From xuelei.fan at oracle.com Sun Sep 2 19:05:37 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Mon, 03 Sep 2012 10:05:37 +0800 Subject: Spec review of JEP 114: TLS Server Name Indication (SNI) Extension Message-ID: <50441071.2060900@oracle.com> Hi, This is the spec review for JEP 114 [1]. webrev: http://cr.openjdk.java.net/~xuelei/7068321/webrev_spec.10/ Network team, per RFC 6066, the host_name in TLS SNI extension need to be encoded in ASCII. In SNIHostName, to get the ASCII-Compatible Encoding (ACE), java.net.IDN is used to convert from general String and UTF-8 encoded byte array to ASCII string. We need expertise in networking, would you please review the spec of SNIHostName? Thanks, Xuelei [1]: http://openjdk.java.net/jeps/114 From yiming.wang at oracle.com Mon Sep 3 01:53:53 2012 From: yiming.wang at oracle.com (Eric Wang) Date: Mon, 03 Sep 2012 16:53:53 +0800 Subject: [PATCH] Review request for 7195733 TEST_BUG: sun/security/ssl/sun/net/www/protocol/https/HttpsURLConnection/B6216082.java failing Message-ID: <50447021.8010702@oracle.com> Hi All, Can you please review the fix below for bug 7195733 . Root cause is the System.exit causes jtreg to fail the test. http://dl.dropbox.com/u/90659131/fixes/7195733/webrev/index.html Thanks, Eric -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20120903/39bc2e3c/attachment.html From xuelei.fan at oracle.com Mon Sep 3 02:40:23 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Mon, 03 Sep 2012 17:40:23 +0800 Subject: [PATCH] Review request for 7195733 TEST_BUG: sun/security/ssl/sun/net/www/protocol/https/HttpsURLConnection/B6216082.java failing In-Reply-To: <50447021.8010702@oracle.com> References: <50447021.8010702@oracle.com> Message-ID: <50447B07.3080504@oracle.com> Looks fine to me. A very minor comment, would you like to change the copyright year from 2011 to 2012 in line 2 of the copyright section? Thanks, Xuelei On 9/3/2012 4:53 PM, Eric Wang wrote: > Hi All, > > Can you please review the fix below for bug 7195733 > . Root cause is the > System.exit causes jtreg to fail the test. > http://dl.dropbox.com/u/90659131/fixes/7195733/webrev/index.html > > Thanks, > Eric From chris.hegarty at oracle.com Mon Sep 3 02:46:44 2012 From: chris.hegarty at oracle.com (Chris Hegarty) Date: Mon, 03 Sep 2012 10:46:44 +0100 Subject: [PATCH] Review request for 7195733 TEST_BUG: sun/security/ssl/sun/net/www/protocol/https/HttpsURLConnection/B6216082.java failing In-Reply-To: <50447021.8010702@oracle.com> References: <50447021.8010702@oracle.com> Message-ID: <50447C84.5070608@oracle.com> Looks fine to me Eric, If you need a sponsor, just let me know. -Chris. On 03/09/2012 09:53, Eric Wang wrote: > Hi All, > > Can you please review the fix below for bug 7195733 > . Root cause is the > System.exit causes jtreg to fail the test. > http://dl.dropbox.com/u/90659131/fixes/7195733/webrev/index.html > > Thanks, > Eric From yiming.wang at oracle.com Mon Sep 3 03:02:08 2012 From: yiming.wang at oracle.com (Eric Wang) Date: Mon, 03 Sep 2012 18:02:08 +0800 Subject: [PATCH] Review request for 7195733 TEST_BUG: sun/security/ssl/sun/net/www/protocol/https/HttpsURLConnection/B6216082.java failing In-Reply-To: <50447B07.3080504@oracle.com> References: <50447021.8010702@oracle.com> <50447B07.3080504@oracle.com> Message-ID: <50448020.30408@oracle.com> Hi Chris and Xuelei, Thanks for your advice, I have updated the @run tag and copyright, please help to review. and Thank you to be my sponsor. http://dl.dropbox.com/u/90659131/fixes/7195733/webrev/index.html Regards, Eric On 2012/9/3 17:40, Xuelei Fan wrote: > Looks fine to me. > > A very minor comment, would you like to change the copyright year from > 2011 to 2012 in line 2 of the copyright section? > > Thanks, > Xuelei > > On 9/3/2012 4:53 PM, Eric Wang wrote: >> Hi All, >> >> Can you please review the fix below for bug 7195733 >> . Root cause is the >> System.exit causes jtreg to fail the test. >> http://dl.dropbox.com/u/90659131/fixes/7195733/webrev/index.html >> >> Thanks, >> Eric From xuelei.fan at oracle.com Mon Sep 3 03:07:51 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Mon, 03 Sep 2012 18:07:51 +0800 Subject: [PATCH] Review request for 7195733 TEST_BUG: sun/security/ssl/sun/net/www/protocol/https/HttpsURLConnection/B6216082.java failing In-Reply-To: <50448020.30408@oracle.com> References: <50447021.8010702@oracle.com> <50447B07.3080504@oracle.com> <50448020.30408@oracle.com> Message-ID: <50448177.9060003@oracle.com> Looks fine to me! Thanks, Xuelei On 9/3/2012 6:02 PM, Eric Wang wrote: > Hi Chris and Xuelei, > > Thanks for your advice, I have updated the @run tag and copyright, > please help to review. and Thank you to be my sponsor. > http://dl.dropbox.com/u/90659131/fixes/7195733/webrev/index.html > > Regards, > Eric > On 2012/9/3 17:40, Xuelei Fan wrote: >> Looks fine to me. >> >> A very minor comment, would you like to change the copyright year from >> 2011 to 2012 in line 2 of the copyright section? >> >> Thanks, >> Xuelei >> >> On 9/3/2012 4:53 PM, Eric Wang wrote: >>> Hi All, >>> >>> Can you please review the fix below for bug 7195733 >>> . Root cause is the >>> System.exit causes jtreg to fail the test. >>> http://dl.dropbox.com/u/90659131/fixes/7195733/webrev/index.html >>> >>> Thanks, >>> Eric > From Alan.Bateman at oracle.com Mon Sep 3 03:20:07 2012 From: Alan.Bateman at oracle.com (Alan Bateman) Date: Mon, 03 Sep 2012 11:20:07 +0100 Subject: [PATCH] Review request for 7195733 TEST_BUG: sun/security/ssl/sun/net/www/protocol/https/HttpsURLConnection/B6216082.java failing In-Reply-To: <50448020.30408@oracle.com> References: <50447021.8010702@oracle.com> <50447B07.3080504@oracle.com> <50448020.30408@oracle.com> Message-ID: <50448457.5050405@oracle.com> On 03/09/2012 11:02, Eric Wang wrote: > Hi Chris and Xuelei, > > Thanks for your advice, I have updated the @run tag and copyright, > please help to review. and Thank you to be my sponsor. > http://dl.dropbox.com/u/90659131/fixes/7195733/webrev/index.html Looks fine to me too (note that you aren't required to change the copyright date, it doesn't matter if you do or don't but once it can cause clutter in patches. Instead there is supposed to regular batch updating of the copyright dates, something that I don't see very often but is supposed to happen). -Alan From chris.hegarty at oracle.com Mon Sep 3 06:22:48 2012 From: chris.hegarty at oracle.com (Chris Hegarty) Date: Mon, 03 Sep 2012 14:22:48 +0100 Subject: Spec review of JEP 114: TLS Server Name Indication (SNI) Extension In-Reply-To: <50441071.2060900@oracle.com> References: <50441071.2060900@oracle.com> Message-ID: <5044AF28.4010806@oracle.com> Xuelei, This looks very good. Just a few minor comments: - SNIServerName hexes could be UPPERCASE, since it is a constant. - Trivially, SNIHostName(String) calls IDN.toASCII(hostname) twice It is not clear to me from this constructor whether it should pass a hostname "as understood by the client", or an encoded hostname. The method description seems to be at odds with the implementation ( at least from me reading ). Maybe this could be a little clearer by saying "as understood by the client". - SNIHostName.hostname seems simply be a String version of the SNIServerName.encoding. Also, there is no way of returning the original hostname as passed in the constructor. - SNIHostName.equals, Is it possible to craft a concrete SNIServerName implementation that would be considered equal to a SNIHostName? It would seem that hostname may not be considered in the equality. - There is scope for null parameter checking in the implementation to use j.u.Objects.requireNonNull(Object,String) - Is it possible to change SNIStandardTypes to use an enum, similar to java.net.SocketOption & java.net.StandardSocketOptions, rather than an int. It would still be extendable, but more "Java like". -Chris. On 03/09/2012 03:05, Xuelei Fan wrote: > Hi, > > This is the spec review for JEP 114 [1]. > > webrev: http://cr.openjdk.java.net/~xuelei/7068321/webrev_spec.10/ > > Network team, per RFC 6066, the host_name in TLS SNI extension need to > be encoded in ASCII. In SNIHostName, to get the ASCII-Compatible > Encoding (ACE), java.net.IDN is used to convert from general String and > UTF-8 encoded byte array to ASCII string. We need expertise in > networking, would you please review the spec of SNIHostName? > > Thanks, > Xuelei > > [1]: http://openjdk.java.net/jeps/114 From xuelei.fan at oracle.com Mon Sep 3 22:01:43 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Tue, 04 Sep 2012 13:01:43 +0800 Subject: Spec review of JEP 114: TLS Server Name Indication (SNI) Extension In-Reply-To: <5044AF28.4010806@oracle.com> References: <50441071.2060900@oracle.com> <5044AF28.4010806@oracle.com> Message-ID: <50458B37.1090807@oracle.com> webrev: http://cr.openjdk.java.net/~xuelei/7068321/webrev_spec.10/ On 9/3/2012 9:22 PM, Chris Hegarty wrote: > Xuelei, > > This looks very good. Just a few minor comments: > > - SNIServerName hexes could be UPPERCASE, since it is a constant. > Yes. > - Trivially, SNIHostName(String) calls IDN.toASCII(hostname) twice > > It is not clear to me from this constructor whether it should > pass a hostname "as understood by the client", or an encoded > hostname. The method description seems to be at odds with the > implementation ( at least from me reading ). Maybe this could > be a little clearer by saying "as understood by the client". > Good suggestion. The spec is updated to make it clear that the hostname can be a user-friendly Internationalized Domain Name (IDN). > - SNIHostName.hostname seems simply be a String version of the > SNIServerName.encoding. Also, there is no way of returning the > original hostname as passed in the constructor. > Generally, the encoded hostname (byte array) is come from the client requested server name indication. In such a case, it is unknown whether it is encoded in UTF-8 per RFC4366 (old spec for SNI), or ASCII per RFC6066. We are not always able to easily get the original hostname because of the encoding tolerant. SNIHostName.getName() is mainly used in SNIMatcher to decide whether a hostname is recognizable. Revised the spec,and change the name of getName() method to getAsciiName to make it more clear. > - SNIHostName.equals, Is it possible to craft a concrete SNIServerName > implementation that would be considered equal to a SNIHostName? No, it is a coding error. Thanks! > It would seem that hostname may not be considered in the equality. > > - There is scope for null parameter checking in the implementation > to use j.u.Objects.requireNonNull(Object,String) > Good, it makes some things easier. > - Is it possible to change SNIStandardTypes to use an enum, similar to > java.net.SocketOption & java.net.StandardSocketOptions, rather > than an int. It would still be extendable, but more "Java like". > We also need to parse unknown server name types. Using integer is more straightforward. Thanks, Xuelei > -Chris. > > On 03/09/2012 03:05, Xuelei Fan wrote: >> Hi, >> >> This is the spec review for JEP 114 [1]. >> >> webrev: http://cr.openjdk.java.net/~xuelei/7068321/webrev_spec.10/ >> >> Network team, per RFC 6066, the host_name in TLS SNI extension need to >> be encoded in ASCII. In SNIHostName, to get the ASCII-Compatible >> Encoding (ACE), java.net.IDN is used to convert from general String and >> UTF-8 encoded byte array to ASCII string. We need expertise in >> networking, would you please review the spec of SNIHostName? >> >> Thanks, >> Xuelei >> >> [1]: http://openjdk.java.net/jeps/114 From xuelei.fan at oracle.com Tue Sep 4 02:25:27 2012 From: xuelei.fan at oracle.com (xuelei.fan at oracle.com) Date: Tue, 04 Sep 2012 09:25:27 +0000 Subject: hg: jdk8/tl/jdk: 7195733: TEST_BUG: sun/security/ssl/sun/net/www/protocol/https/HttpsURLConnection/B6216082.java failing Message-ID: <20120904092612.15DFF47894@hg.openjdk.java.net> Changeset: b7b33a3c9df0 Author: xuelei Date: 2012-09-04 02:24 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b7b33a3c9df0 7195733: TEST_BUG: sun/security/ssl/sun/net/www/protocol/https/HttpsURLConnection/B6216082.java failing Reviewed-by: chegar, alanb, xuelei Contributed-by: Eric Wang ! test/sun/security/ssl/sun/net/www/protocol/https/HttpsURLConnection/B6216082.java From chris.hegarty at oracle.com Tue Sep 4 02:49:50 2012 From: chris.hegarty at oracle.com (Chris Hegarty) Date: Tue, 04 Sep 2012 10:49:50 +0100 Subject: Spec review of JEP 114: TLS Server Name Indication (SNI) Extension In-Reply-To: <50458B37.1090807@oracle.com> References: <50441071.2060900@oracle.com> <5044AF28.4010806@oracle.com> <50458B37.1090807@oracle.com> Message-ID: <5045CEBE.2020508@oracle.com> Xuelei, Thanks for addressing my comments. This looks fine to me. -Chris. On 04/09/12 06:01, Xuelei Fan wrote: > webrev: http://cr.openjdk.java.net/~xuelei/7068321/webrev_spec.10/ > > On 9/3/2012 9:22 PM, Chris Hegarty wrote: >> Xuelei, >> >> This looks very good. Just a few minor comments: >> >> - SNIServerName hexes could be UPPERCASE, since it is a constant. >> > Yes. > >> - Trivially, SNIHostName(String) calls IDN.toASCII(hostname) twice >> >> It is not clear to me from this constructor whether it should >> pass a hostname "as understood by the client", or an encoded >> hostname. The method description seems to be at odds with the >> implementation ( at least from me reading ). Maybe this could >> be a little clearer by saying "as understood by the client". >> > Good suggestion. The spec is updated to make it clear that the hostname > can be a user-friendly Internationalized Domain Name (IDN). > >> - SNIHostName.hostname seems simply be a String version of the >> SNIServerName.encoding. Also, there is no way of returning the >> original hostname as passed in the constructor. >> > Generally, the encoded hostname (byte array) is come from the client > requested server name indication. In such a case, it is unknown whether > it is encoded in UTF-8 per RFC4366 (old spec for SNI), or ASCII per > RFC6066. We are not always able to easily get the original hostname > because of the encoding