe.park(Native Method) > at java.util.concurrent.locks.LockSupport.park(Unknown Source) > at java.util.concurrent.locks.AbstractQueuedSynchronizer.parkAndCheckInterrupt(Unknown Source) > at java.util.concurrent.locks.AbstractQueuedSynchronizer.acquireQueued(Unknown Source) > at java.util.concurrent.locks.AbstractQueuedSynchronizer.acquire(Unknown Source) > at java.util.concurrent.locks.ReentrantLock$NonfairSync.lock(Unknown Source) > at java.util.concurrent.locks.ReentrantLock.lock(Unknown Source) > at sun.security.ssl.SSLSocketImpl.writeRecord(Unknown Source) > at sun.security.ssl.SSLSocketImpl.writeRecord(Unknown Source) > at sun.security.ssl.SSLSocketImpl.sendAlert(Unknown Source) > at sun.security.ssl.SSLSocketImpl.warning(Unknown Source) > at sun.security.ssl.SSLSocketImpl.closeInternal(Unknown Source) > at sun.security.ssl.SSLSocketImpl.close(Unknown Source) > at sun.security.ssl.BaseSSLSocketImpl.finalize(Unknown Source) > at java.lang.ref.Finalizer.invokeFinalizeMethod(Native Method) > at java.lang.ref.Finalizer.runFinalizer(Unknown Source) > at java.lang.ref.Finalizer.access$100(Unknown Source) > at java.lang.ref.Finalizer$FinalizerThread.run(Unknown Source) > > > "TC: 17:37:45 getCurrentState: "CMLS Root" {instance id=321, parent internal id=321, parent id=CMLS_Root, description: "https://gitblit.cid-dev.net/gitblit-0.9.2/git/CMLS/CMLS.Classifiers.NaiveBayes.git#master-2"}; 17:37:45 Loading VCS changes for "CMLS Root" {instance id=321, parent internal id=321, parent id=CMLS_Root, description: "https://gitblit.cid-dev.net/gitblit-0.9.2/git/CMLS/CMLS.Classifiers.NaiveBayes.git#master-2"}; VCS Periodical executor 6" group="main" prio=5 tid=104 nid=104 blocked on sun.security.ssl.SSLSocketImpl at eb5db2 > by "Finalizer" > java.lang.Thread.State: BLOCKED > at sun.security.ssl.SSLSocketImpl.getConnectionState(Unknown Source) > at sun.security.ssl.SSLSocketImpl.isClosed(Unknown Source) > at java.net.Socket.getTcpNoDelay(Unknown Source) > at sun.security.ssl.BaseSSLSocketImpl.getTcpNoDelay(Unknown Source) > at sun.security.ssl.SSLSocketImpl.writeRecordInternal(Unknown Source) > at sun.security.ssl.SSLSocketImpl.writeRecord(Unknown Source) > at sun.security.ssl.AppOutputStream.write(Unknown Source) > at java.io.BufferedOutputStream.flushBuffer(Unknown Source) > at java.io.BufferedOutputStream.flush(Unknown Source) > at java.io.PrintStream.flush(Unknown Source) > at sun.net.www.MessageHeader.print(Unknown Source) > at sun.net.www.http.HttpClient.writeRequests(Unknown Source) > at sun.net.www.http.HttpClient.writeRequests(Unknown Source) > at sun.net.www.protocol.http.HttpURLConnection.writeRequests(Unknown Source) > at sun.net.www.protocol.http.HttpURLConnection.getInputStream(Unknown Source) > at java.net.HttpURLConnection.getResponseCode(Unknown Source) > at sun.net.www.protocol.https.HttpsURLConnectionImpl.getResponseCode(Unknown Source) > at org.eclipse.jgit.util.HttpSupport.response(HttpSupport.java:167) > at org.eclipse.jgit.transport.TransportHttp.connect(TransportHttp.java:459) > at org.eclipse.jgit.transport.TransportHttp.openFetch(TransportHttp.java:305) > at jetbrains.buildServer.buildTriggers.vcs.git.GitVcsSupport.getRemoteRefs(GitVcsSupport.java:472) > at jetbrains.buildServer.buildTriggers.vcs.git.GitVcsSupport.getRemoteRefs(GitVcsSupport.java:454) > at jetbrains.buildServer.buildTriggers.vcs.git.GitVcsSupport.getCurrentState(GitVcsSupport.java:125) > at jetbrains.buildServer.buildTriggers.vcs.git.GitCollectChangesPolicy.getCurrentState(GitCollectChangesPolicy.java:176) > at jetbrains.vcs.api.services.impl.RepositoryStateServiceProvider$1.getCurrentState(RepositoryStateServiceProvider.java:9) > at jetbrains.buildServer.vcs.impl.VcsRootInstanceImpl.getCurrentState(VcsRootInstanceImpl.java:117) > at jetbrains.buildServer.vcs.impl.VcsChangesLoaderImpl.getCurrentState(VcsChangesLoaderImpl.java:21) > at jetbrains.buildServer.vcs.impl.VcsChangesLoaderImpl.access$200(VcsChangesLoaderImpl.java:290) > at jetbrains.buildServer.vcs.impl.VcsChangesLoaderImpl$6.run(VcsChangesLoaderImpl.java:8) > at jetbrains.buildServer.util.NamedThreadFactory.executeWithNewThreadName(NamedThreadFactory.java:103) > at jetbrains.buildServer.vcs.impl.VcsChangesLoaderImpl.doCollectStates(VcsChangesLoaderImpl.java:54) > at jetbrains.buildServer.vcs.impl.VcsChangesLoaderImpl.collectStatesForAllRoots(VcsChangesLoaderImpl.java:220) > at jetbrains.buildServer.vcs.impl.VcsChangesLoaderImpl.getLoadChangesIntervals(VcsChangesLoaderImpl.java:7) > at jetbrains.buildServer.vcs.impl.VcsChangesLoaderImpl.loadChangesNoLocking(VcsChangesLoaderImpl.java:288) > at jetbrains.buildServer.vcs.impl.VcsChangesLoaderImpl.tryLoadChanges(VcsChangesLoaderImpl.java:33) > at jetbrains.buildServer.serverSide.impl.VcsModificationChecker$1$1.run(VcsModificationChecker.java:12) > at jetbrains.buildServer.util.NamedThreadFactory.executeWithNewThreadName(NamedThreadFactory.java:103) > at jetbrains.buildServer.serverSide.impl.VcsModificationChecker$1.run(VcsModificationChecker.java:3) > at java.util.concurrent.Executors$RunnableAdapter.call(Unknown Source) > at java.util.concurrent.FutureTask$Sync.innerRun(Unknown Source) > at java.util.concurrent.FutureTask.run(Unknown Source) > at java.util.concurrent.ThreadPoolExecutor.runWorker(Unknown Source) > at java.util.concurrent.ThreadPoolExecutor$Worker.run(Unknown Source) > at java.lang.Thread.run(Unknown Source) > > Has anyone seen something like this? The problem reproduces every 1-3 > hours with jdk 1.7.0_21 and once a day with jdk 1.7.0_40. I know that > deadlock has been fixed, but isn't it strange that live Socket is > finalized? > > -- > Dmitry Neverov > JetBrains > http://www.jetbrains.com > "Develop with pleasure!" > From xuelei.fan at oracle.com Mon Sep 23 22:27:06 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Tue, 24 Sep 2013 13:27:06 +0800 Subject: Code review request, JDK-6956398, make ephemeral DH key match the length of the certificate key In-Reply-To: <523E60EE.7040706@oracle.com> References: <523E60EE.7040706@oracle.com> Message-ID: <524122AA.2080609@oracle.com> Ping ... On 9/22/2013 11:15 AM, Xuelei Fan wrote: > Hi Weijun, > > Are you available to review this update? > > webrev: http://cr.openjdk.java.net/~xuelei/6956398/webrev.00/ > > This is an enhancement to support stronger ephemeral DH keys during TLS > handshaking. A new system property is defined > "jdk.tls.ephemeralDHKeySize". By default, the value of this system > property is not defined. This system property won't impact DH key size > in ServerKeyExchange message of exportable cipher suites. > > If this system property is defined as "legacy", no actually behavior > change within this update. > > If this system property is defined as "smart", for non-exportable > anonymous cipher suites, the DH key size in ServerKeyExchange message is > updated from 768 bits to 1024 bits; and for X.509 certificate based > authentication (of non-exportable cipher suites), the DH key size > matching the corresponding authentication key is used except that the > size should be between 1024 bits and 2048 bits. For example, if the > public key size of an authentication certificate is 2048 bits, then the > ephemeral DH key size should be 2048 bits accordingly unless the cipher > suite is exportable. > > If this system property is defined as a valid integer between 1024 and > 2048 inclusive, a fixed ephemeral DH key size as the specified integer > value will be used for non-exportable cipher suites. > > If this system property is not defined, or the value is other than > "legacy", "smart" and a valid integer, 1024 bits DH key is always used > for non-exportable cipher suites. > > Note that with this fix, the biggest acceptable key size is 2048 bits > because DH keys bigger than 2048 bits may be not supported by underlying > JCE providers (for example, SunJCE provider). > > We may update the default ephemeral DH key size (which is 1024 bits with > this fix) again in the future if the industry needs to use stronger > strength. > > This update only impact DHE_RSA, DHE_DSS and DH_anon based cipher suites > in Oracle provider. > > Here is a recap of the behaviors: > > jdk.tls.ephemeralDHKeySize | legacy | smart | integer | other > | | | (fixed) | > ---------------------------+--------+-------+----------+------ > exportable DH key size | 512 | 512 | 512 | 512 > ---------------------------+--------+-------+----------+------ > anonymous | 768 | 1024 | fixed[+] | 1024 > ---------------------------+--------+-------+----------+------ > authentication cert | 768 | [*] | fixed[+] | 1024 > > > [*]: the key size the same as the authentication certificate, but should > be between 1024-bits and 2048-bits, inclusive. > [+]: the fixed key size is specified by a valid integer property value, > which should be between 1024-bits and 2048-bits, inclusive. > > > Thanks, > Xuelei > From weijun.wang at oracle.com Tue Sep 24 02:08:51 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Tue, 24 Sep 2013 17:08:51 +0800 Subject: Code review request, JDK-6956398, make ephemeral DH key match the length of the certificate key In-Reply-To: <523E60EE.7040706@oracle.com> References: <523E60EE.7040706@oracle.com> Message-ID: <524156A3.2050706@oracle.com> Hi Xuelei Comments below. On 9/22/13 11:15 AM, Xuelei Fan wrote: > Hi Weijun, > > Are you available to review this update? > > webrev: http://cr.openjdk.java.net/~xuelei/6956398/webrev.00/ > > This is an enhancement to support stronger ephemeral DH keys during TLS > handshaking. A new system property is defined > "jdk.tls.ephemeralDHKeySize". By default, the value of this system > property is not defined. This system property won't impact DH key size > in ServerKeyExchange message of exportable cipher suites. > > If this system property is defined as "legacy", no actually behavior > change within this update. > > If this system property is defined as "smart", for non-exportable > anonymous cipher suites, the DH key size in ServerKeyExchange message is > updated from 768 bits to 1024 bits; and for X.509 certificate based > authentication (of non-exportable cipher suites), the DH key size > matching the corresponding authentication key is used except that the > size should be between 1024 bits and 2048 bits. For example, if the > public key size of an authentication certificate is 2048 bits, then the > ephemeral DH key size should be 2048 bits accordingly unless the cipher > suite is exportable. How about "matched"? > > If this system property is defined as a valid integer between 1024 and > 2048 inclusive, a fixed ephemeral DH key size as the specified integer > value will be used for non-exportable cipher suites. > > If this system property is not defined, or the value is other than > "legacy", "smart" and a valid integer, 1024 bits DH key is always used > for non-exportable cipher suites. Why not throw an error when it's an illegal value? Do you expect more values in future versions? If user specify 2048 you now choose 2048. Do you mean if user specify 4096 and you will only choose 1024? > > Note that with this fix, the biggest acceptable key size is 2048 bits > because DH keys bigger than 2048 bits may be not supported by underlying > JCE providers (for example, SunJCE provider). But this will be changed later, right? I think you can say something like "Due to the limitation of underlying JCE providers, the actual keysize of the ephemeral DH key generated could be smaller. The maximum keysize for JDK 8 is 2048". BTW, could it be bigger? Also, you don't allow someone set it to 768 directly? Must he use "legacy"? Thanks Max > > We may update the default ephemeral DH key size (which is 1024 bits with > this fix) again in the future if the industry needs to use stronger > strength. > > This update only impact DHE_RSA, DHE_DSS and DH_anon based cipher suites > in Oracle provider. > > Here is a recap of the behaviors: > > jdk.tls.ephemeralDHKeySize | legacy | smart | integer | other > | | | (fixed) | > ---------------------------+--------+-------+----------+------ > exportable DH key size | 512 | 512 | 512 | 512 > ---------------------------+--------+-------+----------+------ > anonymous | 768 | 1024 | fixed[+] | 1024 > ---------------------------+--------+-------+----------+------ > authentication cert | 768 | [*] | fixed[+] | 1024 > > > [*]: the key size the same as the authentication certificate, but should > be between 1024-bits and 2048-bits, inclusive. > [+]: the fixed key size is specified by a valid integer property value, > which should be between 1024-bits and 2048-bits, inclusive. > > > Thanks, > Xuelei > From xuelei.fan at oracle.com Tue Sep 24 03:42:36 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Tue, 24 Sep 2013 18:42:36 +0800 Subject: Code review request, JDK-6956398, make ephemeral DH key match the length of the certificate key In-Reply-To: <524156A3.2050706@oracle.com> References: <523E60EE.7040706@oracle.com> <524156A3.2050706@oracle.com> Message-ID: <52416C9C.7080501@oracle.com> new webrev: http://cr.openjdk.java.net/~xuelei/6956398/webrev.01/ On 9/24/2013 5:08 PM, Weijun Wang wrote: > Hi Xuelei > > Comments below. > > On 9/22/13 11:15 AM, Xuelei Fan wrote: >> Hi Weijun, >> >> Are you available to review this update? >> >> webrev: http://cr.openjdk.java.net/~xuelei/6956398/webrev.00/ >> >> This is an enhancement to support stronger ephemeral DH keys during TLS >> handshaking. A new system property is defined >> "jdk.tls.ephemeralDHKeySize". By default, the value of this system >> property is not defined. This system property won't impact DH key size >> in ServerKeyExchange message of exportable cipher suites. >> >> If this system property is defined as "legacy", no actually behavior >> change within this update. >> >> If this system property is defined as "smart", for non-exportable >> anonymous cipher suites, the DH key size in ServerKeyExchange message is >> updated from 768 bits to 1024 bits; and for X.509 certificate based >> authentication (of non-exportable cipher suites), the DH key size >> matching the corresponding authentication key is used except that the >> size should be between 1024 bits and 2048 bits. For example, if the >> public key size of an authentication certificate is 2048 bits, then the >> ephemeral DH key size should be 2048 bits accordingly unless the cipher >> suite is exportable. > > How about "matched"? > OK to me. >> >> If this system property is defined as a valid integer between 1024 and >> 2048 inclusive, a fixed ephemeral DH key size as the specified integer >> value will be used for non-exportable cipher suites. >> >> If this system property is not defined, or the value is other than >> "legacy", "smart" and a valid integer, 1024 bits DH key is always used >> for non-exportable cipher suites. > > Why not throw an error when it's an illegal value? If it is a invalid integer (an integer between 1024 and 2048), IllegalArgumentException is thrown. If it is not a integer, I wanted to treat it as "false" or "normal" case. Looks like throw an error is a more clear solution. Updated. > Do you expect more values in future versions? Properly. The DHE cipher suite may not retire in a short term. So we may need to support 4096 on demand. But current, SunJCE only support 1024 and 2048 bits. Because providers may only accept 2048 bits DH keys bigger than 1024 bits, we cannot support key size other than 1024 and 2048 in matched mode. We may improve the behavior in JCE and JSSE providers in the future. > If user specify 2048 you now choose 2048. Yes. > Do you mean if user specify 4096 and you will only choose 1024? > IllegalArgumentException is thrown. >> >> Note that with this fix, the biggest acceptable key size is 2048 bits >> because DH keys bigger than 2048 bits may be not supported by underlying >> JCE providers (for example, SunJCE provider). > > But this will be changed later, right? Maybe. > I think you can say something > like "Due to the limitation of underlying JCE providers, the actual > keysize of the ephemeral DH key generated could be smaller. The maximum > keysize for JDK 8 is 2048". Cool! > BTW, could it be bigger? > Yes, DH can have bigger keys. > Also, you don't allow someone set it to 768 directly? Must he use "legacy"? > 768-bits should be deprecated. So I don't want to provide an alternative option any more. Thanks, Xuelei > Thanks > Max > >> >> We may update the default ephemeral DH key size (which is 1024 bits with >> this fix) again in the future if the industry needs to use stronger >> strength. >> >> This update only impact DHE_RSA, DHE_DSS and DH_anon based cipher suites >> in Oracle provider. >> >> Here is a recap of the behaviors: >> >> jdk.tls.ephemeralDHKeySize | legacy | smart | integer | other >> | | | (fixed) | >> ---------------------------+--------+-------+----------+------ >> exportable DH key size | 512 | 512 | 512 | 512 >> ---------------------------+--------+-------+----------+------ >> anonymous | 768 | 1024 | fixed[+] | 1024 >> ---------------------------+--------+-------+----------+------ >> authentication cert | 768 | [*] | fixed[+] | 1024 >> >> >> [*]: the key size the same as the authentication certificate, but should >> be between 1024-bits and 2048-bits, inclusive. >> [+]: the fixed key size is specified by a valid integer property value, >> which should be between 1024-bits and 2048-bits, inclusive. >> >> >> Thanks, >> Xuelei >> From jonathan.gibbons at oracle.com Tue Sep 24 10:49:33 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Tue, 24 Sep 2013 17:49:33 +0000 Subject: hg: jdk8/tl/langtools: 8025050: Doclint doesn't recognize tag Message-ID: <20130924174953.ED0AE62A94@hg.openjdk.java.net> Changeset: 96dcb66e6b0a Author: jjg Date: 2013-09-24 10:48 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/96dcb66e6b0a 8025050: Doclint doesn't recognize tag Reviewed-by: bpatel ! src/share/classes/com/sun/tools/doclint/HtmlTag.java ! test/tools/doclint/html/InlineTagsTest.java From jonathan.gibbons at oracle.com Tue Sep 24 10:52:23 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Tue, 24 Sep 2013 17:52:23 +0000 Subject: hg: jdk8/tl/langtools: 8025246: [doclint] doclint is showing error on anchor already defined when it's not Message-ID: <20130924175229.55D0662A95@hg.openjdk.java.net> Changeset: 503338f16d2b Author: jjg Date: 2013-09-24 10:51 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/503338f16d2b 8025246: [doclint] doclint is showing error on anchor already defined when it's not Reviewed-by: bpatel ! src/share/classes/com/sun/tools/doclint/Checker.java + test/tools/doclint/anchorTests/p/Test.java + test/tools/doclint/anchorTests/p/Test.javac.out + test/tools/doclint/anchorTests/p/Test.out + test/tools/doclint/anchorTests/p/package-info.java + test/tools/doclint/anchorTests/p/package-info.javac.out + test/tools/doclint/anchorTests/p/package-info.out From jonathan.gibbons at oracle.com Tue Sep 24 11:47:51 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Tue, 24 Sep 2013 18:47:51 +0000 Subject: hg: jdk8/tl/langtools: 8025272: doclint needs to check for valid usage of @value tag Message-ID: <20130924184800.C64EE62A96@hg.openjdk.java.net> Changeset: 6a05a713450d Author: jjg Date: 2013-09-24 11:46 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/6a05a713450d 8025272: doclint needs to check for valid usage of @value tag Reviewed-by: bpatel ! src/share/classes/com/sun/tools/doclint/Checker.java ! src/share/classes/com/sun/tools/doclint/resources/doclint.properties + test/tools/doclint/ValueTest.java + test/tools/doclint/ValueTest.out From stefan.karlsson at oracle.com Tue Sep 24 06:56:17 2013 From: stefan.karlsson at oracle.com (stefan.karlsson at oracle.com) Date: Tue, 24 Sep 2013 13:56:17 +0000 Subject: hg: jdk8/tl/jdk: 8014659: NPG: performance counters for compressed klass space Message-ID: <20130924135655.F093662A86@hg.openjdk.java.net> Changeset: b606775fd1a3 Author: stefank Date: 2013-08-29 11:08 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b606775fd1a3 8014659: NPG: performance counters for compressed klass space Reviewed-by: jmasa, sla Contributed-by: erik.helin at oracle.com ! src/share/classes/sun/tools/jstat/resources/jstat_options ! test/sun/tools/jstat/gcCapacityOutput1.awk ! test/sun/tools/jstat/gcCauseOutput1.awk ! test/sun/tools/jstat/gcMetaCapacityOutput1.awk ! test/sun/tools/jstat/gcOldOutput1.awk ! test/sun/tools/jstat/gcOutput1.awk ! test/sun/tools/jstat/lineCounts1.awk ! test/sun/tools/jstat/lineCounts2.awk ! test/sun/tools/jstat/lineCounts3.awk ! test/sun/tools/jstat/lineCounts4.awk ! test/sun/tools/jstat/timeStamp1.awk ! test/sun/tools/jstatd/jstatGcutilOutput1.awk From jonathan.gibbons at oracle.com Tue Sep 24 13:49:33 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Tue, 24 Sep 2013 20:49:33 +0000 Subject: hg: jdk8/tl/langtools: 8002154: [doclint] doclint should check for issues which are errors in javadoc Message-ID: <20130924204946.D794562AA4@hg.openjdk.java.net> Changeset: 3ae62331a56f Author: jjg Date: 2013-09-24 13:48 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/3ae62331a56f 8002154: [doclint] doclint should check for issues which are errors in javadoc Reviewed-by: bpatel ! src/share/classes/com/sun/tools/doclint/Checker.java ! src/share/classes/com/sun/tools/doclint/resources/doclint.properties ! test/tools/doclint/ReferenceTest.java ! test/tools/doclint/ReferenceTest.out From bhavesh.x.patel at oracle.com Tue Sep 24 16:12:52 2013 From: bhavesh.x.patel at oracle.com (bhavesh.x.patel at oracle.com) Date: Tue, 24 Sep 2013 23:12:52 +0000 Subject: hg: jdk8/tl/langtools: 8016328: Regression : Javadoc i18n regression caused by fix for 8012375 Message-ID: <20130924231258.69B7D62AAC@hg.openjdk.java.net> Changeset: 184c0d6698c3 Author: bpatel Date: 2013-09-24 16:12 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/184c0d6698c3 8016328: Regression : Javadoc i18n regression caused by fix for 8012375 Reviewed-by: jjg ! src/share/classes/com/sun/tools/doclets/formats/html/markup/HtmlTree.java ! src/share/classes/com/sun/tools/doclets/formats/html/markup/HtmlWriter.java ! test/com/sun/javadoc/testHref/TestHref.java ! test/com/sun/javadoc/testJavascript/TestJavascript.java ! test/com/sun/javadoc/testLinkTaglet/TestLinkTaglet.java ! test/com/sun/javadoc/testPrivateClasses/TestPrivateClasses.java ! test/com/sun/javadoc/testUseOption/TestUseOption.java From daniel.fuchs at oracle.com Wed Sep 25 00:49:27 2013 From: daniel.fuchs at oracle.com (daniel.fuchs at oracle.com) Date: Wed, 25 Sep 2013 07:49:27 +0000 Subject: hg: jdk8/tl/jdk: 8025140: TEST_BUG: java/util/logging/Logger/getGlobal tests fail due to timeout Message-ID: <20130925074953.D674C62AC5@hg.openjdk.java.net> Changeset: 76619d71a7c5 Author: dfuchs Date: 2013-09-25 09:47 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/76619d71a7c5 8025140: TEST_BUG: java/util/logging/Logger/getGlobal tests fail due to timeout Summary: Arbitrary timeouts in the tests @run lines where too agressive for some configurations. The tests will now run with default timeout. Reviewed-by: alanb, mchung ! test/java/util/logging/Logger/getGlobal/TestGetGlobal.java ! test/java/util/logging/Logger/getGlobal/TestGetGlobalByName.java ! test/java/util/logging/Logger/getGlobal/TestGetGlobalConcurrent.java From weijun.wang at oracle.com Wed Sep 25 01:44:26 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 25 Sep 2013 16:44:26 +0800 Subject: Code review request, JDK-6956398, make ephemeral DH key match the length of the certificate key In-Reply-To: <52416C9C.7080501@oracle.com> References: <523E60EE.7040706@oracle.com> <524156A3.2050706@oracle.com> <52416C9C.7080501@oracle.com> Message-ID: <5242A26A.7080204@oracle.com> Please also update the CCC. On 9/24/13 6:42 PM, Xuelei Fan wrote: > new webrev: http://cr.openjdk.java.net/~xuelei/6956398/webrev.01/ ServerHandshaker.java: 1298: Should be "system property not defined". 1311: customize 1319: Read below Overall, I think the comment is too long. :) ... >> Why not throw an error when it's an illegal value? > If it is a invalid integer (an integer between 1024 and 2048), > IllegalArgumentException is thrown. ... >> I think you can say something >> like "Due to the limitation of underlying JCE providers, the actual >> keysize of the ephemeral DH key generated could be smaller. The maximum >> keysize for JDK 8 is 2048". > Cool! The two quotes above conflict with each other. When I said "actual" I meant if a user sets the property value to 4096, the system might actually use 2048. If you want to throw an exception, your original words are better. Thanks Max From xuelei.fan at oracle.com Wed Sep 25 02:50:56 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Wed, 25 Sep 2013 17:50:56 +0800 Subject: Code review request, JDK-6956398, make ephemeral DH key match the length of the certificate key In-Reply-To: <5242A26A.7080204@oracle.com> References: <523E60EE.7040706@oracle.com> <524156A3.2050706@oracle.com> <52416C9C.7080501@oracle.com> <5242A26A.7080204@oracle.com> Message-ID: <5242B200.9070306@oracle.com> Thanks for the code review. ;-) There is a overloaded comment because this update is really complicated because of compatibilities although the update is simple. I hope the coder reader can understand the logic a little easier. Xuelei On 9/25/2013 4:44 PM, Weijun Wang wrote: > Please also update the CCC. > > On 9/24/13 6:42 PM, Xuelei Fan wrote: >> new webrev: http://cr.openjdk.java.net/~xuelei/6956398/webrev.01/ > > ServerHandshaker.java: > > 1298: Should be "system property not defined". > > 1311: customize > > 1319: Read below > > Overall, I think the comment is too long. :) > > ... > >>> Why not throw an error when it's an illegal value? >> If it is a invalid integer (an integer between 1024 and 2048), >> IllegalArgumentException is thrown. > > ... > >>> I think you can say something >>> like "Due to the limitation of underlying JCE providers, the actual >>> keysize of the ephemeral DH key generated could be smaller. The maximum >>> keysize for JDK 8 is 2048". >> Cool! > > The two quotes above conflict with each other. > > When I said "actual" I meant if a user sets the property value to 4096, > the system might actually use 2048. If you want to throw an exception, > your original words are better. > > Thanks > Max From jonathan.gibbons at oracle.com Wed Sep 25 11:08:24 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Wed, 25 Sep 2013 18:08:24 +0000 Subject: hg: jdk8/tl/langtools: 8025407: TypeAnnotations does not use Context Message-ID: <20130925180828.BE24762ADE@hg.openjdk.java.net> Changeset: 5043e7056be8 Author: jjg Date: 2013-09-25 11:07 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/5043e7056be8 8025407: TypeAnnotations does not use Context Reviewed-by: jfranck ! src/share/classes/com/sun/tools/javac/code/TypeAnnotations.java ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/MemberEnter.java From jonathan.gibbons at oracle.com Wed Sep 25 14:05:14 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Wed, 25 Sep 2013 21:05:14 +0000 Subject: hg: jdk8/tl/langtools: 8025412: Add legal header and comments to test/tools/doclint/tidy/util/Main.java Message-ID: <20130925210517.1495A62AF2@hg.openjdk.java.net> Changeset: 3d61984b077c Author: jjg Date: 2013-09-25 14:04 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/3d61984b077c 8025412: Add legal header and comments to test/tools/doclint/tidy/util/Main.java Reviewed-by: bpatel ! test/tools/doclint/tidy/util/Main.java ! test/tools/doclint/tidy/util/tidy.sh From valerie.peng at oracle.com Wed Sep 25 15:03:52 2013 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Wed, 25 Sep 2013 15:03:52 -0700 Subject: Code review request: 8012615: backport of capaths fix to 7u60 In-Reply-To: <5239B1CA.5050801@oracle.com> References: <5239B1CA.5050801@oracle.com> Message-ID: <52435DC8.9000304@oracle.com> Fixes look fine. Thanks, Valerie On 09/18/13 06:59, Weijun Wang wrote: > Hi Valerie > > I've backported 8012615 to 7u60. Please take a review > > http://cr.openjdk.java.net/~weijun/8012615/7u-dev/webrev.00/ > > Changes include: > > 1. Direct copy of parseCapaths and parseHierarchy from jdk8, except for > a) use old Config methods > b) parseCapaths returns null instead of throwing an exception > 2. CredentialsUtil.java: no more backwards search, just go thru the path > 3. Identical test from jdk8 > > Thanks > Max From Xuelei.Fan at Oracle.Com Wed Sep 25 16:22:48 2013 From: Xuelei.Fan at Oracle.Com (Xuelei Fan) Date: Thu, 26 Sep 2013 07:22:48 +0800 Subject: Deadlock in SSLSocket locks Finalizer In-Reply-To: References: <5240EF7F.3060301@oracle.com> Message-ID: <8953FE7D-7A5F-4291-8033-6A7C4EAF5DA5@Oracle.Com> > On Sep 26, 2013, at 2:58 AM, Dmitry Neverov wrote: > > xuelei.fan at oracle.com writes: > >> Does it happen in JDK 6 and previous releases? In JDK 6 and previous >> release, Oracle JSSE provider in server side may check the usability of >> ciphers and then generate dummy sockets. JDK 7 changed the behaviors. > > We didn't see this happens with JDK 6. Also it seems like the problem > doesn't arise in 1.7.0_25. > >> BTW, I experienced a few cases that application may cleanup SSLSocket in >> a fixed period no matter the status of the sockets, as may also kick off >> SSLSocket finalizer. > > Could you please elaborate on this? Are there any bugs reports? What is > "application" your case? > I cannot remember the application name. It is not a bug in JDK, it a special design of the application. > BTW, our current workaround is to set SO_LINGER socket option to 0, so > Finalizer doesn't hang. > Cool. Btw, the deadlock fix should be available in next JDK update. You can have a try with the latest nightly build of OpenJDK 7 update and 8. Xuelei > -- > Dmitry Neverov > JetBrains > http://www.jetbrains.com > "Develop with pleasure!" From bhavesh.x.patel at oracle.com Wed Sep 25 22:27:13 2013 From: bhavesh.x.patel at oracle.com (bhavesh.x.patel at oracle.com) Date: Thu, 26 Sep 2013 05:27:13 +0000 Subject: hg: jdk8/tl/langtools: 8004825: javadoc crash DocletAbortException Message-ID: <20130926052719.EE6ED62B00@hg.openjdk.java.net> Changeset: 9e884d3ddb0b Author: bpatel Date: 2013-09-25 22:26 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/9e884d3ddb0b 8004825: javadoc crash DocletAbortException Reviewed-by: jjg ! src/share/classes/com/sun/tools/doclets/internal/toolkit/resources/doclets.properties ! src/share/classes/com/sun/tools/doclets/internal/toolkit/taglets/ValueTaglet.java ! test/com/sun/javadoc/testValueTag/TestValueTag.java ! test/com/sun/javadoc/testValueTag/pkg1/Class1.java From weijun.wang at oracle.com Thu Sep 26 05:28:14 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Thu, 26 Sep 2013 20:28:14 +0800 Subject: Code review request: 8024861: Incomplete token triggers GSS-API NullPointerException Message-ID: <5244285E.3040105@oracle.com> Hi All Please take a review at http://cr.openjdk.java.net/~weijun/8024861/webrev.00/ When the first NegTokenInit does not include the mechToken, Java throws an NPE. This code change checks it and throw a GSSException instead. Precisely, the mechToken can be missing and the initiator will send it in the second packet. Unfortunately, our current SPNEGO impl cannot handle a handshake with more than 2 rounds nicely. I plan to support the missing mechToken later when we fully support RFC 4178. The current impl was coded according to RFC 2478. Thanks Max From sundararajan.athijegannathan at oracle.com Thu Sep 26 06:10:44 2013 From: sundararajan.athijegannathan at oracle.com (sundararajan.athijegannathan at oracle.com) Date: Thu, 26 Sep 2013 13:10:44 +0000 Subject: hg: jdk8/tl/nashorn: 6 new changesets Message-ID: <20130926131051.78D1862B0A@hg.openjdk.java.net> Changeset: c5475f5d4647 Author: sundar Date: 2013-09-24 20:43 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/c5475f5d4647 8025312: parseInt should convert 'radix' argument to ToInt32 even if empty string is parsed Reviewed-by: jlaskey, hannesw ! src/jdk/nashorn/internal/runtime/GlobalFunctions.java + test/script/basic/JDK-8025312.js + test/script/basic/JDK-8025312.js.EXPECTED Changeset: 754ecd62bde3 Author: sundar Date: 2013-09-25 08:17 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/754ecd62bde3 8025325: parseFloat does not handle '.' in exponent part Reviewed-by: hannesw ! src/jdk/nashorn/internal/runtime/GlobalFunctions.java + test/script/basic/JDK-8025325.js + test/script/basic/JDK-8025325.js.EXPECTED Changeset: 2f8f99e5ed76 Author: hannesw Date: 2013-09-25 16:37 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/2f8f99e5ed76 8025434: RegExp lastIndex can exceed int range Reviewed-by: lagergren, sundar ! src/jdk/nashorn/internal/objects/NativeRegExp.java + test/script/basic/JDK-8025434.js Changeset: 712f5e31739b Author: hannesw Date: 2013-09-26 10:14 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/712f5e31739b 8025197: String replace method fails with regexp /$/gi Reviewed-by: sundar ! src/jdk/nashorn/internal/objects/NativeRegExp.java + test/script/basic/JDK-8025197.js + test/script/basic/JDK-8025197.js.EXPECTED Changeset: 23958764f866 Author: hannesw Date: 2013-09-26 11:47 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/23958764f866 8025486: RegExp constructor arguments are not evaluated in right order Reviewed-by: sundar ! src/jdk/nashorn/internal/objects/NativeRegExp.java + test/script/basic/JDK-8025486.js + test/script/basic/JDK-8025486.js.EXPECTED Changeset: f1f027907a69 Author: sundar Date: 2013-09-26 16:37 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/f1f027907a69 Merge From sean.mullan at oracle.com Thu Sep 26 09:39:43 2013 From: sean.mullan at oracle.com (Sean Mullan) Date: Thu, 26 Sep 2013 09:39:43 -0700 Subject: Code review request: 8024861: Incomplete token triggers GSS-API NullPointerException In-Reply-To: <5244285E.3040105@oracle.com> References: <5244285E.3040105@oracle.com> Message-ID: <5244634F.1080204@oracle.com> On 09/26/2013 05:28 AM, Weijun Wang wrote: > Hi All > > Please take a review at > > http://cr.openjdk.java.net/~weijun/8024861/webrev.00/ > > When the first NegTokenInit does not include the mechToken, Java throws > an NPE. This code change checks it and throw a GSSException instead. > > Precisely, the mechToken can be missing and the initiator will send it > in the second packet. Unfortunately, our current SPNEGO impl cannot > handle a handshake with more than 2 rounds nicely. I plan to support the > missing mechToken later when we fully support RFC 4178. The current impl > was coded according to RFC 2478. > > Thanks > Max Looks ok to me. Please add 8 to the Affects Version and the Fix Version fields. --Sean From vicente.romero at oracle.com Thu Sep 26 11:13:22 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Thu, 26 Sep 2013 18:13:22 +0000 Subject: hg: jdk8/tl/langtools: 8025139: javac patch for using bootstrap compiler for debugging is not working properly Message-ID: <20130926181325.2903762B1B@hg.openjdk.java.net> Changeset: 13eba2e322e6 Author: vromero Date: 2013-09-26 19:06 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/13eba2e322e6 8025139: javac patch for using bootstrap compiler for debugging is not working properly Reviewed-by: jjg ! make/netbeans/langtools/build.xml ! make/tools/anttasks/SelectToolTask.java From mike.duigou at oracle.com Thu Sep 26 13:42:58 2013 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Thu, 26 Sep 2013 20:42:58 +0000 Subject: hg: jdk8/tl/jdk: 8025173: HashMap.put() replacing an existing key can trigger a resize() Message-ID: <20130926204334.E7EF062B45@hg.openjdk.java.net> Changeset: 8f27030686a6 Author: bchristi Date: 2013-09-26 11:13 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8f27030686a6 8025173: HashMap.put() replacing an existing key can trigger a resize() Summary: Ensure that HashMap is not resized if we're just replacing a value Reviewed-by: alanb, martin ! src/share/classes/java/util/HashMap.java + test/java/util/HashMap/ReplaceExisting.java From bradford.wetmore at oracle.com Thu Sep 26 16:04:08 2013 From: bradford.wetmore at oracle.com (Bradford Wetmore) Date: Thu, 26 Sep 2013 16:04:08 -0700 Subject: RFR: JDK-8014838: getStrongSecureRandom() should require at least one implementation Message-ID: <5244BD68.8040107@oracle.com> This minor suggestion came up in May from our JCK team: https://bugs.openjdk.java.net/browse/JDK-8014838 http://cr.openjdk.java.net/~wetmore/8014838/webrev.00/ JCK suggested all implementations should have at least one strong random implementation. I've also changed the error case to throw NoSuchAlgorithmException instead of returning null. CCC review is also underway concurrently, but I'm not expecting any issues. Brad From christian.thalinger at oracle.com Thu Sep 26 18:22:36 2013 From: christian.thalinger at oracle.com (christian.thalinger at oracle.com) Date: Fri, 27 Sep 2013 01:22:36 +0000 Subject: hg: jdk8/tl/jdk: 8019192: StringIndexOutOfBoundsException: in Class.getSimpleName() Message-ID: <20130927012257.E05CA62B50@hg.openjdk.java.net> Changeset: 78b4dc33e6e6 Author: twisti Date: 2013-09-26 18:20 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/78b4dc33e6e6 8019192: StringIndexOutOfBoundsException: in Class.getSimpleName() Reviewed-by: jrose ! src/share/classes/java/lang/invoke/MemberName.java From weijun.wang at oracle.com Fri Sep 27 00:26:26 2013 From: weijun.wang at oracle.com (weijun.wang at oracle.com) Date: Fri, 27 Sep 2013 07:26:26 +0000 Subject: hg: jdk8/tl/jdk: 8024861: Incomplete token triggers GSS-API NullPointerException Message-ID: <20130927072638.0BB3562B5B@hg.openjdk.java.net> Changeset: eb2c81533876 Author: weijun Date: 2013-09-27 15:25 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/eb2c81533876 8024861: Incomplete token triggers GSS-API NullPointerException Reviewed-by: mullan ! src/share/classes/sun/security/jgss/spnego/SpNegoContext.java + test/sun/security/jgss/spnego/MechTokenMissing.java From vicente.romero at oracle.com Fri Sep 27 02:26:11 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Fri, 27 Sep 2013 09:26:11 +0000 Subject: hg: jdk8/tl/langtools: 8024497: crash returning this-referencing lambda from default method Message-ID: <20130927092617.CEFEC62B66@hg.openjdk.java.net> Changeset: 16194509e483 Author: vromero Date: 2013-09-27 10:24 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/16194509e483 8024497: crash returning this-referencing lambda from default method Reviewed-by: jjg, rfield ! src/share/classes/com/sun/tools/javac/code/Symbol.java + test/tools/javac/lambda/8024497/CrashUsingReturningThisRefLambdaFromDefaultMetTest.java From joel.franck at oracle.com Fri Sep 27 07:56:02 2013 From: joel.franck at oracle.com (joel.franck at oracle.com) Date: Fri, 27 Sep 2013 14:56:02 +0000 Subject: hg: jdk8/tl/jdk: 8025502: Exclude tests due to JDK-8025427 Message-ID: <20130927145634.45AA762B7E@hg.openjdk.java.net> Changeset: 95f609fcb639 Author: ehelin Date: 2013-09-26 16:23 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/95f609fcb639 8025502: Exclude tests due to JDK-8025427 Reviewed-by: ksrini ! test/ProblemList.txt From jan.lahoda at oracle.com Fri Sep 27 08:29:51 2013 From: jan.lahoda at oracle.com (jan.lahoda at oracle.com) Date: Fri, 27 Sep 2013 15:29:51 +0000 Subject: hg: jdk8/tl/langtools: 8022765: Compiler crashes with exception on wrong usage of an annotation. Message-ID: <20130927152958.F257962B87@hg.openjdk.java.net> Changeset: b7d8b71e1658 Author: jlahoda Date: 2013-09-27 17:28 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/b7d8b71e1658 8022765: Compiler crashes with exception on wrong usage of an annotation. Summary: Error recovery for incorrect annotation attribute values - ensure the values are always attributed appropriately Reviewed-by: jfranck, jjg ! src/share/classes/com/sun/tools/javac/comp/Annotate.java ! src/share/classes/com/sun/tools/javac/comp/Attr.java + test/tools/javac/annotations/neg/8022765/T8022765.java + test/tools/javac/annotations/neg/8022765/T8022765.out + test/tools/javac/annotations/neg/8022765/VerifyAnnotationsAttributed.java From alexander.zuev at oracle.com Fri Sep 27 10:20:36 2013 From: alexander.zuev at oracle.com (alexander.zuev at oracle.com) Date: Fri, 27 Sep 2013 17:20:36 +0000 Subject: hg: jdk8/tl/langtools: 6978886: javadoc shows stacktrace after print error resulting from disk full Message-ID: <20130927172042.5CAFD62B95@hg.openjdk.java.net> Changeset: 2c24a04ebfb4 Author: kizune Date: 2013-09-27 21:20 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/2c24a04ebfb4 6978886: javadoc shows stacktrace after print error resulting from disk full Reviewed-by: jjg ! src/share/classes/com/sun/tools/doclets/formats/html/HtmlDoclet.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/AbstractDoclet.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/AbstractBuilder.java From mike.duigou at oracle.com Fri Sep 27 10:26:58 2013 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Fri, 27 Sep 2013 17:26:58 +0000 Subject: hg: jdk8/tl/jdk: 8025595: Remove alt-rt.jar, used by +AggressiveOps (jdk repo portion of JDK-8024826) Message-ID: <20130927172710.5675162B96@hg.openjdk.java.net> Changeset: 914f8d4570df Author: mduigou Date: 2013-09-27 10:21 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/914f8d4570df 8025595: Remove alt-rt.jar, used by +AggressiveOps (jdk repo portion of JDK-8024826) Reviewed-by: alanb, chegar, dholmes, ksrini ! makefiles/CompileJavaClasses.gmk ! makefiles/CreateJars.gmk ! makefiles/Profiles.gmk ! makefiles/profile-includes.txt ! test/java/util/TreeMap/Clone.java From mike.duigou at oracle.com Fri Sep 27 11:35:29 2013 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Fri, 27 Sep 2013 18:35:29 +0000 Subject: hg: jdk8/tl/langtools: 8024842: Define ABS_TEST_OUTPUT_DIR via TEST_OUTPUT_DIR Message-ID: <20130927183536.6095762BA1@hg.openjdk.java.net> Changeset: 4ed8565fa536 Author: mduigou Date: 2013-09-27 11:34 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/4ed8565fa536 8024842: Define ABS_TEST_OUTPUT_DIR via TEST_OUTPUT_DIR Reviewed-by: ihse, erikj, vromero ! test/Makefile From robert.field at oracle.com Fri Sep 27 13:10:01 2013 From: robert.field at oracle.com (robert.field at oracle.com) Date: Fri, 27 Sep 2013 20:10:01 +0000 Subject: hg: jdk8/tl/langtools: 8025548: langtools test tools/javac/lambda/methodReference/BridgeMethod.java incorrectly assumes no other methods generated in lambda class Message-ID: <20130927201013.422DF62BA7@hg.openjdk.java.net> Changeset: dee28dd47e12 Author: rfield Date: 2013-09-27 13:06 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/dee28dd47e12 8025548: langtools test tools/javac/lambda/methodReference/BridgeMethod.java incorrectly assumes no other methods generated in lambda class Reviewed-by: vromero ! test/tools/javac/lambda/methodReference/BridgeMethod.java From mike.duigou at oracle.com Fri Sep 27 13:31:38 2013 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Fri, 27 Sep 2013 20:31:38 +0000 Subject: hg: jdk8/tl/jdk: 2 new changesets Message-ID: <20130927203206.3B6C762BA9@hg.openjdk.java.net> Changeset: fbe6f5dbb24f Author: mduigou Date: 2013-09-27 13:30 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/fbe6f5dbb24f 8023339: Refined Collection.removeIf UOE conditions Reviewed-by: mduigou Contributed-by: paul.sandoz at oracle.com ! src/share/classes/java/util/Collection.java ! test/java/util/Collection/MOAT.java Changeset: 91222be67b27 Author: mduigou Date: 2013-09-27 13:30 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/91222be67b27 8023340: Clarify that unmodifiable List.replaceAll() may not throw UOE if there are no items to be replaced. Reviewed-by: psandoz, jjg ! src/share/classes/java/util/List.java From Dmitry.Neverov at jetbrains.com Wed Sep 25 11:58:07 2013 From: Dmitry.Neverov at jetbrains.com (Dmitry Neverov) Date: Wed, 25 Sep 2013 22:58:07 +0400 Subject: Deadlock in SSLSocket locks Finalizer In-Reply-To: <5240EF7F.3060301@oracle.com> References: <5240EF7F.3060301@oracle.com> Message-ID: xuelei.fan at oracle.com writes: > Does it happen in JDK 6 and previous releases? In JDK 6 and previous > release, Oracle JSSE provider in server side may check the usability of > ciphers and then generate dummy sockets. JDK 7 changed the behaviors. We didn't see this happens with JDK 6. Also it seems like the problem doesn't arise in 1.7.0_25. > BTW, I experienced a few cases that application may cleanup SSLSocket in > a fixed period no matter the status of the sockets, as may also kick off > SSLSocket finalizer. Could you please elaborate on this? Are there any bugs reports? What is "application" your case? BTW, our current workaround is to set SO_LINGER socket option to 0, so Finalizer doesn't hang. -- Dmitry Neverov JetBrains http://www.jetbrains.com "Develop with pleasure!" From michael.fang at oracle.com Wed Sep 25 14:03:24 2013 