tolerant. > > SNIHostName.getName() is mainly used in SNIMatcher to decide whether a > hostname is recognizable. > > Revised the spec,and change the name of getName() method to getAsciiName > to make it more clear. > >> - SNIHostName.equals, Is it possible to craft a concrete SNIServerName >> implementation that would be considered equal to a SNIHostName? > No, it is a coding error. Thanks! > >> It would seem that hostname may not be considered in the equality. >> >> - There is scope for null parameter checking in the implementation >> to use j.u.Objects.requireNonNull(Object,String) >> > Good, it makes some things easier. > >> - Is it possible to change SNIStandardTypes to use an enum, similar to >> java.net.SocketOption & java.net.StandardSocketOptions, rather >> than an int. It would still be extendable, but more "Java like". >> > We also need to parse unknown server name types. Using integer is more > straightforward. > > Thanks, > Xuelei > >> -Chris. >> >> On 03/09/2012 03:05, Xuelei Fan wrote: >>> Hi, >>> >>> This is the spec review for JEP 114 [1]. >>> >>> webrev: http://cr.openjdk.java.net/~xuelei/7068321/webrev_spec.10/ >>> >>> Network team, per RFC 6066, the host_name in TLS SNI extension need to >>> be encoded in ASCII. In SNIHostName, to get the ASCII-Compatible >>> Encoding (ACE), java.net.IDN is used to convert from general String and >>> UTF-8 encoded byte array to ASCII string. We need expertise in >>> networking, would you please review the spec of SNIHostName? >>> >>> Thanks, >>> Xuelei >>> >>> [1]: http://openjdk.java.net/jeps/114 > From vincent.x.ryan at oracle.com Tue Sep 4 10:04:48 2012 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Tue, 04 Sep 2012 18:04:48 +0100 Subject: Code review request for JEP-121 In-Reply-To: <50401BCE.1010003@oracle.com> References: <4FC90790.5070109@oracle.com> <503E3333.7040100@oracle.com> <50401BCE.1010003@oracle.com> Message-ID: <504634B0.7000002@oracle.com> Thanks Valerie. I'd addressed your comments except the first one. Since RC4 is a stream cipher and RC2 is a block cipher they are handled slightly differently. It would be possible to re-factor this code to simplify it but I'd like to leave that for later as I'm under pressure to meet the next promotion date. The latest webrev is at: http://cr.openjdk.java.net/~vinnie/6383200/webrev.03/ On 08/31/12 03:05 AM, Valerie (Yu-Ching) Peng wrote: > Vinnie, > > > 1. Is it possible to replace the CipherCore object w/ CipherSpi object > so to maximize the code re-use? The new code uses CipherSpi object for > RC4 and CipherCore for RC2. Perhaps by using CipherSpi for both RC4 and > RC2, we can have less code which would be easier to maintain... > > > 1. line 57, change the initial set size to 17 from 4? > > > 1. the impls of the two following engineInit() methods are inconsistent, > i.e. > engineInit(int, Key, AlgorithmParameterSpec, SecureRandom) - expects > IvParameterSpec > engineInit(int, Key, AlgorithmParameters, SecureRandom) - expects > objects created from PBEParameterSpec > 2. The impl of engineGetParameters() currently returns objects created > from PBEParameterSpec. It should return whatever is expected in the > engineInit(...) calls, I'd think. > > Will send you the rest of comments later, > Valerie > > On 08/29/12 08:20, Vincent Ryan wrote: >> On 06/ 1/12 07:18 PM, Vincent Ryan wrote: >>> Hello Valerie, >>> >>> Could you please review these changes for JEP-121: >>> http://cr.openjdk.java.net/~vinnie/6383200/webrev.00/ >>> >>> Thanks. >>> >> >> The latest webrev is now available at: >> >> http://cr.openjdk.java.net/~vinnie/6383200/webrev.02/ >> >> I've incorporated review comments and made some fixes >> to the implementation of AES-based PBE algorithms. >> >> Thanks. > From staffan.larsen at oracle.com Mon Sep 3 22:29:40 2012 From: staffan.larsen at oracle.com (staffan.larsen at oracle.com) Date: Tue, 04 Sep 2012 05:29:40 +0000 Subject: hg: jdk8/tl/jdk: 6853676: OperatingSystemMXBean.TotalPhysicalMemorySize has incorrect value Message-ID: <20120904053000.A101747890@hg.openjdk.java.net> Changeset: 3338019fda8a Author: sla Date: 2009-06-19 16:50 +0300 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3338019fda8a 6853676: OperatingSystemMXBean.TotalPhysicalMemorySize has incorrect value Reviewed-by: alanb, dholmes, sla Contributed-by: Dmytro Sheyko ! src/windows/native/com/sun/management/OperatingSystem_md.c + test/com/sun/management/OperatingSystemMXBean/MemoryStatusOverflow.java From jason.uh at oracle.com Tue Sep 4 11:25:41 2012 From: jason.uh at oracle.com (Jason Uh) Date: Tue, 04 Sep 2012 11:25:41 -0700 Subject: Code review request: 4647343: IDENT variable in sun.security.x509 classes not used Message-ID: <504647A5.3060004@oracle.com> Hi all, This change addresses -- 4647343: IDENT variable in sun.security.x509 classes not used The x509 CertificateIssuerUniqueIdentity and CertificateSubjectUniqueIdentity classes have been removed and X509CertInfo now makes use of the UniqueIdentity class directly instead. CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=4647343 Webrev: http://cr.openjdk.java.net/~juh/4647343/webrev.00 The test for this change will be kept closed because it includes a third-party certificate. It will be reviewed separately. Thanks, Jason From bradford.wetmore at oracle.com Tue Sep 4 12:48:39 2012 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Tue, 04 Sep 2012 12:48:39 -0700 Subject: [PATCH] Review request for 7195733 TEST_BUG: sun/security/ssl/sun/net/www/protocol/https/HttpsURLConnection/B6216082.java failing In-Reply-To: <50448457.5050405@oracle.com> References: <50447021.8010702@oracle.com> <50447B07.3080504@oracle.com> <50448020.30408@oracle.com> <50448457.5050405@oracle.com> Message-ID: <50465B17.3000909@oracle.com> On 9/3/2012 3:20 AM, Alan Bateman wrote: > On 03/09/2012 11:02, Eric Wang wrote: >> Hi Chris and Xuelei, >> >> Thanks for your advice, I have updated the @run tag and copyright, >> please help to review. and Thank you to be my sponsor. >> http://dl.dropbox.com/u/90659131/fixes/7195733/webrev/index.html > Looks fine to me too (note that you aren't required to change the > copyright date, it doesn't matter if you do or don't but once it can > cause clutter in patches. Didn't parse this. "Once it can cause clutter in patches?" > Instead there is supposed to regular batch > updating of the copyright dates, something that I don't see very often > but is supposed to happen). > > -Alan From jonathan.gibbons at oracle.com Tue Sep 4 12:58:58 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Tue, 04 Sep 2012 19:58:58 +0000 Subject: hg: jdk8/tl/jdk: 7195519: OutOfMemoryError in docs build after 7151010 Message-ID: <20120904195910.BFE14478B7@hg.openjdk.java.net> Changeset: 7dda50fe8e1c Author: jjg Date: 2012-09-04 12:53 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7dda50fe8e1c 7195519: OutOfMemoryError in docs build after 7151010 Reviewed-by: darcy ! make/docs/Makefile From weijun.wang at oracle.com Tue Sep 4 18:47:41 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 05 Sep 2012 