From: michael.fang at oracle.com (michael.fang at oracle.com) Date: Wed, 25 Sep 2013 21:03:24 +0000 Subject: hg: jdk8/tl/langtools: 4 new changesets Message-ID: <20130925210341.AFAF062AF1@hg.openjdk.java.net> Changeset: 1332a99572c5 Author: mfang Date: 2013-09-24 14:20 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/1332a99572c5 8025215: jdk8 l10n resource file translation update 4 Reviewed-by: naoto, yhuang ! src/share/classes/com/sun/tools/doclets/formats/html/resources/standard_ja.properties ! src/share/classes/com/sun/tools/doclets/formats/html/resources/standard_zh_CN.properties ! src/share/classes/com/sun/tools/doclets/internal/toolkit/resources/doclets_ja.properties ! src/share/classes/com/sun/tools/doclets/internal/toolkit/resources/doclets_zh_CN.properties ! src/share/classes/com/sun/tools/doclint/resources/doclint_ja.properties ! src/share/classes/com/sun/tools/doclint/resources/doclint_zh_CN.properties ! src/share/classes/com/sun/tools/javac/resources/compiler_ja.properties ! src/share/classes/com/sun/tools/javac/resources/compiler_zh_CN.properties ! src/share/classes/com/sun/tools/javac/resources/javac_ja.properties ! src/share/classes/com/sun/tools/javac/resources/javac_zh_CN.properties ! src/share/classes/com/sun/tools/javadoc/resources/javadoc_ja.properties ! src/share/classes/com/sun/tools/javadoc/resources/javadoc_zh_CN.properties ! src/share/classes/com/sun/tools/javah/resources/l10n_ja.properties ! src/share/classes/com/sun/tools/javah/resources/l10n_zh_CN.properties ! src/share/classes/com/sun/tools/javap/resources/javap_ja.properties ! src/share/classes/com/sun/tools/javap/resources/javap_zh_CN.properties Changeset: daa3bfb82e58 Author: mfang Date: 2013-09-24 14:35 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/daa3bfb82e58 Merge Changeset: 6b702ace3e45 Author: mfang Date: 2013-09-25 07:36 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/6b702ace3e45 Merge Changeset: 68292726000e Author: mfang Date: 2013-09-25 14:02 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/68292726000e Merge From michael.fang at oracle.com Wed Sep 25 13:57:54 2013 From: michael.fang at oracle.com (michael.fang at oracle.com) Date: Wed, 25 Sep 2013 20:57:54 +0000 Subject: hg: jdk8/tl/jdk: 3 new changesets Message-ID: <20130925205852.0285862AEF@hg.openjdk.java.net> Changeset: 2b928330970a Author: mfang Date: 2013-09-24 14:17 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2b928330970a 8025215: jdk8 l10n resource file translation update 4 Reviewed-by: naoto, yhuang ! src/macosx/classes/com/apple/laf/resources/aqua_ko.properties ! src/share/classes/com/sun/accessibility/internal/resources/accessibility_de.properties ! src/share/classes/com/sun/accessibility/internal/resources/accessibility_es.properties ! src/share/classes/com/sun/accessibility/internal/resources/accessibility_fr.properties ! src/share/classes/com/sun/accessibility/internal/resources/accessibility_it.properties ! src/share/classes/com/sun/accessibility/internal/resources/accessibility_pt_BR.properties ! src/share/classes/com/sun/accessibility/internal/resources/accessibility_sv.properties ! src/share/classes/com/sun/java/swing/plaf/motif/resources/motif_de.properties ! src/share/classes/com/sun/java/swing/plaf/motif/resources/motif_ko.properties + src/share/classes/com/sun/java/util/jar/pack/DriverResource_ja.java + src/share/classes/com/sun/java/util/jar/pack/DriverResource_zh_CN.java ! src/share/classes/com/sun/rowset/RowSetResourceBundle_ko.properties ! src/share/classes/com/sun/swing/internal/plaf/basic/resources/basic_ko.properties ! src/share/classes/com/sun/swing/internal/plaf/metal/resources/metal_sv.properties ! src/share/classes/sun/applet/resources/MsgAppletViewer_de.java ! src/share/classes/sun/launcher/resources/launcher_de.properties ! src/share/classes/sun/launcher/resources/launcher_es.properties ! src/share/classes/sun/launcher/resources/launcher_fr.properties ! src/share/classes/sun/launcher/resources/launcher_it.properties ! src/share/classes/sun/launcher/resources/launcher_ja.properties ! src/share/classes/sun/launcher/resources/launcher_ko.properties ! src/share/classes/sun/launcher/resources/launcher_pt_BR.properties ! src/share/classes/sun/launcher/resources/launcher_sv.properties ! src/share/classes/sun/launcher/resources/launcher_zh_CN.properties ! src/share/classes/sun/launcher/resources/launcher_zh_TW.properties ! src/share/classes/sun/print/resources/serviceui_de.properties ! src/share/classes/sun/print/resources/serviceui_es.properties ! src/share/classes/sun/print/resources/serviceui_fr.properties ! src/share/classes/sun/print/resources/serviceui_it.properties ! src/share/classes/sun/print/resources/serviceui_pt_BR.properties ! src/share/classes/sun/print/resources/serviceui_sv.properties ! src/share/classes/sun/rmi/registry/resources/rmiregistry_de.properties ! src/share/classes/sun/rmi/server/resources/rmid_ko.properties ! src/share/classes/sun/security/tools/jarsigner/Resources_ja.java ! src/share/classes/sun/security/tools/jarsigner/Resources_zh_CN.java ! src/share/classes/sun/security/tools/keytool/Resources_de.java ! src/share/classes/sun/security/tools/keytool/Resources_es.java ! src/share/classes/sun/security/tools/keytool/Resources_fr.java ! src/share/classes/sun/security/tools/keytool/Resources_it.java ! src/share/classes/sun/security/tools/keytool/Resources_ja.java ! src/share/classes/sun/security/tools/keytool/Resources_ko.java ! src/share/classes/sun/security/tools/keytool/Resources_pt_BR.java ! src/share/classes/sun/security/tools/keytool/Resources_sv.java ! src/share/classes/sun/security/tools/keytool/Resources_zh_CN.java ! src/share/classes/sun/security/tools/keytool/Resources_zh_TW.java ! src/share/classes/sun/security/tools/policytool/Resources_de.java ! src/share/classes/sun/security/tools/policytool/Resources_es.java ! src/share/classes/sun/security/tools/policytool/Resources_fr.java ! src/share/classes/sun/security/tools/policytool/Resources_it.java ! src/share/classes/sun/security/tools/policytool/Resources_ja.java ! src/share/classes/sun/security/tools/policytool/Resources_ko.java ! src/share/classes/sun/security/tools/policytool/Resources_pt_BR.java ! src/share/classes/sun/security/tools/policytool/Resources_sv.java ! src/share/classes/sun/security/tools/policytool/Resources_zh_CN.java ! src/share/classes/sun/security/tools/policytool/Resources_zh_TW.java ! src/share/classes/sun/security/util/Resources_fr.java ! src/share/classes/sun/tools/jar/resources/jar_de.properties ! src/share/classes/sun/tools/jar/resources/jar_es.properties ! src/share/classes/sun/tools/jar/resources/jar_fr.properties ! src/share/classes/sun/tools/jar/resources/jar_it.properties ! src/share/classes/sun/tools/jar/resources/jar_ja.properties ! src/share/classes/sun/tools/jar/resources/jar_ko.properties ! src/share/classes/sun/tools/jar/resources/jar_pt_BR.properties ! src/share/classes/sun/tools/jar/resources/jar_sv.properties ! src/share/classes/sun/tools/jar/resources/jar_zh_CN.properties ! src/share/classes/sun/tools/jar/resources/jar_zh_TW.properties ! src/share/classes/sun/tools/jconsole/resources/messages_ja.properties ! src/share/classes/sun/tools/jconsole/resources/messages_zh_CN.properties Changeset: 9765801f209f Author: mfang Date: 2013-09-24 14:34 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9765801f209f Merge - test/java/util/regex/PatternTest.java Changeset: d16a53d1762f Author: mfang Date: 2013-09-25 07:36 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d16a53d1762f Merge From jan.lahoda at oracle.com Thu Sep 26 11:09:06 2013 From: jan.lahoda at oracle.com (jan.lahoda at oracle.com) Date: Thu, 26 Sep 2013 18:09:06 +0000 Subject: hg: jdk8/tl/langtools: 8025491: Javac regression test tools/javac/T8003967/DetectMutableStaticFields.java failing Message-ID: <20130926180910.8371762B1A@hg.openjdk.java.net> Changeset: 9235ae08a449 Author: jlahoda Date: 2013-09-26 20:07 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/9235ae08a449 8025491: Javac regression test tools/javac/T8003967/DetectMutableStaticFields.java failing Summary: Making HtmlTree.NONENCODING_CHARS final Reviewed-by: jjg ! src/share/classes/com/sun/tools/doclets/formats/html/markup/HtmlTree.java From sonali.goel at oracle.com Thu Sep 26 15:04:53 2013 From: sonali.goel at oracle.com (sonali.goel at oracle.com) Date: Thu, 26 Sep 2013 22:04:53 +0000 Subject: hg: jdk8/tl/langtools: 8011738: Write test to check for bootstrap attributes for lambda expressions in class file Message-ID: <20130926220456.D269E62B48@hg.openjdk.java.net> Changeset: 17653c4c22ec Author: sogoel Date: 2013-09-26 15:04 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/17653c4c22ec 8011738: Write test to check for bootstrap attributes for lambda expressions in class file Reviewed-by: mcimadamore + test/tools/javac/lambda/ByteCodeTest.java From sonali.goel at oracle.com Fri Sep 27 10:40:27 2013 From: sonali.goel at oracle.com (sonali.goel at oracle.com) Date: Fri, 27 Sep 2013 17:40:27 +0000 Subject: hg: jdk8/tl/langtools: 8025537: Convert 2 javac/enumdeclarations tests in jtreg for regression ws Message-ID: <20130927174030.6833162B98@hg.openjdk.java.net> Changeset: 699b86e82656 Author: sogoel Date: 2013-09-27 10:39 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/699b86e82656 8025537: Convert 2 javac/enumdeclarations tests in jtreg for regression ws Reviewed-by: jjg + test/tools/javac/enum/EnumAsIdentifier.java + test/tools/javac/enum/EnumAsIdentifier.out + test/tools/javac/enum/EnumAsIdentifier4.out + test/tools/javac/enum/EnumAsIdentifier5.out + test/tools/javac/enum/EnumMembersOrder.java + test/tools/javac/enum/EnumMembersOrder.out From kumar.x.srinivasan at oracle.com Fri Sep 27 16:25:21 2013 From: kumar.x.srinivasan at oracle.com (kumar.x.srinivasan at oracle.com) Date: Fri, 27 Sep 2013 23:25:21 +0000 Subject: hg: jdk8/tl/langtools: 8015073: c.s.t.javac.api.JavacTool.getTask() - more informative exception Message-ID: <20130927232538.DAAE862BB1@hg.openjdk.java.net> Changeset: 82044fe8c7f7 Author: ksrini Date: 2013-09-27 16:05 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/82044fe8c7f7 8015073: c.s.t.javac.api.JavacTool.getTask() - more informative exception Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/api/JavacTool.java ! test/tools/javac/api/TestJavacTask.java From valerie.peng at oracle.com Fri Sep 27 16:49:00 2013 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Fri, 27 Sep 2013 16:49:00 -0700 Subject: Code Review Request for 8014374: Cannot initialize "AES/GCM/NoPadding" on wrap/unseal on solaris with OracleUcrypto Message-ID: <5246196C.8020808@oracle.com> Xuelei, Since the source for OracleUcrypto provider isn't included in OpenJDK, it probably makes more sense to have its regression tests off OpenJDK as well. Please find the changes for the test relocation under 8014374: Webrev: http://cr.openjdk.java.net/~valeriep/8014374/webrev.00/ Thanks, Valerie From dan.xu at oracle.com Fri Sep 27 17:09:49 2013 From: dan.xu at oracle.com (dan.xu at oracle.com) Date: Sat, 28 Sep 2013 00:09:49 +0000 Subject: hg: jdk8/tl/jdk: 8025128: File.createTempFile fails if prefix is absolute path Message-ID: <20130928001019.1189862BB6@hg.openjdk.java.net> Changeset: 754db1268be1 Author: dxu Date: 2013-09-27 17:09 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/754db1268be1 8025128: File.createTempFile fails if prefix is absolute path Summary: Use only the file name from the supplied prefix for backward compatibility Reviewed-by: alanb, chegar ! src/share/classes/java/io/File.java ! test/java/io/File/createTempFile/SpecialTempFile.java From mike.duigou at oracle.com Fri Sep 27 17:28:34 2013 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Sat, 28 Sep 2013 00:28:34 +0000 Subject: hg: jdk8/tl/jdk: 8025610: Add explicit @throws NPE documentation to Optional constructor and Optional.of Message-ID: <20130928002848.92AAC62BB7@hg.openjdk.java.net> Changeset: d921ce805abe Author: mduigou Date: 2013-09-27 17:27 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d921ce805abe 8025610: Add explicit @throws NPE documentation to Optional constructor and Optional.of Reviewed-by: briangoetz, chegar, alanb ! src/share/classes/java/util/Optional.java From bradford.wetmore at oracle.com Fri Sep 27 17:34:47 2013 From: bradford.wetmore at oracle.com (Bradford Wetmore) Date: Fri, 27 Sep 2013 17:34:47 -0700 Subject: Code Review Request for 8014374: Cannot initialize "AES/GCM/NoPadding" on wrap/unseal on solaris with OracleUcrypto In-Reply-To: <5246196C.8020808@oracle.com> References: <5246196C.8020808@oracle.com> Message-ID: <52462427.5040101@oracle.com> On 9/27/2013 4:49 PM, Valerie (Yu-Ching) Peng wrote: > Xuelei, > > Since the source for OracleUcrypto provider isn't included in OpenJDK, > it probably makes more sense to have its regression tests off OpenJDK as > well. Please find the changes for the test relocation under 8014374: > > Webrev: http://cr.openjdk.java.net/~valeriep/8014374/webrev.00/ Sounds good. I see the deleted files, but don't see the new ones in the closed repo yet. Brad From xuelei.fan at oracle.com Fri Sep 27 19:44:55 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Sat, 28 Sep 2013 10:44:55 +0800 Subject: Code Review Request for 8014374: Cannot initialize "AES/GCM/NoPadding" on wrap/unseal on solaris with OracleUcrypto In-Reply-To: <52462427.5040101@oracle.com> References: <5246196C.8020808@oracle.com> <52462427.5040101@oracle.com> Message-ID: <524642A7.3030503@oracle.com> Looks fine to me, too. Xuelei On 9/28/2013 8:34 AM, Bradford Wetmore wrote: > > > On 9/27/2013 4:49 PM, Valerie (Yu-Ching) Peng wrote: >> Xuelei, >> >> Since the source for OracleUcrypto provider isn't included in OpenJDK, >> it probably makes more sense to have its regression tests off OpenJDK as >> well. Please find the changes for the test relocation under 8014374: >> >> Webrev: http://cr.openjdk.java.net/~valeriep/8014374/webrev.00/ > > Sounds good. > > I see the deleted files, but don't see the new ones in the closed repo yet. > > Brad From lana.steuck at oracle.com Fri Sep 27 19:47:27 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sat, 28 Sep 2013 02:47:27 +0000 Subject: hg: jdk8/tl/corba: 2 new changesets Message-ID: <20130928024747.25EB862BBC@hg.openjdk.java.net> Changeset: 428428cf5e06 Author: tbell Date: 2013-09-25 12:22 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/428428cf5e06 8025411: JPRT to switch to the new Win platforms for JDK8 builds this week Reviewed-by: ksrini, katleman ! make/jprt.properties Changeset: 3d2b7ce93c5c Author: cl Date: 2013-09-26 10:43 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/3d2b7ce93c5c Added tag jdk8-b109 for changeset 428428cf5e06 ! .hgtags From lana.steuck at oracle.com Fri Sep 27 19:47:27 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sat, 28 Sep 2013 02:47:27 +0000 Subject: hg: jdk8/tl: 2 new changesets Message-ID: <20130928024729.E698262BBB@hg.openjdk.java.net> Changeset: 91f47e8da5c6 Author: tbell Date: 2013-09-25 12:21 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/91f47e8da5c6 8025411: JPRT to switch to the new Win platforms for JDK8 builds this week Reviewed-by: ksrini, katleman ! make/jprt.properties Changeset: 0cc21882d2f6 Author: cl Date: 2013-09-26 10:43 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/0cc21882d2f6 Added tag jdk8-b109 for changeset 91f47e8da5c6 ! .hgtags From lana.steuck at oracle.com Fri Sep 27 19:48:10 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sat, 28 Sep 2013 02:48:10 +0000 Subject: hg: jdk8/tl/nashorn: 2 new changesets Message-ID: <20130928024833.CC1F662BBD@hg.openjdk.java.net> Changeset: d1e2050e575e Author: cl Date: 2013-09-26 10:43 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/d1e2050e575e Added tag jdk8-b109 for changeset 6ec2f9e5ed5b ! .hgtags Changeset: 982dd6e1bf4f Author: lana Date: 2013-09-27 18:38 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/982dd6e1bf4f Merge From lana.steuck at oracle.com Fri Sep 27 19:47:47 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sat, 28 Sep 2013 02:47:47 +0000 Subject: hg: jdk8/tl/langtools: 3 new changesets Message-ID: <20130928024847.6C87E62BC0@hg.openjdk.java.net> Changeset: 985abf1cd327 Author: tbell Date: 2013-09-25 12:24 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/985abf1cd327 8025411: JPRT to switch to the new Win platforms for JDK8 builds this week Reviewed-by: ksrini, katleman ! make/jprt.properties Changeset: 6f11dc295641 Author: cl Date: 2013-09-26 10:43 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/6f11dc295641 Added tag jdk8-b109 for changeset 985abf1cd327 ! .hgtags Changeset: 34223fc58c1a Author: lana Date: 2013-09-27 18:38 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/34223fc58c1a Merge From lana.steuck at oracle.com Fri Sep 27 19:47:51 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sat, 28 Sep 2013 02:47:51 +0000 Subject: hg: jdk8/tl/jaxp: 2 new changesets Message-ID: <20130928024835.76E8B62BBE@hg.openjdk.java.net> Changeset: 02bfab2aa938 Author: tbell Date: 2013-09-25 12:23 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/02bfab2aa938 8025411: JPRT to switch to the new Win platforms for JDK8 builds this week Reviewed-by: ksrini, katleman ! make/jprt.properties Changeset: 4c84c5b447b0 Author: cl Date: 2013-09-26 10:43 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/4c84c5b447b0 Added tag jdk8-b109 for changeset 02bfab2aa938 ! .hgtags From lana.steuck at oracle.com Fri Sep 27 19:48:55 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sat, 28 Sep 2013 02:48:55 +0000 Subject: hg: jdk8/tl/jdk: 3 new changesets Message-ID: <20130928025011.4B8CA62BC1@hg.openjdk.java.net> Changeset: 946f3fd5f8bf Author: tbell Date: 2013-09-25 12:24 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/946f3fd5f8bf 8025411: JPRT to switch to the new Win platforms for JDK8 builds this week Reviewed-by: ksrini, katleman ! make/jprt.properties ! makefiles/jprt.properties Changeset: f8c9a4b80148 Author: cl Date: 2013-09-26 10:43 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f8c9a4b80148 Added tag jdk8-b109 for changeset 946f3fd5f8bf ! .hgtags Changeset: 0b535e920dd5 Author: lana Date: 2013-09-27 18:38 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0b535e920dd5 Merge From lana.steuck at oracle.com Fri Sep 27 19:48:10 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sat, 28 Sep 2013 02:48:10 +0000 Subject: hg: jdk8/tl/jaxws: 2 new changesets Message-ID: <20130928024840.3F8A062BBF@hg.openjdk.java.net> Changeset: df5d4d016425 Author: tbell Date: 2013-09-25 12:23 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/df5d4d016425 8025411: JPRT to switch to the new Win platforms for JDK8 builds this week Reviewed-by: ksrini, katleman ! make/jprt.properties Changeset: cc682329886b Author: cl Date: 2013-09-26 10:43 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/cc682329886b Added tag jdk8-b109 for changeset df5d4d016425 ! .hgtags From lana.steuck at oracle.com Fri Sep 27 19:49:16 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sat, 28 Sep 2013 02:49:16 +0000 Subject: hg: jdk8/tl/hotspot: 77 new changesets Message-ID: <20130928025220.B5BB662BC2@hg.openjdk.java.net> Changeset: e42e456fbe6e Author: amurillo Date: 2013-09-13 00:43 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/e42e456fbe6e 8024764: new hotspot build - hs25-b51 Reviewed-by: jcoomes ! make/hotspot_version Changeset: baa7927dfbd2 Author: zgu Date: 2013-09-04 08:55 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/baa7927dfbd2 8022798: "assert(seq > 0) failed: counter overflow" in Kitchensink Summary: Removed incorrect assertion, sequence number can overflow Reviewed-by: dholmes, kamg ! src/share/vm/services/memPtr.cpp Changeset: 38f750491293 Author: iklam Date: 2013-09-06 08:42 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/38f750491293 8022335: Native stack walk while generating hs_err does not work on Windows x64 Summary: Use WinDbg API StackWalk64() Reviewed-by: zgu, dholmes ! src/os/windows/vm/decoder_windows.cpp ! src/os/windows/vm/decoder_windows.hpp ! src/os_cpu/windows_x86/vm/os_windows_x86.cpp ! src/os_cpu/windows_x86/vm/os_windows_x86.hpp ! src/share/vm/runtime/frame.cpp ! src/share/vm/runtime/frame.hpp ! src/share/vm/runtime/os.hpp ! src/share/vm/utilities/decoder.cpp ! src/share/vm/utilities/decoder.hpp ! src/share/vm/utilities/vmError.cpp ! src/share/vm/utilities/vmError.hpp Changeset: 592520c14121 Author: kevinw Date: 2013-09-09 10:01 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/592520c14121 8023478: Test fails with HS crash in GCNotifier. Reviewed-by: sla ! src/share/vm/services/gcNotifier.cpp Changeset: b6767a18b379 Author: hseigel Date: 2013-09-09 14:44 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b6767a18b379 8023167: JVM allows duplicate Runtime[In]VisibleTypeAnnotations attributes in ClassFile/field_info/method_info structures Summary: Add checks for duplicates and issue errors when detected. Reviewed-by: coleenp, zgu ! src/share/vm/classfile/classFileParser.cpp Changeset: 0f648fbe4404 Author: dsamersoff Date: 2013-09-11 14:30 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/0f648fbe4404 8024056: runtime/InitialThreadOverflow/testme.sh fails Summary: on some macines gcc not able to link cxx program Reviewed-by: dholmes ! test/runtime/InitialThreadOverflow/testme.sh Changeset: 1c6b721a3fbf Author: dsamersoff Date: 2013-09-12 15:53 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/1c6b721a3fbf 8022617: Openjdk hotspot build is broken on BSD platforms using gcc Summary: Enforce of preprocessing of all assembly sources by assembler-with-cpp Reviewed-by: dholmes, erikj ! make/bsd/makefiles/gcc.make Changeset: 225cedaf9a4b Author: zgu Date: 2013-09-13 10:34 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/225cedaf9a4b Merge ! src/share/vm/classfile/classFileParser.cpp Changeset: 623d923529df Author: mgronlun Date: 2013-09-13 17:47 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/623d923529df 8021353: Event based tracing is missing thread exit Reviewed-by: allwin, acorn, dcubed, dholmes, egahlin ! src/share/vm/runtime/thread.cpp ! src/share/vm/trace/traceMacros.hpp Changeset: b89a1a870965 Author: mgronlun Date: 2013-09-13 19:20 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b89a1a870965 Merge ! src/share/vm/runtime/thread.cpp Changeset: ff8a09595db3 Author: sspitsyn Date: 2013-09-13 12:46 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ff8a09595db3 8017230: Internal Error (jvmtiRedefineClasses.cpp:1662): guarantee(false) failed: insert_space_at() failed Summary: Handle pending exceptions instead of firing a guarantee() Reviewed-by: coleenp, dholmes Contributed-by: serguei.spitsyn at oracle.com ! src/share/vm/prims/jvmtiRedefineClasses.cpp Changeset: ce5ee9de50ce Author: sspitsyn Date: 2013-09-13 12:47 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ce5ee9de50ce 8024345: 'assert(_value != NULL) failed: resolving NULL _value' from VM_RedefineClasses::set_new_constant_pool Summary: The OOME's in the JVMTI merge_cp_and_rewrite and set_new_constant_pool must be handled correctly Reviewed-by: coleenp, dholmes Contributed-by: serguei.spitsyn at oracle.com ! src/share/vm/prims/jvmtiRedefineClasses.cpp Changeset: 0d3ff4d36a31 Author: sspitsyn Date: 2013-09-13 12:48 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/0d3ff4d36a31 8024346: ~CautiouslyPreserveExceptionMark - assert(!_thread->has_pending_exception()) failed: unexpected exception generated Summary: Pending exceptions must be handled properly after a call to the JVMTI merge_cp_and_rewrite Reviewed-by: coleenp, dholmes Contributed-by: serguei.spitsyn at oracle.com ! src/share/vm/prims/jvmtiRedefineClasses.cpp Changeset: b135b600a66c Author: sspitsyn Date: 2013-09-13 16:56 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b135b600a66c Merge Changeset: 2e6938dd68f2 Author: dholmes Date: 2013-09-16 07:38 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/2e6938dd68f2 6900441: PlatformEvent.park(millis) on Linux could still be affected by changes to the time-of-day clock Summary: Associate CLOCK_MONOTONIC with the pthread_cond_t objects used for relative timed waits Reviewed-by: dcubed, shade ! src/os/linux/vm/os_linux.cpp ! src/os/linux/vm/os_linux.hpp Changeset: 4472884d8b37 Author: dcubed Date: 2013-09-16 12:43 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/4472884d8b37 6986195: correctly identify Ubuntu as the operating system in crash report instead of "Debian" Summary: Cleanup and document how various Linux release info files are used by print_distro_info(). Reviewed-by: dcubed, dsamersoff, coleenp, iklam, omajid Contributed-by: gerald.thornbrugh at oracle.com ! src/os/linux/vm/os_linux.cpp Changeset: 42863137168c Author: acorn Date: 2013-09-16 17:57 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/42863137168c 8024647: Default method resolution with private superclass method Reviewed-by: kamg, minqi ! src/share/vm/classfile/defaultMethods.cpp Changeset: 921967020b3b Author: acorn Date: 2013-09-16 15:24 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/921967020b3b Merge Changeset: 621eda7235d2 Author: minqi Date: 2013-09-16 15:35 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/621eda7235d2 7164841: Improvements to the GC log file rotation Summary: made changes to easily identify current log file in rotation. Parameterize the input with %t for time replacement in file name. Reviewed-by: ccheung, tschatzl, tamao, zgu Contributed-by: yumin.qi at oracle.com ! src/share/vm/prims/jni.cpp ! src/share/vm/runtime/arguments.cpp ! src/share/vm/utilities/ostream.cpp ! src/share/vm/utilities/ostream.hpp Changeset: 535973ddf22c Author: minqi Date: 2013-09-16 18:39 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/535973ddf22c Merge Changeset: 88d6b9a1c27c Author: mseledtsov Date: 2013-09-17 20:09 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/88d6b9a1c27c 8016029: test runtime/6878713/Test6878713.sh failed Summary: Rewrote test in Java; updated the test condition to reflect latest changes in the source Reviewed-by: dholmes, ctornqvi - test/runtime/6878713/Test6878713.sh - test/runtime/6878713/testcase.jar + test/runtime/ClassFile/OomWhileParsingRepeatedJsr.java + test/runtime/ClassFile/testcase.jar Changeset: 6f45933aef35 Author: mseledtsov Date: 2013-09-17 20:20 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/6f45933aef35 7149464: [TESTBUG] Test runtime/7020373/Test7020373.sh failed to clean up files after test Summary: Re-wrote in Java, this also eliminated temporary result file; set upper limit on malloc'd memory Reviewed-by: dcubed, dholmes, ccheung - test/runtime/7020373/Test7020373.sh - test/runtime/7020373/testcase.jar + test/runtime/ClassFile/JsrRewriting.java + test/runtime/ClassFile/JsrRewritingTestCase.jar Changeset: 41e6ae9f6dd7 Author: zgu Date: 2013-09-18 12:52 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/41e6ae9f6dd7 Merge - test/runtime/6878713/Test6878713.sh - test/runtime/6878713/testcase.jar - test/runtime/7020373/Test7020373.sh - test/runtime/7020373/testcase.jar Changeset: 8e94527f601e Author: bpittore Date: 2013-09-11 20:03 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/8e94527f601e 8024007: Misc. cleanup of static agent code Summary: Minor cleanup of static agent code from 8014135 Reviewed-by: dcubed, sspitsyn ! src/os/windows/vm/os_windows.cpp ! src/share/vm/prims/jvmti.xml ! src/share/vm/runtime/arguments.hpp ! src/share/vm/runtime/os.cpp ! src/share/vm/runtime/thread.cpp Changeset: de88570fabfc Author: dholmes Date: 2013-09-11 00:38 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/de88570fabfc 8024256: Minimal VM build is broken with PCH disabled Reviewed-by: coleenp, twisti ! make/excludeSrc.make ! src/share/vm/gc_implementation/shared/allocationStats.hpp ! src/share/vm/gc_implementation/shared/hSpaceCounters.hpp ! src/share/vm/memory/binaryTreeDictionary.cpp ! src/share/vm/utilities/yieldingWorkgroup.hpp Changeset: 4c9d415db1c5 Author: dholmes Date: 2013-09-11 23:49 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/4c9d415db1c5 Merge Changeset: b1491b0303ee Author: bdelsart Date: 2013-09-13 07:47 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b1491b0303ee Merge Changeset: 10efeefa6485 Author: dholmes Date: 2013-09-13 21:36 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/10efeefa6485 8024505: [TESTBUG] update test groups for additional tests that can't run on the minimal VM Reviewed-by: coleenp, hseigel ! test/TEST.groups Changeset: cc5b40a76049 Author: bdelsart Date: 2013-09-18 21:47 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/cc5b40a76049 Merge ! src/share/vm/runtime/thread.cpp Changeset: 7944aba7ba41 Author: ehelin Date: 2013-08-12 17:37 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/7944aba7ba41 8015107: NPG: Use consistent naming for metaspace concepts Reviewed-by: coleenp, mgerdin, hseigel ! agent/src/share/classes/sun/jvm/hotspot/runtime/VM.java ! agent/src/share/classes/sun/jvm/hotspot/tools/HeapSummary.java ! src/cpu/sparc/vm/c1_LIRAssembler_sparc.cpp ! src/cpu/sparc/vm/c1_MacroAssembler_sparc.cpp ! src/cpu/sparc/vm/macroAssembler_sparc.cpp ! src/cpu/sparc/vm/sparc.ad ! src/cpu/sparc/vm/stubGenerator_sparc.cpp ! src/cpu/sparc/vm/vtableStubs_sparc.cpp ! src/cpu/x86/vm/c1_FrameMap_x86.hpp ! src/cpu/x86/vm/c1_LIRAssembler_x86.cpp ! src/cpu/x86/vm/c1_LIRGenerator_x86.cpp ! src/cpu/x86/vm/c1_MacroAssembler_x86.cpp ! src/cpu/x86/vm/macroAssembler_x86.cpp ! src/cpu/x86/vm/vtableStubs_x86_64.cpp ! src/cpu/x86/vm/x86_64.ad ! src/share/vm/gc_implementation/concurrentMarkSweep/concurrentMarkSweepGeneration.cpp ! src/share/vm/memory/metaspace.cpp ! src/share/vm/memory/metaspace.hpp ! src/share/vm/memory/metaspaceCounters.cpp ! src/share/vm/memory/universe.cpp ! src/share/vm/memory/universe.hpp ! src/share/vm/oops/arrayOop.hpp ! src/share/vm/oops/instanceOop.hpp ! src/share/vm/oops/oop.inline.hpp ! src/share/vm/opto/cfgnode.cpp ! src/share/vm/opto/compile.cpp ! src/share/vm/opto/connode.cpp ! src/share/vm/opto/library_call.cpp ! src/share/vm/opto/live.cpp ! src/share/vm/opto/macro.cpp ! src/share/vm/opto/memnode.cpp ! src/share/vm/opto/type.cpp ! src/share/vm/runtime/arguments.cpp ! src/share/vm/runtime/globals.hpp ! src/share/vm/services/memoryPool.cpp ! src/share/vm/services/memoryService.cpp + test/gc/arguments/TestCompressedClassFlags.java - test/gc/metaspace/ClassMetaspaceSizeInJmapHeap.java + test/gc/metaspace/CompressedClassSpaceSizeInJmapHeap.java ! test/gc/metaspace/TestMetaspaceMemoryPool.java ! test/gc/metaspace/TestMetaspacePerfCounters.java ! test/runtime/CDSCompressedKPtrs/CDSCompressedKPtrs.java ! test/runtime/CDSCompressedKPtrs/CDSCompressedKPtrsError.java ! test/runtime/CompressedOops/CompressedKlassPointerAndOops.java Changeset: 440edcf30231 Author: mgerdin Date: 2013-09-11 08:57 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/440edcf30231 8024176: [macosx] gc/metaspace/ClassMetaspaceSizeInJmapHeap.java failed since jdk8b105, hs25b47 Summary: The code for reading compressed klass pointers in the sa-agent on Mac used readCompOopAddress instead of readCompKlassAddress, this is wrong but has been hidden because compressed oops and compressed klasses has used the same base address in the past. Reviewed-by: sla, jmasa Contributed-by: stefan.johansson at oracle.com ! agent/src/share/classes/sun/jvm/hotspot/debugger/bsd/BsdAddress.java Changeset: f7bc2ab5f659 Author: tschatzl Date: 2013-09-11 10:14 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f7bc2ab5f659 8016825: Large pages for the heap broken on Windows for compressed oops Summary: Correctly pass the requested base address for the heap to the OS function to reserve memory. Reviewed-by: brutisso, stefank ! src/os/windows/vm/os_windows.cpp Changeset: ff218fdb30ba Author: tschatzl Date: 2013-09-11 10:19 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ff218fdb30ba 8021823: G1: Concurrent marking crashes with -XX:ObjectAlignmentInBytes>=32 in 64bit VMs Summary: Correctly calculate the initialization value for the shift between object start and bitmap bit in the G1 mark bitmaps. Reviewed-by: tonyp ! src/share/vm/gc_implementation/g1/concurrentMark.cpp + test/gc/TestObjectAlignment.java Changeset: 040895ec3920 Author: tschatzl Date: 2013-09-11 12:03 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/040895ec3920 Merge Changeset: 24e87613ee58 Author: mgerdin Date: 2013-09-11 09:37 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/24e87613ee58 8009561: NPG: Metaspace fragmentation when retiring a Metachunk Summary: Use best-fit block-splitting freelist allocation from the block freelist. Reviewed-by: jmasa, stefank ! src/share/vm/memory/metaspace.cpp Changeset: 6608fa23708f Author: mgerdin Date: 2013-09-11 06:15 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/6608fa23708f Merge Changeset: 40136aa2cdb1 Author: tschatzl Date: 2013-09-11 16:25 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/40136aa2cdb1 8010722: assert: failed: heap size is too big for compressed oops Summary: Use conservative assumptions of required alignment for the various garbage collector components into account when determining the maximum heap size that supports compressed oops. Using this conservative value avoids several circular dependencies in the calculation. Reviewed-by: stefank, dholmes ! src/os/bsd/vm/os_bsd.cpp ! src/os/linux/vm/os_linux.cpp ! src/os/solaris/vm/os_solaris.cpp ! src/os/windows/vm/os_windows.cpp ! src/share/vm/gc_implementation/g1/g1CollectedHeap.cpp ! src/share/vm/gc_implementation/g1/g1CollectedHeap.hpp ! src/share/vm/gc_implementation/g1/heapRegion.cpp ! src/share/vm/gc_implementation/g1/heapRegion.hpp ! src/share/vm/gc_implementation/parallelScavenge/parallelScavengeHeap.hpp ! src/share/vm/memory/collectorPolicy.cpp ! src/share/vm/memory/collectorPolicy.hpp ! src/share/vm/memory/genCollectedHeap.hpp ! src/share/vm/memory/universe.cpp ! src/share/vm/prims/whitebox.cpp ! src/share/vm/runtime/arguments.cpp ! src/share/vm/runtime/arguments.hpp ! src/share/vm/runtime/os.cpp ! src/share/vm/runtime/os.hpp ! src/share/vm/runtime/thread.cpp + test/gc/arguments/TestUseCompressedOopsErgo.java + test/gc/arguments/TestUseCompressedOopsErgoTools.java ! test/testlibrary/whitebox/sun/hotspot/WhiteBox.java Changeset: b82260e84582 Author: tschatzl Date: 2013-09-11 18:47 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b82260e84582 Merge Changeset: d6c266999345 Author: ehelin Date: 2013-09-12 10:15 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/d6c266999345 8023476: Metaspace capacity > reserved Reviewed-by: stefank, hseigel, mgerdin ! src/share/vm/gc_interface/collectedHeap.cpp ! src/share/vm/memory/metaspace.cpp ! src/share/vm/memory/metaspace.hpp ! src/share/vm/memory/metaspaceCounters.cpp Changeset: c4c768305a8f Author: stefank Date: 2013-09-12 10:15 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/c4c768305a8f 8024638: Count and expose the amount of committed memory in the metaspaces Reviewed-by: brutisso, ehelin ! src/share/vm/memory/metaspace.cpp ! src/share/vm/memory/metaspace.hpp ! src/share/vm/prims/jni.cpp ! src/share/vm/runtime/virtualspace.cpp ! src/share/vm/runtime/virtualspace.hpp Changeset: 335b388c4b28 Author: stefank Date: 2013-09-13 22:21 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/335b388c4b28 8024651: Remove the incorrect usage of Metablock::overhead() Reviewed-by: brutisso, mgerdin, coleenp, jmasa ! src/share/vm/memory/metablock.cpp ! src/share/vm/memory/metablock.hpp ! src/share/vm/memory/metaspace.cpp Changeset: 9e11762cee52 Author: stefank Date: 2013-09-13 22:22 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/9e11762cee52 8024650: Don't adjust MaxMetaspaceSize up to MetaspaceSize Reviewed-by: jwilhelm, brutisso, tschatzl ! src/share/vm/gc_implementation/parallelScavenge/generationSizer.hpp ! src/share/vm/memory/collectorPolicy.cpp + test/gc/metaspace/TestMetaspaceSizeFlags.java ! test/testlibrary/OutputAnalyzerTest.java ! test/testlibrary/com/oracle/java/testlibrary/OutputAnalyzer.java Changeset: 8227700da288 Author: stefank Date: 2013-09-13 22:23 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/8227700da288 8024751: Fix bugs in TraceMetadata Reviewed-by: jmasa, brutisso ! src/share/vm/memory/metaspace.cpp Changeset: 8c5e6482cbfc Author: stefank Date: 2013-09-13 22:25 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/8c5e6482cbfc 8024752: Log TraceMetadata* output to gclog_or_tty instead of tty Reviewed-by: brutisso, mgerdin, coleenp ! src/share/vm/memory/metaspace.cpp ! src/share/vm/runtime/virtualspace.cpp ! src/share/vm/runtime/virtualspace.hpp Changeset: 9cb63cd234a0 Author: shade Date: 2013-09-13 07:57 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/9cb63cd234a0 8024671: G1 generates assert error messages in product builds Reviewed-by: brutisso, tschatzl ! src/share/vm/gc_implementation/g1/g1CardCounts.cpp ! src/share/vm/gc_implementation/g1/g1CardCounts.hpp Changeset: 884ed7a10f09 Author: tschatzl Date: 2013-09-16 09:41 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/884ed7a10f09 Merge ! src/share/vm/opto/compile.cpp ! src/share/vm/opto/library_call.cpp ! src/share/vm/opto/memnode.cpp ! src/share/vm/opto/type.cpp ! src/share/vm/runtime/globals.hpp Changeset: 23ae5a04724d Author: tschatzl Date: 2013-09-16 10:20 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/23ae5a04724d 8024396: VM crashing with assert(!UseLargePages || UseParallelOldGC || use_large_pages) failed: Wrong alignment to use large pages Summary: Loosen wrong assert for UseParallelOldGC to UseParallelGC Reviewed-by: stefank, brutisso ! src/share/vm/memory/universe.cpp + test/gc/arguments/TestAlignmentToUseLargePages.java Changeset: f9b58dbeab91 Author: tschatzl Date: 2013-09-16 13:32 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f9b58dbeab91 Merge Changeset: 17deed6716af Author: tschatzl Date: 2013-09-17 12:04 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/17deed6716af 8024914: Swapped usage of idx_t and bm_word_t types in bitMap.inline.hpp Summary: Incorrect usage of idx_t where bm_word_t is appropriate. Reviewed-by: tschatzl, brutisso Contributed-by: Dan Horak ! src/share/vm/utilities/bitMap.inline.hpp Changeset: 5767996b7b7b Author: jwilhelm Date: 2013-09-17 14:02 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/5767996b7b7b 8024884: Test name changed, test list not updated Summary: Updated the test list with the new test name. Reviewed-by: brutisso, ehelin ! test/TEST.groups Changeset: fac394091d73 Author: jwilhelm Date: 2013-09-18 00:08 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/fac394091d73 Merge Changeset: 73d0d0218068 Author: ehelin Date: 2013-09-17 20:59 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/73d0d0218068 8024718: Metaspace performance counters and memory pools should report the same data Reviewed-by: stefank, dholmes, coleenp ! src/share/vm/memory/metaspaceCounters.cpp ! src/share/vm/memory/metaspaceCounters.hpp ! src/share/vm/services/memoryPool.cpp ! src/share/vm/services/memoryPool.hpp ! src/share/vm/services/memoryUsage.hpp ! test/gc/metaspace/TestMetaspaceMemoryPool.java ! test/gc/metaspace/TestMetaspacePerfCounters.java + test/gc/metaspace/TestPerfCountersAndMemoryPools.java ! test/testlibrary/com/oracle/java/testlibrary/InputArguments.java Changeset: 2f426063daea Author: tschatzl Date: 2013-09-18 10:02 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/2f426063daea 8024662: gc/arguments/TestUseCompressedOopsErgo.java does not compile. Summary: Fix compilation error and use of an outdated VM option in the test Reviewed-by: stefank, jwilhelm ! test/gc/arguments/TestUseCompressedOopsErgoTools.java Changeset: 9044964f9163 Author: tschatzl Date: 2013-09-18 13:18 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/9044964f9163 8024669: Native OOME when allocating after changes to maximum heap supporting Coops sizing on sparcv9 Summary: After changes in 8010722 the ergonomics for calculating the size of the heap that supports zero based compressed oops changed. This lead to the VM actually using zero based compressed oops. Due to low default HeapBaseMinAddress, the OS mapping in the application image at the same address, and limitations of the malloc implementation on Solaris this resulted in very little C heap available for the VM. So the VM immediately gives a native OOME when the machine has lots of physical memory (>=32G). The solution is to increase the HeapBaseMinAddress so that the VM has enough C heap. Reviewed-by: kvn, brutisso ! src/os_cpu/solaris_sparc/vm/globals_solaris_sparc.hpp Changeset: 719e886d4f72 Author: tschatzl Date: 2013-09-18 15:59 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/719e886d4f72 Merge Changeset: 06ae47d9d088 Author: tschatzl Date: 2013-09-19 09:26 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/06ae47d9d088 Merge ! src/os/linux/vm/os_linux.cpp ! src/share/vm/prims/jni.cpp ! src/share/vm/runtime/arguments.cpp ! src/share/vm/runtime/os.hpp ! src/share/vm/runtime/thread.cpp - test/gc/metaspace/ClassMetaspaceSizeInJmapHeap.java Changeset: 179cd89fb279 Author: tschatzl Date: 2013-09-19 09:34 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/179cd89fb279 Merge ! src/os/windows/vm/os_windows.cpp ! src/share/vm/runtime/arguments.hpp ! src/share/vm/runtime/os.cpp ! src/share/vm/runtime/thread.cpp ! test/TEST.groups Changeset: 8c83625e3a53 Author: adlertz Date: 2013-09-12 23:13 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/8c83625e3a53 8024646: Remove LRG_List container, replace it with GrowableArray Summary: We already have GrowableArray, use it instead of LRG_List Reviewed-by: kvn ! src/share/vm/opto/chaitin.cpp ! src/share/vm/opto/chaitin.hpp ! src/share/vm/opto/coalesce.hpp ! src/share/vm/opto/live.cpp ! src/share/vm/opto/live.hpp Changeset: 3a4e6c929bf3 Author: twisti Date: 2013-09-12 14:53 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3a4e6c929bf3 8024275: During CTW: assert(sig_bt[member_arg_pos] == T_OBJECT) failed: dispatch argument must be an object Reviewed-by: kvn, vlivanov ! src/share/vm/classfile/classLoader.cpp Changeset: 591b49112612 Author: twisti Date: 2013-09-12 18:13 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/591b49112612 Merge Changeset: 01b268b3080a Author: vlivanov Date: 2013-09-13 04:16 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/01b268b3080a 8023134: Rename VM LogFile to hotspot_pid{pid}.log (was hotspot.log) Reviewed-by: twisti, kvn, sla ! src/share/tools/LogCompilation/README ! src/share/vm/runtime/arguments.cpp ! src/share/vm/runtime/deoptimization.cpp ! src/share/vm/runtime/globals.hpp ! src/share/vm/utilities/ostream.cpp Changeset: 69f26e8e09f9 Author: twisti Date: 2013-09-13 16:55 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/69f26e8e09f9 8024760: add more types, fields and constants to VMStructs Reviewed-by: kvn, coleenp ! agent/src/share/classes/sun/jvm/hotspot/CommandProcessor.java ! src/share/vm/gc_implementation/g1/ptrQueue.hpp ! src/share/vm/gc_implementation/g1/vmStructs_g1.hpp ! src/share/vm/memory/universe.cpp ! src/share/vm/memory/universe.hpp ! src/share/vm/oops/klassVtable.hpp ! src/share/vm/oops/methodData.hpp ! src/share/vm/runtime/os.hpp ! src/share/vm/runtime/vmStructs.cpp Changeset: ae3e68933caf Author: adlertz Date: 2013-09-17 05:30 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ae3e68933caf Merge ! src/share/vm/runtime/arguments.cpp Changeset: 22194f27fbfb Author: ctornqvi Date: 2013-09-17 16:55 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/22194f27fbfb 8014905: [TESTBUG] Some hotspot tests should be updated to divide test jdk and compile jdk Summary: Change JDKToolFinder to look in compile.jdk if the executable cannot be found in test.jdk Reviewed-by: dholmes, hseigel ! test/TEST.groups ! test/gc/TestVerifyDuringStartup.java ! test/testlibrary/com/oracle/java/testlibrary/JDKToolFinder.java Changeset: 2c98370f2611 Author: ctornqvi Date: 2013-09-17 23:12 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/2c98370f2611 Merge Changeset: 6d7eba360ba4 Author: anoll Date: 2013-09-17 08:39 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/6d7eba360ba4 8024128: guarantee(codelet_size > 0 && (size_t)codelet_size > 2*K) failed: not enough space for interpreter generation Summary: Increase interpreter size for x86 template interpreter Reviewed-by: kvn, iveresov ! src/cpu/x86/vm/templateInterpreter_x86.hpp Changeset: a4788ba67e20 Author: adlertz Date: 2013-09-17 16:07 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a4788ba67e20 Merge Changeset: b2e698d2276c Author: drchase Date: 2013-09-13 22:38 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b2e698d2276c 8014013: CallInfo structure no longer accurately reports the result of a LinkResolver operation Summary: Enhance method resolution and resulting data structures, plus some refactoring. Reviewed-by: twisti, acorn, jrose ! src/share/vm/c1/c1_Runtime1.cpp ! src/share/vm/ci/ciField.cpp ! src/share/vm/ci/ciField.hpp ! src/share/vm/ci/ciInstanceKlass.cpp ! src/share/vm/ci/ciMethod.cpp ! src/share/vm/ci/ciSymbol.hpp ! src/share/vm/classfile/classFileParser.cpp ! src/share/vm/code/compiledIC.cpp ! src/share/vm/code/vtableStubs.cpp ! src/share/vm/code/vtableStubs.hpp ! src/share/vm/interpreter/interpreterRuntime.cpp ! src/share/vm/interpreter/linkResolver.cpp ! src/share/vm/interpreter/linkResolver.hpp ! src/share/vm/oops/constantPool.cpp ! src/share/vm/oops/constantPool.hpp ! src/share/vm/oops/cpCache.cpp ! src/share/vm/oops/cpCache.hpp ! src/share/vm/oops/fieldStreams.hpp ! src/share/vm/oops/instanceKlass.cpp ! src/share/vm/oops/instanceKlass.hpp ! src/share/vm/oops/klass.cpp ! src/share/vm/oops/klass.hpp ! src/share/vm/oops/klassVtable.cpp ! src/share/vm/oops/klassVtable.hpp ! src/share/vm/oops/method.cpp ! src/share/vm/oops/method.hpp ! src/share/vm/oops/symbol.hpp ! src/share/vm/opto/library_call.cpp ! src/share/vm/prims/jni.cpp ! src/share/vm/prims/jvm.cpp ! src/share/vm/prims/jvmtiRedefineClasses.cpp ! src/share/vm/prims/methodHandles.cpp ! src/share/vm/prims/methodHandles.hpp ! src/share/vm/runtime/fieldDescriptor.cpp ! src/share/vm/runtime/fieldDescriptor.hpp ! src/share/vm/runtime/mutexLocker.cpp ! src/share/vm/runtime/mutexLocker.hpp ! src/share/vm/runtime/reflection.cpp ! src/share/vm/runtime/reflectionUtils.hpp ! src/share/vm/runtime/vmStructs.cpp Changeset: 67bae56fdd69 Author: jrose Date: 2013-09-17 20:48 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/67bae56fdd69 Merge Changeset: ab274453d37f Author: anoll Date: 2013-09-18 07:22 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ab274453d37f 8022883: Assertion failed: sweptCount >= flushedCount + markedCount + zombifiedCount Summary: Provide correct number of visited nmethods to Tracing Reviewed-by: kvn, iveresov ! src/share/vm/runtime/sweeper.cpp Changeset: 04cbe2026912 Author: rbackman Date: 2013-09-18 09:31 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/04cbe2026912 Merge Changeset: 2795dff62b6c Author: iveresov Date: 2013-09-18 14:10 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/2795dff62b6c 8023542: Test java/io/File/CheckPermission.java fails due to unfinished recursion (java.lang.StackOverflowError) when JIT'ed code (-client,-server) is running Summary: Move null check before klass reference materialization in checkcast Reviewed-by: kvn, roland ! src/cpu/x86/vm/c1_LIRAssembler_x86.cpp Changeset: da051ce490eb Author: adlertz Date: 2013-09-19 18:01 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/da051ce490eb Merge ! src/cpu/x86/vm/c1_LIRAssembler_x86.cpp ! src/share/vm/classfile/classFileParser.cpp ! src/share/vm/memory/universe.cpp ! src/share/vm/memory/universe.hpp ! src/share/vm/opto/library_call.cpp ! src/share/vm/opto/live.cpp ! src/share/vm/prims/jni.cpp ! src/share/vm/prims/jvmtiRedefineClasses.cpp ! src/share/vm/runtime/arguments.cpp ! src/share/vm/runtime/globals.hpp ! src/share/vm/runtime/os.hpp ! src/share/vm/utilities/ostream.cpp ! test/TEST.groups Changeset: 566db1b0e6ef Author: amurillo Date: 2013-09-20 11:09 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/566db1b0e6ef Merge - test/gc/metaspace/ClassMetaspaceSizeInJmapHeap.java - test/runtime/6878713/Test6878713.sh - test/runtime/6878713/testcase.jar - test/runtime/7020373/Test7020373.sh - test/runtime/7020373/testcase.jar Changeset: bf13c3da3d11 Author: amurillo Date: 2013-09-20 11:09 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/bf13c3da3d11 Added tag hs25-b51 for changeset 566db1b0e6ef ! .hgtags Changeset: c81dd5393a5e Author: tbell Date: 2013-09-25 12:23 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/c81dd5393a5e 8025411: JPRT to switch to the new Win platforms for JDK8 builds this week Reviewed-by: ksrini, katleman ! make/jprt.properties Changeset: fff4842215d1 Author: cl Date: 2013-09-26 10:43 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/fff4842215d1 Added tag jdk8-b109 for changeset c81dd5393a5e ! .hgtags From eric.mccorkle at oracle.com Sat Sep 28 14:37:59 2013 From: eric.mccorkle at oracle.com (eric.mccorkle at oracle.com) Date: Sat, 28 Sep 2013 21:37:59 +0000 Subject: hg: jdk8/tl/langtools: 8025413: NPE in Type.java due to recent change Message-ID: <20130928213806.D7FF462BD2@hg.openjdk.java.net> Changeset: 84161510f257 Author: emc Date: 2013-09-28 13:46 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/84161510f257 8025413: NPE in Type.java due to recent change Summary: isCompound throws a NPE for noType and other types. Made it return a reasonable result instead. Reviewed-by: jjg, vromero ! src/share/classes/com/sun/tools/javac/code/Type.java + test/tools/javac/processing/model/type/InheritedAP.java From joel.franck at oracle.com Mon Sep 30 03:18:26 2013 From: joel.franck at oracle.com (joel.franck at oracle.com) Date: Mon, 30 Sep 2013 10:18:26 +0000 Subject: hg: jdk8/tl/jdk: 8007072: Update Core Reflection for Type Annotations to match latest spec; ... Message-ID: <20130930101915.B7DFC62BF4@hg.openjdk.java.net> Changeset: 15955d335cd0 Author: jfranck Date: 2013-09-30 11:18 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/15955d335cd0 8007072: Update Core Reflection for Type Annotations to match latest spec 8022324: j.l.Class.getAnnotatedInterfaces() for array type returns wrong value 8024915: j.l.r.Executable.getAnnotatedReceiverType() should return null for static methods Summary: Update javadoc and implementation of reflection for type annotations to match latest spec Reviewed-by: darcy ! src/share/classes/java/lang/Class.java ! src/share/classes/java/lang/reflect/AnnotatedArrayType.java ! src/share/classes/java/lang/reflect/AnnotatedParameterizedType.java ! src/share/classes/java/lang/reflect/AnnotatedType.java ! src/share/classes/java/lang/reflect/AnnotatedTypeVariable.java ! src/share/classes/java/lang/reflect/AnnotatedWildcardType.java ! src/share/classes/java/lang/reflect/Executable.java ! src/share/classes/sun/reflect/annotation/AnnotatedTypeFactory.java ! src/share/classes/sun/reflect/annotation/TypeAnnotationParser.java + test/java/lang/annotation/typeAnnotations/GetAnnotatedInterfaces.java + test/java/lang/annotation/typeAnnotations/GetAnnotatedReceiverType.java ! test/java/lang/annotation/typeAnnotations/GetAnnotatedSuperclass.java From joel.franck at oracle.com Mon Sep 30 03:32:42 2013 From: joel.franck at oracle.com (joel.franck at oracle.com) Date: Mon, 30 Sep 2013 10:32:42 +0000 Subject: hg: jdk8/tl/jdk: 8009719: core reflection should get type annotation data from the VM lazily Message-ID: <20130930103258.2996262BF5@hg.openjdk.java.net> Changeset: 89174cddaec8 Author: jfranck Date: 2013-09-30 12:19 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/89174cddaec8 8009719: core reflection should get type annotation data from the VM lazily Summary: Remove typeAnnotations field from Method, Constructor, and Field, update Executable and Field to fetch data on demand. Reviewed-by: darcy, erikj ! make/java/java/FILES_c.gmk ! make/java/java/mapfile-vers ! makefiles/mapfiles/libjava/mapfile-vers ! src/share/classes/java/lang/reflect/Constructor.java ! src/share/classes/java/lang/reflect/Executable.java ! src/share/classes/java/lang/reflect/Field.java ! src/share/classes/java/lang/reflect/Method.java ! src/share/javavm/export/jvm.h ! src/share/native/java/lang/reflect/Executable.c + src/share/native/java/lang/reflect/Field.c From staffan.larsen at oracle.com Mon Sep 30 03:58:55 2013 From: staffan.larsen at oracle.com (staffan.larsen at oracle.com) Date: Mon, 30 Sep 2013 10:58:55 +0000 Subject: hg: jdk8/tl/jdk: 8023492: jfr.jar gets loaded even though it's not used Message-ID: <20130930105923.23E3F62BF6@hg.openjdk.java.net> Changeset: cceaad499685 Author: sla Date: 2013-09-30 12:58 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cceaad499685 8023492: jfr.jar gets loaded even though it's not used Reviewed-by: erikj, mgronlun ! make/tools/src/build/tools/buildmetaindex/BuildMetaIndex.java From artem.smotrakov at oracle.com Mon Sep 30 06:27:18 2013 From: artem.smotrakov at oracle.com (Artem) Date: Mon, 30 Sep 2013 17:27:18 +0400 Subject: Code review request: 8025123: SNI support in Kerberos cipher suites Message-ID: <52497C36.4020604@oracle.com> Hello, please review this fix for 8: http://cr.openjdk.java.net/~kshefov/8025123/webrev.00/ https://bugs.openjdk.java.net/browse/JDK-8025123 SNI APIs were introduced in JDK 8, but TLS Kerberos client implementation does not take into account SNI host name when it requests TGS. For example, there are two HTTPS sites at the same machine: https_service_1.test.machine https_service_2.test.machine KDC contains records for both HTTPS services: host/https_service_1.test.machine at TEST.REALM host/https_service_2.test.machine at TEST.REALM Client wants to request 'https_service_1.test.machine' service, and it sets SNI host name 'https_service_1.test.machine' during handshaking. Currently TLS Kerberos client implementation requests TGS for 'host/test.machine at TEST.REALM' instead of 'host/https_service_1.test.machine at TEST.REALM' Changes: - ClientHandshaker uses SNI host name if it is specified. - If client gets server name extension in server hello then it is considered as SNI confirmation, so SNI hostname must be used to build Kerberos service principal name. If there is no SNI confirmation, client uses SNI first and then fallback to getHostSE(). - KerberosClientKeyExchangeImpl.getServiceTicket() method used to change a hostname for service principal if loopback address was used. But since we introduced SNI, using IP address to make the decision does not work any more. For compatibility reasons, the method checks that "localhost" or "localhost.localdomain" are passed (they are two known loopback hostname). If so, it still tries to get the local hostname. - Added a test case for test/sun/security/krb5/auto/SSL.java I have tested this with available reg/jck/sqe tests, no issues found. Artem -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130930/8e5a77ca/attachment.html From joel.franck at oracle.com Mon Sep 30 06:38:50 2013 From: joel.franck at oracle.com (joel.franck at oracle.com) Date: Mon, 30 Sep 2013 13:38:50 +0000 Subject: hg: jdk8/tl/jdk: 8012923: [parfait] File Descriptor Leak in jdk/src/windows/demo/jvmti/hprof/hprof_md.c Message-ID: <20130930133924.3D7BB62BFD@hg.openjdk.java.net> Changeset: ede1fd12e0da Author: allwin Date: 2013-09-30 14:28 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ede1fd12e0da 8012923: [parfait] File Descriptor Leak in jdk/src/windows/demo/jvmti/hprof/hprof_md.c Reviewed-by: chegar, sla, sspitsyn, mgronlun ! src/windows/demo/jvmti/hprof/hprof_md.c From xuelei.fan at oracle.com Mon Sep 30 07:04:04 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Mon, 30 Sep 2013 22:04:04 +0800 Subject: Code review request: 8025123: SNI support in Kerberos cipher suites In-Reply-To: <52497C36.4020604@oracle.com> References: <52497C36.4020604@oracle.com> Message-ID: <524984D4.1000403@oracle.com> It's a good catch and wonderful fix. Thanks, Artem! The fix looks fine to me, except three very minor coding style comments. 1. we used to have only 80 characters in each line. I think there might some lines exceed 80 characters, would you mind break these lines to keep the style consistent? It is especially friendly to users like me that use vi terminal. 2. KerberosClientKeyExchangeImpl.java + if(localHost != null) serverName = localHost; Personally, I prefer to use (with white space after "if", and "{}" over the statement) (see section 7.4 of [1]). + if (localHost != null) { + serverName = localHost; + } 3. Not necessary, but I normally update the copy right date if it is not up-to-date. Still a very personal preference. Thanks, Xuelei [1]: http://www.oracle.com/technetwork/java/javase/documentation/codeconventions-142311.html#449 On 9/30/2013 9:27 PM, Artem wrote: > Hello, > > please review this fix for 8: > > http://cr.openjdk.java.net/~kshefov/8025123/webrev.00/ > > https://bugs.openjdk.java.net/browse/JDK-8025123 > > SNI APIs were introduced in JDK 8, but TLS Kerberos client > implementation does not take into account SNI host name when it requests > TGS. > > For example, there are two HTTPS sites at the same machine: > > https_service_1.test.machine > https_service_2.test.machine > > KDC contains records for both HTTPS services: > > host/https_service_1.test.machine at TEST.REALM > host/https_service_2.test.machine at TEST.REALM > > Client wants to request 'https_service_1.test.machine' service, and it > sets SNI host name 'https_service_1.test.machine' during handshaking. > Currently TLS Kerberos client implementation requests TGS for > 'host/test.machine at TEST.REALM' instead of > 'host/https_service_1.test.machine at TEST.REALM' > > Changes: > - ClientHandshaker uses SNI host name if it is specified. > - If client gets server name extension in server hello then it is > considered as SNI confirmation, so SNI hostname must be used to build > Kerberos service principal name. If there is no SNI confirmation, client > uses SNI first and then fallback to getHostSE(). > - KerberosClientKeyExchangeImpl.getServiceTicket() method used to change > a hostname for service principal if loopback address was used. But since > we introduced SNI, using IP address to make the decision does not work > any more. For compatibility reasons, the method checks that "localhost" > or "localhost.localdomain" are passed (they are two known loopback > hostname). If so, it still tries to get the local hostname. > - Added a test case for test/sun/security/krb5/auto/SSL.java > > I have tested this with available reg/jck/sqe tests, no issues found. > > Artem From artem.smotrakov at oracle.com Mon Sep 30 07:32:37 2013 From: artem.smotrakov at oracle.com (Artem) Date: Mon, 30 Sep 2013 18:32:37 +0400 Subject: Code review request: 8025123: SNI support in Kerberos cipher suites In-Reply-To: <524984D4.1000403@oracle.com> References: <52497C36.4020604@oracle.com> <524984D4.1000403@oracle.com> Message-ID: <52498B85.9090603@oracle.com> Updated webrev: http://cr.openjdk.java.net/~kshefov/8025123/webrev.01/ - broke lines exceed 80 characters - the code updated accrding to http://www.oracle.com/technetwork/java/javase/documentation/codeconventions-142311.html#449 - updated copy right dates Artem On 09/30/2013 06:04 PM, Xuelei Fan wrote: > It's a good catch and wonderful fix. Thanks, Artem! > > The fix looks fine to me, except three very minor coding style comments. > 1. we used to have only 80 characters in each line. > I think there might some lines exceed 80 characters, would you mind > break these lines to keep the style consistent? It is especially > friendly to users like me that use vi terminal. > > 2. KerberosClientKeyExchangeImpl.java > > + if(localHost != null) serverName = localHost; > > Personally, I prefer to use (with white space after "if", and "{}" over > the statement) (see section 7.4 of [1]). > > + if (localHost != null) { > + serverName = localHost; > + } > > 3. Not necessary, but I normally update the copy right date if it is not > up-to-date. Still a very personal preference. > > Thanks, > Xuelei > > [1]: > http://www.oracle.com/technetwork/java/javase/documentation/codeconventions-142311.html#449 > > On 9/30/2013 9:27 PM, Artem wrote: >> Hello, >> >> please review this fix for 8: >> >> http://cr.openjdk.java.net/~kshefov/8025123/webrev.00/ >> >> https://bugs.openjdk.java.net/browse/JDK-8025123 >> >> SNI APIs were introduced in JDK 8, but TLS Kerberos client >> implementation does not take into account SNI host name when it requests >> TGS. >> >> For example, there are two HTTPS sites at the same machine: >> >> https_service_1.test.machine >> https_service_2.test.machine >> >> KDC contains records for both HTTPS services: >> >> host/https_service_1.test.machine at TEST.REALM >> host/https_service_2.test.machine at TEST.REALM >> >> Client wants to request 'https_service_1.test.machine' service, and it >> sets SNI host name 'https_service_1.test.machine' during handshaking. >> Currently TLS Kerberos client implementation requests TGS for >> 'host/test.machine at TEST.REALM' instead of >> 'host/https_service_1.test.machine at TEST.REALM' >> >> Changes: >> - ClientHandshaker uses SNI host name if it is specified. >> - If client gets server name extension in server hello then it is >> considered as SNI confirmation, so SNI hostname must be used to build >> Kerberos service principal name. If there is no SNI confirmation, client >> uses SNI first and then fallback to getHostSE(). >> - KerberosClientKeyExchangeImpl.getServiceTicket() method used to change >> a hostname for service principal if loopback address was used. But since >> we introduced SNI, using IP address to make the decision does not work >> any more. For compatibility reasons, the method checks that "localhost" >> or "localhost.localdomain" are passed (they are two known loopback >> hostname). If so, it still tries to get the local hostname. >> - Added a test case for test/sun/security/krb5/auto/SSL.java >> >> I have tested this with available reg/jck/sqe tests, no issues found. >> >> Artem -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130930/58f120bd/attachment-0001.html From weijun.wang at oracle.com Mon Sep 30 07:54:03 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Mon, 30 Sep 2013 22:54:03 +0800 Subject: Code review request: 8025123: SNI support in Kerberos cipher suites In-Reply-To: <52498B85.9090603@oracle.com> References: <52497C36.4020604@oracle.com> <524984D4.1000403@oracle.com> <52498B85.9090603@oracle.com> Message-ID: <5249908B.9090804@oracle.com> Now that we only check "localhost" and "localhost.localdomain", the following hack in the SSL.java test is not necessary any more: 92 // Run this after KDC, so our own DNS service can be started 93 try { 94 server = InetAddress.getLocalHost().getHostName().toLowerCase(); 95 } catch (java.net.UnknownHostException e) { 96 server = "localhost"; 97 } Just write server = "host." + OneKDC.REALM.toLowerCase(Locale.US); There is another coding style thing in KerberosClientKeyExchangeImpl.java: + if ("localhost".equals(serverName) || + "localhost.localdomain".equals(serverName)) { When a long time is broken to two, the second line should be indented twice the normal width, i.e. + if ("localhost".equals(serverName) || + "localhost.localdomain".equals(serverName)) { Everything nice is fine. Thanks Max On 9/30/13 10:32 PM, Artem wrote: > Updated webrev: http://cr.openjdk.java.net/~kshefov/8025123/webrev.01/ > > > - broke lines exceed 80 characters > - the code updated accrding to > http://www.oracle.com/technetwork/java/javase/documentation/codeconventions-142311.html#449 > - updated copy right dates > > Artem > > On 09/30/2013 06:04 PM, Xuelei Fan wrote: >> It's a good catch and wonderful fix. Thanks, Artem! >> >> The fix looks fine to me, except three very minor coding style comments. >> 1. we used to have only 80 characters in each line. >> I think there might some lines exceed 80 characters, would you mind >> break these lines to keep the style consistent? It is especially >> friendly to users like me that use vi terminal. >> >> 2. KerberosClientKeyExchangeImpl.java >> >> + if(localHost != null) serverName = localHost; >> >> Personally, I prefer to use (with white space after "if", and "{}" over >> the statement) (see section 7.4 of [1]). >> >> + if (localHost != null) { >> + serverName = localHost; >> + } >> >> 3. Not necessary, but I normally update the copy right date if it is not >> up-to-date. Still a very personal preference. >> >> Thanks, >> Xuelei >> >> [1]: >> http://www.oracle.com/technetwork/java/javase/documentation/codeconventions-142311.html#449 >> >> On 9/30/2013 9:27 PM, Artem wrote: >>> Hello, >>> >>> please review this fix for 8: >>> >>> http://cr.openjdk.java.net/~kshefov/8025123/webrev.00/ >>> >>> https://bugs.openjdk.java.net/browse/JDK-8025123 >>> >>> SNI APIs were introduced in JDK 8, but TLS Kerberos client >>> implementation does not take into account SNI host name when it requests >>> TGS. >>> >>> For example, there are two HTTPS sites at the same machine: >>> >>> https_service_1.test.machine >>> https_service_2.test.machine >>> >>> KDC contains records for both HTTPS services: >>> >>> host/https_service_1.test.machine at TEST.REALM >>> host/https_service_2.test.machine at TEST.REALM >>> >>> Client wants to request 'https_service_1.test.machine' service, and it >>> sets SNI host name 'https_service_1.test.machine' during handshaking. >>> Currently TLS Kerberos client implementation requests TGS for >>> 'host/test.machine at TEST.REALM' instead of >>> 'host/https_service_1.test.machine at TEST.REALM' >>> >>> Changes: >>> - ClientHandshaker uses SNI host name if it is specified. >>> - If client gets server name extension in server hello then it is >>> considered as SNI confirmation, so SNI hostname must be used to build >>> Kerberos service principal name. If there is no SNI confirmation, client >>> uses SNI first and then fallback to getHostSE(). >>> - KerberosClientKeyExchangeImpl.getServiceTicket() method used to change >>> a hostname for service principal if loopback address was used. But since >>> we introduced SNI, using IP address to make the decision does not work >>> any more. For compatibility reasons, the method checks that "localhost" >>> or "localhost.localdomain" are passed (they are two known loopback >>> hostname). If so, it still tries to get the local hostname. >>> - Added a test case for test/sun/security/krb5/auto/SSL.java >>> >>> I have tested this with available reg/jck/sqe tests, no issues found. >>> >>> Artem > From xuelei.fan at oracle.com Mon Sep 30 08:39:10 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Mon, 30 Sep 2013 23:39:10 +0800 Subject: Code review request: 8025123: SNI support in Kerberos cipher suites In-Reply-To: <52498B85.9090603@oracle.com> References: <52497C36.4020604@oracle.com> <524984D4.1000403@oracle.com> <52498B85.9090603@oracle.com> Message-ID: <52499B1E.7000301@oracle.com> Looks fine to me. BTW, you may also want to consider Weijun's comments. Thanks, Xuelei On 9/30/2013 10:32 PM, Artem wrote: > Updated webrev: http://cr.openjdk.java.net/~kshefov/8025123/webrev.01/ > > > - broke lines exceed 80 characters > - the code updated accrding to > http://www.oracle.com/technetwork/java/javase/documentation/codeconventions-142311.html#449 > - updated copy right dates > > Artem > > On 09/30/2013 06:04 PM, Xuelei Fan wrote: >> It's a good catch and wonderful fix. Thanks, Artem! >> >> The fix looks fine to me, except three very minor coding style comments. >> 1. we used to have only 80 characters in each line. >> I think there might some lines exceed 80 characters, would you mind >> break these lines to keep the style consistent? It is especially >> friendly to users like me that use vi terminal. >> >> 2. KerberosClientKeyExchangeImpl.java >> >> + if(localHost != null) serverName = localHost; >> >> Personally, I prefer to use (with white space after "if", and "{}" over >> the statement) (see section 7.4 of [1]). >> >> + if (localHost != null) { >> + serverName = localHost; >> + } >> >> 3. Not necessary, but I normally update the copy right date if it is not >> up-to-date. Still a very personal preference. >> >> Thanks, >> Xuelei >> >> [1]: >> http://www.oracle.com/technetwork/java/javase/documentation/codeconventions-142311.html#449 >> >> On 9/30/2013 9:27 PM, Artem wrote: >>> Hello, >>> >>> please review this fix for 8: >>> >>> http://cr.openjdk.java.net/~kshefov/8025123/webrev.00/ >>> >>> https://bugs.openjdk.java.net/browse/JDK-8025123 >>> >>> SNI APIs were introduced in JDK 8, but TLS Kerberos client >>> implementation does not take into account SNI host name when it requests >>> TGS. >>> >>> For example, there are two HTTPS sites at the same machine: >>> >>> https_service_1.test.machine >>> https_service_2.test.machine >>> >>> KDC contains records for both HTTPS services: >>> >>> host/https_service_1.test.machine at TEST.REALM >>> host/https_service_2.test.machine at TEST.REALM >>> >>> Client wants to request 'https_service_1.test.machine' service, and it >>> sets SNI host name 'https_service_1.test.machine' during handshaking. >>> Currently TLS Kerberos client implementation requests TGS for >>> 'host/test.machine at TEST.REALM' instead of >>> 'host/https_service_1.test.machine at TEST.REALM' >>> >>> Changes: >>> - ClientHandshaker uses SNI host name if it is specified. >>> - If client gets server name extension in server hello then it is >>> considered as SNI confirmation, so SNI hostname must be used to build >>> Kerberos service principal name. If there is no SNI confirmation, client >>> uses SNI first and then fallback to getHostSE(). >>> - KerberosClientKeyExchangeImpl.getServiceTicket() method used to change >>> a hostname for service principal if loopback address was used. But since >>> we introduced SNI, using IP address to make the decision does not work >>> any more. For compatibility reasons, the method checks that "localhost" >>> or "localhost.localdomain" are passed (they are two known loopback >>> hostname). If so, it still tries to get the local hostname. >>> - Added a test case for test/sun/security/krb5/auto/SSL.java >>> >>> I have tested this with available reg/jck/sqe tests, no issues found. >>> >>> Artem > From jason.uh at oracle.com Mon Sep 30 14:46:35 2013 From: jason.uh at oracle.com (jason.uh at oracle.com) Date: Mon, 30 Sep 2013 21:46:35 +0000 Subject: hg: jdk8/tl/jdk: 7122707: Security Providers need to have their version numbers updated for JDK8 Message-ID: <20130930214659.3E71962C1B@hg.openjdk.java.net> Changeset: d0de46a2cbd0 Author: ascarpino Date: 2013-09-19 11:59 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d0de46a2cbd0 7122707: Security Providers need to have their version numbers updated for JDK8 Reviewed-by: xuelei ! src/macosx/classes/apple/security/AppleProvider.java ! src/share/classes/com/sun/crypto/provider/SunJCE.java ! src/share/classes/com/sun/security/sasl/Provider.java ! src/share/classes/org/jcp/xml/dsig/internal/dom/XMLDSigRI.java ! src/share/classes/sun/security/ec/SunEC.java ! src/share/classes/sun/security/jgss/SunProvider.java ! src/share/classes/sun/security/jgss/wrapper/SunNativeProvider.java ! src/share/classes/sun/security/pkcs11/SunPKCS11.java ! src/share/classes/sun/security/provider/MD4.java ! src/share/classes/sun/security/provider/Sun.java ! src/share/classes/sun/security/provider/VerificationProvider.java ! src/share/classes/sun/security/rsa/SunRsaSign.java ! src/share/classes/sun/security/smartcardio/SunPCSC.java ! src/share/classes/sun/security/ssl/JsseJce.java ! src/share/classes/sun/security/ssl/SunJSSE.java ! src/windows/classes/sun/security/mscapi/SunMSCAPI.java + test/java/security/Provider/ProviderVersionCheck.java From jason.uh at oracle.com Mon Sep 30 14:51:52 2013 From: jason.uh at oracle.com (jason.uh at oracle.com) Date: Mon, 30 Sep 2013 21:51:52 +0000 Subject: hg: jdk8/tl/jdk: 8004283: test/sun/security/pkcs11/KeyStore/SecretKeysBasic.sh failing intermittently Message-ID: <20130930215204.66E4162C1C@hg.openjdk.java.net> Changeset: 2434e79fc41f Author: ascarpino Date: 2013-09-18 14:57 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2434e79fc41f 8004283: test/sun/security/pkcs11/KeyStore/SecretKeysBasic.sh failing intermittently Reviewed-by: vinnie ! test/sun/security/pkcs11/KeyStore/SecretKeysBasic.sh From jason.uh at oracle.com Mon Sep 30 14:52:52 2013 From: jason.uh at oracle.com (jason.uh at oracle.com) Date: Mon, 30 Sep 2013 21:52:52 +0000 Subject: hg: jdk8/tl/jdk: 8009438: sun/security/pkcs11/Secmod tests failing on Ubuntu 12.04 Message-ID: <20130930215304.225C562C1D@hg.openjdk.java.net> Changeset: e4c897b33cb7 Author: ascarpino Date: 2013-09-02 09:52 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e4c897b33cb7 8009438: sun/security/pkcs11/Secmod tests failing on Ubuntu 12.04 Reviewed-by: vinnie ! src/share/classes/sun/security/pkcs11/Secmod.java From valerie.peng at oracle.com Mon Sep 30 16:08:53 2013 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Mon, 30 Sep 2013 16:08:53 -0700 Subject: Code Review Request for 8014374: Cannot initialize "AES/GCM/NoPadding" on wrap/unseal on solaris with OracleUcrypto In-Reply-To: <52462427.5040101@oracle.com> References: <5246196C.8020808@oracle.com> <52462427.5040101@oracle.com> Message-ID: <524A0485.20908@oracle.com> The new tests in the closed repo will also be addressed under 8014374. So, you won't see them until this fix is integrated. Thanks, Valerie On 09/27/13 17:34, Bradford Wetmore wrote: > > > On 9/27/2013 4:49 PM, Valerie (Yu-Ching) Peng wrote: >> Xuelei, >> >> Since the source for OracleUcrypto provider isn't included in OpenJDK, >> it probably makes more sense to have its regression tests off OpenJDK as >> well. Please find the changes for the test relocation under 8014374: >> >> Webrev: http://cr.openjdk.java.net/~valeriep/8014374/webrev.00/ > > Sounds good. > > I see the deleted files, but don't see the new ones in the closed repo > yet. > > Brad From naoto.sato at oracle.com Mon Sep 30 16:16:30 2013 From: naoto.sato at oracle.com (naoto.sato at oracle.com) Date: Mon, 30 Sep 2013 23:16:30 +0000 Subject: hg: jdk8/tl/jdk: 8016110: Japanese char (MS932) 0x5C cannot be used as an argument when quoted Message-ID: <20130930231651.7E3BB62C1E@hg.openjdk.java.net> Changeset: b4c259743371 Author: naoto Date: 2013-09-30 16:15 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b4c259743371 8016110: Japanese char (MS932) 0x5C cannot be used as an argument when quoted Reviewed-by: ksrini, akhil ! src/windows/bin/cmdtoargs.c + test/tools/launcher/I18NArgTest.java