09:47:41 +0800 Subject: [PATCH] Review request for 7195733 TEST_BUG: sun/security/ssl/sun/net/www/protocol/https/HttpsURLConnection/B6216082.java failing In-Reply-To: <50465B17.3000909@oracle.com> References: <50447021.8010702@oracle.com> <50447B07.3080504@oracle.com> <50448020.30408@oracle.com> <50448457.5050405@oracle.com> <50465B17.3000909@oracle.com> Message-ID: <5046AF3D.1000600@oracle.com> I don't update copyright years myself also these days. Not all changes in JDK 8 will be backported to 7u, so if you always update copyright years, some patch won't apply smoothly. For example, you made a change in 2011, the patch is - 2010 + 2011 you made another change to the same file in 2012, the patch is - 2011 + 2012 Now suppose only the 2nd fix is backported to 7u. Since the year in the 7u file is still 2010, patching fails. Thanks Max On 09/05/2012 03:48 AM, Brad Wetmore wrote: > > > On 9/3/2012 3:20 AM, Alan Bateman wrote: >> On 03/09/2012 11:02, Eric Wang wrote: >>> Hi Chris and Xuelei, >>> >>> Thanks for your advice, I have updated the @run tag and copyright, >>> please help to review. and Thank you to be my sponsor. >>> http://dl.dropbox.com/u/90659131/fixes/7195733/webrev/index.html >> Looks fine to me too (note that you aren't required to change the >> copyright date, it doesn't matter if you do or don't but once it can >> cause clutter in patches. > > Didn't parse this. "Once it can cause clutter in patches?" > >> Instead there is supposed to regular batch >> updating of the copyright dates, something that I don't see very often >> but is supposed to happen). >> >> -Alan From valerie.peng at oracle.com Wed Sep 5 11:14:54 2012 From: valerie.peng at oracle.com (valerie.peng at oracle.com) Date: Wed, 05 Sep 2012 18:14:54 +0000 Subject: hg: jdk8/tl/jdk: 2 new changesets Message-ID: <20120905181529.26B3A478EE@hg.openjdk.java.net> Changeset: e129833555f6 Author: valeriep Date: 2012-09-04 18:41 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e129833555f6 7044060: Need to support NSA Suite B Cryptography algorithms Summary: Add support for DSA parameter generation and OIDs for NSA Suite B algorithms. Reviewed-by: vinnie ! src/share/classes/com/sun/crypto/provider/AESCipher.java ! src/share/classes/com/sun/crypto/provider/AESWrapCipher.java ! src/share/classes/com/sun/crypto/provider/DHKeyPairGenerator.java ! src/share/classes/com/sun/crypto/provider/DHParameterGenerator.java ! src/share/classes/com/sun/crypto/provider/SunJCE.java ! src/share/classes/java/security/interfaces/DSAKeyPairGenerator.java + src/share/classes/java/security/spec/DSAGenParameterSpec.java ! src/share/classes/sun/security/ec/SunECEntries.java ! src/share/classes/sun/security/pkcs11/P11Cipher.java ! src/share/classes/sun/security/pkcs11/SunPKCS11.java ! src/share/classes/sun/security/provider/DSA.java ! src/share/classes/sun/security/provider/DSAKeyPairGenerator.java ! src/share/classes/sun/security/provider/DSAParameterGenerator.java ! src/share/classes/sun/security/provider/ParameterCache.java ! src/share/classes/sun/security/provider/SunEntries.java ! src/share/classes/sun/security/x509/AlgorithmId.java ! test/com/sun/crypto/provider/KeyAgreement/TestExponentSize.java + test/sun/security/pkcs11/ec/TestECDH2.java + test/sun/security/pkcs11/ec/TestECDSA2.java + test/sun/security/provider/DSA/TestAlgParameterGenerator.java + test/sun/security/provider/DSA/TestDSA2.java ! test/sun/security/provider/DSA/TestKeyPairGenerator.java Changeset: cc5a6c4d600e Author: valeriep Date: 2012-09-05 10:26 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cc5a6c4d600e Merge From lana.steuck at oracle.com Wed Sep 5 12:13:15 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 05 Sep 2012 19:13:15 +0000 Subject: hg: jdk8/tl: Added tag jdk8-b54 for changeset c1a277c6022a Message-ID: <20120905191316.186BA478EF@hg.openjdk.java.net> Changeset: d5e73011bde2 Author: katleman Date: 2012-08-30 10:26 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/d5e73011bde2 Added tag jdk8-b54 for changeset c1a277c6022a ! .hgtags From lana.steuck at oracle.com Wed Sep 5 12:13:15 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 05 Sep 2012 19:13:15 +0000 Subject: hg: jdk8/tl/corba: 2 new changesets Message-ID: <20120905191321.39F7F478F0@hg.openjdk.java.net> Changeset: 6b2a363213f4 Author: katleman Date: 2012-08-30 10:27 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/6b2a363213f4 Added tag jdk8-b54 for changeset 16c82fc74695 ! .hgtags Changeset: e8a0e84383d6 Author: lana Date: 2012-08-30 20:10 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/e8a0e84383d6 Merge From lana.steuck at oracle.com Wed Sep 5 12:13:21 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 05 Sep 2012 19:13:21 +0000 Subject: hg: jdk8/tl/jaxws: Added tag jdk8-b54 for changeset 91970935926a Message-ID: <20120905191329.DC3EE478F1@hg.openjdk.java.net> Changeset: 109c9e1f2d85 Author: katleman Date: 2012-08-30 10:27 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/109c9e1f2d85 Added tag jdk8-b54 for changeset 91970935926a ! .hgtags From lana.steuck at oracle.com Wed Sep 5 12:13:20 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 05 Sep 2012 19:13:20 +0000 Subject: hg: jdk8/tl/hotspot: Added tag jdk8-b54 for changeset e8fb566b9466 Message-ID: <20120905191330.83FD6478F2@hg.openjdk.java.net> Changeset: 3b77f0c58018 Author: katleman Date: 2012-08-30 10:27 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3b77f0c58018 Added tag jdk8-b54 for changeset e8fb566b9466 ! .hgtags From lana.steuck at oracle.com Wed Sep 5 12:13:22 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 05 Sep 2012 19:13:22 +0000 Subject: hg: jdk8/tl/jaxp: 2 new changesets Message-ID: <20120905191341.64191478F3@hg.openjdk.java.net> Changeset: 0cb5f2471628 Author: katleman Date: 2012-08-30 10:27 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/0cb5f2471628 Added tag jdk8-b54 for changeset 7dd81ccb7c11 ! .hgtags Changeset: 7c2363666890 Author: lana Date: 2012-08-30 20:10 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/7c2363666890 Merge From lana.steuck at oracle.com Wed Sep 5 12:13:22 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 05 Sep 2012 19:13:22 +0000 Subject: hg: jdk8/tl/langtools: 3 new changesets Message-ID: <20120905191347.200CD478F4@hg.openjdk.java.net> Changeset: c47742f53f99 Author: katleman Date: 2012-08-30 10:27 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/c47742f53f99 Added tag jdk8-b54 for changeset 9cf72631baf5 ! .hgtags Changeset: e48e7e1f026b Author: lana Date: 2012-08-30 20:14 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/e48e7e1f026b Merge Changeset: 3f36e22c8c39 Author: lana Date: 2012-09-05 12:00 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/3f36e22c8c39 Merge From lana.steuck at oracle.com Wed Sep 5 12:14:40 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 05 Sep 2012 19:14:40 +0000 Subject: hg: jdk8/tl/jdk: 31 new changesets Message-ID: <20120905192133.3756E478F6@hg.openjdk.java.net> Changeset: 906acc4f3c78 Author: katleman Date: 2012-08-30 10:27 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/906acc4f3c78 Added tag jdk8-b54 for changeset 70ad0ed1d6ce ! .hgtags Changeset: ecc1c8085ec7 Author: bae Date: 2012-08-17 11:22 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ecc1c8085ec7 7150594: VM chash in JCK api/java_awt/Image/ConvolveOp/ tests for 64 bit jdk8 on linux. Reviewed-by: jgodinez, prr ! src/share/native/sun/awt/medialib/mlib_sys.c Changeset: 61076e7e3c04 Author: lana Date: 2012-08-27 11:28 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/61076e7e3c04 Merge - src/share/classes/java/lang/invoke/AdapterMethodHandle.java - src/share/classes/java/lang/invoke/CountingMethodHandle.java Changeset: b41845694f39 Author: serb Date: 2012-08-13 17:43 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b41845694f39 7161437: [macosx] awt.FileDialog doesn't respond appropriately for mac when selecting folders Reviewed-by: art, anthony Contributed-by: Marco Dinacci ! src/macosx/classes/sun/lwawt/macosx/CFileDialog.java ! src/macosx/native/sun/awt/CFileDialog.h ! src/macosx/native/sun/awt/CFileDialog.m Changeset: adbef77870e1 Author: leonidr Date: 2012-08-13 17:53 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/adbef77870e1 7159381: [macosx] Dock Icon defaults to Generic Java Application Category Reviewed-by: anthony ! src/macosx/native/sun/osxapp/NSApplicationAWT.h ! src/macosx/native/sun/osxapp/NSApplicationAWT.m Changeset: f63010f4655d Author: kizune Date: 2012-08-13 19:19 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f63010f4655d Merge Changeset: 0025dab4c283 Author: kizune Date: 2012-08-13 19:49 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0025dab4c283 7177144: [macosx] Drag and drop not working (regression in 7u6) Reviewed-by: art, serb ! src/share/classes/java/awt/EventQueue.java Changeset: f003387c33ad Author: omajid Date: 2012-08-14 17:11 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f003387c33ad 7190813: (launcher) RPATH needs to have additional paths Reviewed-by: anthony, ksrini ! make/common/Program.gmk ! make/sun/jawt/Makefile + test/tools/launcher/RunpathTest.java Changeset: 164919db548b Author: rupashka Date: 2012-08-15 14:33 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/164919db548b 7190543: Nimbus LaF: regression: JSplitPane is not opaque -- or should it? Reviewed-by: alexsch + test/javax/swing/JSplitPane/4201995/bug4201995.java Changeset: 65d874d16d59 Author: serb Date: 2012-08-15 15:02 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/65d874d16d59 7172187: [macosx] JAWT native CALayer not positioned over Canvas Reviewed-by: art, anthony ! src/macosx/classes/sun/lwawt/LWComponentPeer.java ! src/macosx/classes/sun/lwawt/PlatformComponent.java ! src/macosx/classes/sun/lwawt/macosx/CFRetainedResource.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformComponent.java ! src/macosx/native/sun/awt/AWTSurfaceLayers.m Changeset: 8d570757fe95 Author: rupashka Date: 2012-08-17 17:04 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8d570757fe95 7190597: Nimbus: regtest for 4235420 fails Reviewed-by: alexsch + test/javax/swing/JTable/4235420/bug4235420.java Changeset: 2fe9c1f0b16b Author: dingxmin Date: 2012-08-20 13:16 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2fe9c1f0b16b 7188612: JTable's AccessibleJTable throws IllegalComponentStateException instead of null Reviewed-by: rupashka ! src/share/classes/javax/swing/JTable.java + test/javax/swing/JTable/7188612/JTableAccessibleGetLocationOnScreen.java Changeset: fbf21a561c45 Author: malenkov Date: 2012-08-20 13:38 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/fbf21a561c45 7189112: java.beans.Introspector misses write methods Reviewed-by: rupashka ! src/share/classes/java/beans/PropertyDescriptor.java + test/java/beans/Introspector/Test7189112.java Changeset: 8a2bc6e82d81 Author: rupashka Date: 2012-08-21 14:37 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8a2bc6e82d81 6866747: J2SE_Swing_Reg:can not see any HSB tab Reviewed-by: alexsch - test/javax/swing/JColorChooser/Test4380468.html - test/javax/swing/JColorChooser/Test4380468.java Changeset: d769dbb87c49 Author: zhouyx Date: 2012-08-24 11:35 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d769dbb87c49 7193169: The code example in javadoc of Component.java misses 'implements' keyword Reviewed-by: anthony ! src/share/classes/java/awt/Component.java Changeset: e3122759abe3 Author: anthony Date: 2012-08-24 14:58 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e3122759abe3 7160609: [macosx] JDK crash in libjvm.dylib ( C [GeForceGLDriver+0x675a] gldAttachDrawable+0x941) Summary: Constrain window dimensions with screen bounds and GL_MAX_TEXTURE_SIZE Reviewed-by: art, serb ! src/macosx/classes/sun/java2d/opengl/CGLGraphicsConfig.java ! src/macosx/classes/sun/lwawt/LWWindowPeer.java ! src/macosx/classes/sun/lwawt/PlatformWindow.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformEmbeddedFrame.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformWindow.java ! src/macosx/native/sun/java2d/opengl/CGLGraphicsConfig.m + src/share/classes/sun/awt/TextureSizeConstraining.java + test/java/awt/Frame/HugeFrame/HugeFrame.java Changeset: eaec23aae76a Author: lana Date: 2012-08-27 11:48 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/eaec23aae76a Merge - src/share/classes/java/lang/invoke/AdapterMethodHandle.java - src/share/classes/java/lang/invoke/CountingMethodHandle.java Changeset: f54660c18774 Author: serb Date: 2012-08-28 16:04 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f54660c18774 7186371: [macosx] Main menu shortcuts not displayed (7u6 regression) Reviewed-by: leonidr ! src/macosx/classes/com/apple/laf/ScreenMenuItem.java ! src/macosx/classes/com/apple/laf/ScreenMenuItemCheckbox.java Changeset: 5378c339ed47 Author: lana Date: 2012-08-28 12:20 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5378c339ed47 Merge - test/javax/swing/JColorChooser/Test4380468.html - test/javax/swing/JColorChooser/Test4380468.java Changeset: 2bb076d17162 Author: lana Date: 2012-08-28 12:24 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2bb076d17162 Merge ! make/common/Program.gmk - src/share/classes/java/lang/annotation/ContainerAnnotation.java - src/share/classes/java/text/BreakDictionary.java - src/share/classes/java/text/CollationRules.java - src/share/classes/java/text/DictionaryBasedBreakIterator.java - src/share/classes/java/text/RuleBasedBreakIterator.java - src/share/classes/sun/text/resources/BreakIteratorInfo_th.java - src/share/classes/sun/text/resources/BreakIteratorRules_th.java - src/share/classes/sun/text/resources/CollationData_ar.java - src/share/classes/sun/text/resources/CollationData_be.java - src/share/classes/sun/text/resources/CollationData_bg.java - src/share/classes/sun/text/resources/CollationData_ca.java - src/share/classes/sun/text/resources/CollationData_cs.java - src/share/classes/sun/text/resources/CollationData_da.java - src/share/classes/sun/text/resources/CollationData_de.java - src/share/classes/sun/text/resources/CollationData_el.java - src/share/classes/sun/text/resources/CollationData_en.java - src/share/classes/sun/text/resources/CollationData_es.java - src/share/classes/sun/text/resources/CollationData_et.java - src/share/classes/sun/text/resources/CollationData_fi.java - src/share/classes/sun/text/resources/CollationData_fr.java - src/share/classes/sun/text/resources/CollationData_hi.java - src/share/classes/sun/text/resources/CollationData_hr.java - src/share/classes/sun/text/resources/CollationData_hu.java - src/share/classes/sun/text/resources/CollationData_is.java - src/share/classes/sun/text/resources/CollationData_it.java - src/share/classes/sun/text/resources/CollationData_iw.java - src/share/classes/sun/text/resources/CollationData_ja.java - src/share/classes/sun/text/resources/CollationData_ko.java - src/share/classes/sun/text/resources/CollationData_lt.java - src/share/classes/sun/text/resources/CollationData_lv.java - src/share/classes/sun/text/resources/CollationData_mk.java - src/share/classes/sun/text/resources/CollationData_nl.java - src/share/classes/sun/text/resources/CollationData_no.java - src/share/classes/sun/text/resources/CollationData_pl.java - src/share/classes/sun/text/resources/CollationData_pt.java - src/share/classes/sun/text/resources/CollationData_ro.java - src/share/classes/sun/text/resources/CollationData_ru.java - src/share/classes/sun/text/resources/CollationData_sk.java - src/share/classes/sun/text/resources/CollationData_sl.java - src/share/classes/sun/text/resources/CollationData_sq.java - src/share/classes/sun/text/resources/CollationData_sr.java - src/share/classes/sun/text/resources/CollationData_sr_Latn.java - src/share/classes/sun/text/resources/CollationData_sv.java - src/share/classes/sun/text/resources/CollationData_th.java - src/share/classes/sun/text/resources/CollationData_tr.java - src/share/classes/sun/text/resources/CollationData_uk.java - src/share/classes/sun/text/resources/CollationData_vi.java - src/share/classes/sun/text/resources/CollationData_zh.java - src/share/classes/sun/text/resources/CollationData_zh_HK.java - src/share/classes/sun/text/resources/CollationData_zh_TW.java - src/share/classes/sun/text/resources/FormatData_ar.java - src/share/classes/sun/text/resources/FormatData_ar_AE.java - src/share/classes/sun/text/resources/FormatData_ar_BH.java - src/share/classes/sun/text/resources/FormatData_ar_DZ.java - src/share/classes/sun/text/resources/FormatData_ar_EG.java - src/share/classes/sun/text/resources/FormatData_ar_IQ.java - src/share/classes/sun/text/resources/FormatData_ar_JO.java - src/share/classes/sun/text/resources/FormatData_ar_KW.java - src/share/classes/sun/text/resources/FormatData_ar_LB.java - src/share/classes/sun/text/resources/FormatData_ar_LY.java - src/share/classes/sun/text/resources/FormatData_ar_MA.java - src/share/classes/sun/text/resources/FormatData_ar_OM.java - src/share/classes/sun/text/resources/FormatData_ar_QA.java - src/share/classes/sun/text/resources/FormatData_ar_SA.java - src/share/classes/sun/text/resources/FormatData_ar_SD.java - src/share/classes/sun/text/resources/FormatData_ar_SY.java - src/share/classes/sun/text/resources/FormatData_ar_TN.java - src/share/classes/sun/text/resources/FormatData_ar_YE.java - src/share/classes/sun/text/resources/FormatData_be.java - src/share/classes/sun/text/resources/FormatData_be_BY.java - src/share/classes/sun/text/resources/FormatData_bg.java - src/share/classes/sun/text/resources/FormatData_bg_BG.java - src/share/classes/sun/text/resources/FormatData_ca.java - src/share/classes/sun/text/resources/FormatData_ca_ES.java - src/share/classes/sun/text/resources/FormatData_cs.java - src/share/classes/sun/text/resources/FormatData_cs_CZ.java - src/share/classes/sun/text/resources/FormatData_da.java - src/share/classes/sun/text/resources/FormatData_da_DK.java - src/share/classes/sun/text/resources/FormatData_de.java - src/share/classes/sun/text/resources/FormatData_de_AT.java - src/share/classes/sun/text/resources/FormatData_de_CH.java - src/share/classes/sun/text/resources/FormatData_de_DE.java - src/share/classes/sun/text/resources/FormatData_de_LU.java - src/share/classes/sun/text/resources/FormatData_el.java - src/share/classes/sun/text/resources/FormatData_el_CY.java - src/share/classes/sun/text/resources/FormatData_el_GR.java - src/share/classes/sun/text/resources/FormatData_en.java - src/share/classes/sun/text/resources/FormatData_en_AU.java - src/share/classes/sun/text/resources/FormatData_en_CA.java - src/share/classes/sun/text/resources/FormatData_en_GB.java - src/share/classes/sun/text/resources/FormatData_en_IE.java - src/share/classes/sun/text/resources/FormatData_en_IN.java - src/share/classes/sun/text/resources/FormatData_en_MT.java - src/share/classes/sun/text/resources/FormatData_en_NZ.java - src/share/classes/sun/text/resources/FormatData_en_PH.java - src/share/classes/sun/text/resources/FormatData_en_SG.java - src/share/classes/sun/text/resources/FormatData_en_US.java - src/share/classes/sun/text/resources/FormatData_en_ZA.java - src/share/classes/sun/text/resources/FormatData_es.java - src/share/classes/sun/text/resources/FormatData_es_AR.java - src/share/classes/sun/text/resources/FormatData_es_BO.java - src/share/classes/sun/text/resources/FormatData_es_CL.java - src/share/classes/sun/text/resources/FormatData_es_CO.java - src/share/classes/sun/text/resources/FormatData_es_CR.java - src/share/classes/sun/text/resources/FormatData_es_DO.java - src/share/classes/sun/text/resources/FormatData_es_EC.java - src/share/classes/sun/text/resources/FormatData_es_ES.java - src/share/classes/sun/text/resources/FormatData_es_GT.java - src/share/classes/sun/text/resources/FormatData_es_HN.java - src/share/classes/sun/text/resources/FormatData_es_MX.java - src/share/classes/sun/text/resources/FormatData_es_NI.java - src/share/classes/sun/text/resources/FormatData_es_PA.java - src/share/classes/sun/text/resources/FormatData_es_PE.java - src/share/classes/sun/text/resources/FormatData_es_PR.java - src/share/classes/sun/text/resources/FormatData_es_PY.java - src/share/classes/sun/text/resources/FormatData_es_SV.java - src/share/classes/sun/text/resources/FormatData_es_US.java - src/share/classes/sun/text/resources/FormatData_es_UY.java - src/share/classes/sun/text/resources/FormatData_es_VE.java - src/share/classes/sun/text/resources/FormatData_et.java - src/share/classes/sun/text/resources/FormatData_et_EE.java - src/share/classes/sun/text/resources/FormatData_fi.java - src/share/classes/sun/text/resources/FormatData_fi_FI.java - src/share/classes/sun/text/resources/FormatData_fr.java - src/share/classes/sun/text/resources/FormatData_fr_BE.java - src/share/classes/sun/text/resources/FormatData_fr_CA.java - src/share/classes/sun/text/resources/FormatData_fr_CH.java - src/share/classes/sun/text/resources/FormatData_fr_FR.java - src/share/classes/sun/text/resources/FormatData_fr_LU.java - src/share/classes/sun/text/resources/FormatData_ga.java - src/share/classes/sun/text/resources/FormatData_ga_IE.java - src/share/classes/sun/text/resources/FormatData_hi_IN.java - src/share/classes/sun/text/resources/FormatData_hr.java - src/share/classes/sun/text/resources/FormatData_hr_HR.java - src/share/classes/sun/text/resources/FormatData_hu.java - src/share/classes/sun/text/resources/FormatData_hu_HU.java - src/share/classes/sun/text/resources/FormatData_in.java - src/share/classes/sun/text/resources/FormatData_in_ID.java - src/share/classes/sun/text/resources/FormatData_is.java - src/share/classes/sun/text/resources/FormatData_is_IS.java - src/share/classes/sun/text/resources/FormatData_it.java - src/share/classes/sun/text/resources/FormatData_it_CH.java - src/share/classes/sun/text/resources/FormatData_it_IT.java - src/share/classes/sun/text/resources/FormatData_iw.java - src/share/classes/sun/text/resources/FormatData_iw_IL.java - src/share/classes/sun/text/resources/FormatData_ja.java - src/share/classes/sun/text/resources/FormatData_ja_JP.java - src/share/classes/sun/text/resources/FormatData_ja_JP_JP.java - src/share/classes/sun/text/resources/FormatData_ko.java - src/share/classes/sun/text/resources/FormatData_ko_KR.java - src/share/classes/sun/text/resources/FormatData_lt.java - src/share/classes/sun/text/resources/FormatData_lt_LT.java - src/share/classes/sun/text/resources/FormatData_lv.java - src/share/classes/sun/text/resources/FormatData_lv_LV.java - src/share/classes/sun/text/resources/FormatData_mk.java - src/share/classes/sun/text/resources/FormatData_mk_MK.java - src/share/classes/sun/text/resources/FormatData_ms.java - src/share/classes/sun/text/resources/FormatData_ms_MY.java - src/share/classes/sun/text/resources/FormatData_mt.java - src/share/classes/sun/text/resources/FormatData_mt_MT.java - src/share/classes/sun/text/resources/FormatData_nl.java - src/share/classes/sun/text/resources/FormatData_nl_BE.java - src/share/classes/sun/text/resources/FormatData_nl_NL.java - src/share/classes/sun/text/resources/FormatData_no.java - src/share/classes/sun/text/resources/FormatData_no_NO.java - src/share/classes/sun/text/resources/FormatData_no_NO_NY.java - src/share/classes/sun/text/resources/FormatData_pl.java - src/share/classes/sun/text/resources/FormatData_pl_PL.java - src/share/classes/sun/text/resources/FormatData_pt.java - src/share/classes/sun/text/resources/FormatData_pt_BR.java - src/share/classes/sun/text/resources/FormatData_pt_PT.java - src/share/classes/sun/text/resources/FormatData_ro.java - src/share/classes/sun/text/resources/FormatData_ro_RO.java - src/share/classes/sun/text/resources/FormatData_ru.java - src/share/classes/sun/text/resources/FormatData_ru_RU.java - src/share/classes/sun/text/resources/FormatData_sk.java - src/share/classes/sun/text/resources/FormatData_sk_SK.java - src/share/classes/sun/text/resources/FormatData_sl.java - src/share/classes/sun/text/resources/FormatData_sl_SI.java - src/share/classes/sun/text/resources/FormatData_sq.java - src/share/classes/sun/text/resources/FormatData_sq_AL.java - src/share/classes/sun/text/resources/FormatData_sr.java - src/share/classes/sun/text/resources/FormatData_sr_BA.java - src/share/classes/sun/text/resources/FormatData_sr_CS.java - src/share/classes/sun/text/resources/FormatData_sr_Latn.java - src/share/classes/sun/text/resources/FormatData_sr_Latn_BA.java - src/share/classes/sun/text/resources/FormatData_sr_Latn_ME.java - src/share/classes/sun/text/resources/FormatData_sr_Latn_RS.java - src/share/classes/sun/text/resources/FormatData_sr_ME.java - src/share/classes/sun/text/resources/FormatData_sr_RS.java - src/share/classes/sun/text/resources/FormatData_sv.java - src/share/classes/sun/text/resources/FormatData_sv_SE.java - src/share/classes/sun/text/resources/FormatData_th.java - src/share/classes/sun/text/resources/FormatData_th_TH.java - src/share/classes/sun/text/resources/FormatData_th_TH_TH.java - src/share/classes/sun/text/resources/FormatData_tr.java - src/share/classes/sun/text/resources/FormatData_tr_TR.java - src/share/classes/sun/text/resources/FormatData_uk.java - src/share/classes/sun/text/resources/FormatData_uk_UA.java - src/share/classes/sun/text/resources/FormatData_vi.java - src/share/classes/sun/text/resources/FormatData_vi_VN.java - src/share/classes/sun/text/resources/FormatData_zh.java - src/share/classes/sun/text/resources/FormatData_zh_CN.java - src/share/classes/sun/text/resources/FormatData_zh_HK.java - src/share/classes/sun/text/resources/FormatData_zh_SG.java - src/share/classes/sun/text/resources/FormatData_zh_TW.java - src/share/classes/sun/text/resources/thai_dict - src/share/classes/sun/util/EmptyListResourceBundle.java - src/share/classes/sun/util/LocaleDataMetaInfo-XLocales.java.template - src/share/classes/sun/util/LocaleServiceProviderPool.java - src/share/classes/sun/util/TimeZoneNameUtility.java - src/share/classes/sun/util/resources/CalendarData_ar.properties - src/share/classes/sun/util/resources/CalendarData_be.properties - src/share/classes/sun/util/resources/CalendarData_bg.properties - src/share/classes/sun/util/resources/CalendarData_ca.properties - src/share/classes/sun/util/resources/CalendarData_cs.properties - src/share/classes/sun/util/resources/CalendarData_da.properties - src/share/classes/sun/util/resources/CalendarData_de.properties - src/share/classes/sun/util/resources/CalendarData_el.properties - src/share/classes/sun/util/resources/CalendarData_el_CY.properties - src/share/classes/sun/util/resources/CalendarData_en.properties - src/share/classes/sun/util/resources/CalendarData_en_GB.properties - src/share/classes/sun/util/resources/CalendarData_en_IE.properties - src/share/classes/sun/util/resources/CalendarData_en_MT.properties - src/share/classes/sun/util/resources/CalendarData_es.properties - src/share/classes/sun/util/resources/CalendarData_es_ES.properties - src/share/classes/sun/util/resources/CalendarData_es_US.properties - src/share/classes/sun/util/resources/CalendarData_et.properties - src/share/classes/sun/util/resources/CalendarData_fi.properties - src/share/classes/sun/util/resources/CalendarData_fr.properties - src/share/classes/sun/util/resources/CalendarData_fr_CA.properties - src/share/classes/sun/util/resources/CalendarData_hi.properties - src/share/classes/sun/util/resources/CalendarData_hr.properties - src/share/classes/sun/util/resources/CalendarData_hu.properties - src/share/classes/sun/util/resources/CalendarData_in_ID.properties - src/share/classes/sun/util/resources/CalendarData_is.properties - src/share/classes/sun/util/resources/CalendarData_it.properties - src/share/classes/sun/util/resources/CalendarData_iw.properties - src/share/classes/sun/util/resources/CalendarData_ja.properties - src/share/classes/sun/util/resources/CalendarData_ko.properties - src/share/classes/sun/util/resources/CalendarData_lt.properties - src/share/classes/sun/util/resources/CalendarData_lv.properties - src/share/classes/sun/util/resources/CalendarData_mk.properties - src/share/classes/sun/util/resources/CalendarData_ms_MY.properties - src/share/classes/sun/util/resources/CalendarData_mt.properties - src/share/classes/sun/util/resources/CalendarData_mt_MT.properties - src/share/classes/sun/util/resources/CalendarData_nl.properties - src/share/classes/sun/util/resources/CalendarData_no.properties - src/share/classes/sun/util/resources/CalendarData_pl.properties - src/share/classes/sun/util/resources/CalendarData_pt.properties - src/share/classes/sun/util/resources/CalendarData_pt_PT.properties - src/share/classes/sun/util/resources/CalendarData_ro.properties - src/share/classes/sun/util/resources/CalendarData_ru.properties - src/share/classes/sun/util/resources/CalendarData_sk.properties - src/share/classes/sun/util/resources/CalendarData_sl.properties - src/share/classes/sun/util/resources/CalendarData_sq.properties - src/share/classes/sun/util/resources/CalendarData_sr.properties - src/share/classes/sun/util/resources/CalendarData_sr_Latn_BA.properties - src/share/classes/sun/util/resources/CalendarData_sr_Latn_ME.properties - src/share/classes/sun/util/resources/CalendarData_sr_Latn_RS.properties - src/share/classes/sun/util/resources/CalendarData_sv.properties - src/share/classes/sun/util/resources/CalendarData_th.properties - src/share/classes/sun/util/resources/CalendarData_tr.properties - src/share/classes/sun/util/resources/CalendarData_uk.properties - src/share/classes/sun/util/resources/CalendarData_vi.properties - src/share/classes/sun/util/resources/CalendarData_zh.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_AE.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_BH.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_DZ.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_EG.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_IQ.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_JO.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_KW.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_LB.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_LY.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_MA.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_OM.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_QA.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_SA.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_SD.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_SY.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_TN.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_YE.properties - src/share/classes/sun/util/resources/CurrencyNames_be_BY.properties - src/share/classes/sun/util/resources/CurrencyNames_bg_BG.properties - src/share/classes/sun/util/resources/CurrencyNames_ca_ES.properties - src/share/classes/sun/util/resources/CurrencyNames_cs_CZ.properties - src/share/classes/sun/util/resources/CurrencyNames_da_DK.properties - src/share/classes/sun/util/resources/CurrencyNames_de.properties - src/share/classes/sun/util/resources/CurrencyNames_de_AT.properties - src/share/classes/sun/util/resources/CurrencyNames_de_CH.properties - src/share/classes/sun/util/resources/CurrencyNames_de_DE.properties - src/share/classes/sun/util/resources/CurrencyNames_de_GR.properties - src/share/classes/sun/util/resources/CurrencyNames_de_LU.properties - src/share/classes/sun/util/resources/CurrencyNames_el_CY.properties - src/share/classes/sun/util/resources/CurrencyNames_el_GR.properties - src/share/classes/sun/util/resources/CurrencyNames_en_AU.properties - src/share/classes/sun/util/resources/CurrencyNames_en_CA.properties - src/share/classes/sun/util/resources/CurrencyNames_en_GB.properties - src/share/classes/sun/util/resources/CurrencyNames_en_IE.properties - src/share/classes/sun/util/resources/CurrencyNames_en_IN.properties - src/share/classes/sun/util/resources/CurrencyNames_en_MT.properties - src/share/classes/sun/util/resources/CurrencyNames_en_NZ.properties - src/share/classes/sun/util/resources/CurrencyNames_en_PH.properties - src/share/classes/sun/util/resources/CurrencyNames_en_SG.properties - src/share/classes/sun/util/resources/CurrencyNames_en_US.properties - src/share/classes/sun/util/resources/CurrencyNames_en_ZA.properties - src/share/classes/sun/util/resources/CurrencyNames_es.properties - src/share/classes/sun/util/resources/CurrencyNames_es_AR.properties - src/share/classes/sun/util/resources/CurrencyNames_es_BO.properties - src/share/classes/sun/util/resources/CurrencyNames_es_CL.properties - src/share/classes/sun/util/resources/CurrencyNames_es_CO.properties - src/share/classes/sun/util/resources/CurrencyNames_es_CR.properties - src/share/classes/sun/util/resources/CurrencyNames_es_CU.properties - src/share/classes/sun/util/resources/CurrencyNames_es_DO.properties - src/share/classes/sun/util/resources/CurrencyNames_es_EC.properties - src/share/classes/sun/util/resources/CurrencyNames_es_ES.properties - src/share/classes/sun/util/resources/CurrencyNames_es_GT.properties - src/share/classes/sun/util/resources/CurrencyNames_es_HN.properties - src/share/classes/sun/util/resources/CurrencyNames_es_MX.properties - src/share/classes/sun/util/resources/CurrencyNames_es_NI.properties - src/share/classes/sun/util/resources/CurrencyNames_es_PA.properties - src/share/classes/sun/util/resources/CurrencyNames_es_PE.properties - src/share/classes/sun/util/resources/CurrencyNames_es_PR.properties - src/share/classes/sun/util/resources/CurrencyNames_es_PY.properties - src/share/classes/sun/util/resources/CurrencyNames_es_SV.properties - src/share/classes/sun/util/resources/CurrencyNames_es_US.properties - src/share/classes/sun/util/resources/CurrencyNames_es_UY.properties - src/share/classes/sun/util/resources/CurrencyNames_es_VE.properties - src/share/classes/sun/util/resources/CurrencyNames_et_EE.properties - src/share/classes/sun/util/resources/CurrencyNames_fi_FI.properties - src/share/classes/sun/util/resources/CurrencyNames_fr.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_BE.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_CA.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_CH.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_FR.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_LU.properties - src/share/classes/sun/util/resources/CurrencyNames_ga_IE.properties - src/share/classes/sun/util/resources/CurrencyNames_hi_IN.properties - src/share/classes/sun/util/resources/CurrencyNames_hr_HR.properties - src/share/classes/sun/util/resources/CurrencyNames_hu_HU.properties - src/share/classes/sun/util/resources/CurrencyNames_in_ID.properties - src/share/classes/sun/util/resources/CurrencyNames_is_IS.properties - src/share/classes/sun/util/resources/CurrencyNames_it.properties - src/share/classes/sun/util/resources/CurrencyNames_it_CH.properties - src/share/classes/sun/util/resources/CurrencyNames_it_IT.properties - src/share/classes/sun/util/resources/CurrencyNames_iw_IL.properties - src/share/classes/sun/util/resources/CurrencyNames_ja.properties - src/share/classes/sun/util/resources/CurrencyNames_ja_JP.properties - src/share/classes/sun/util/resources/CurrencyNames_ko.properties - src/share/classes/sun/util/resources/CurrencyNames_ko_KR.properties - src/share/classes/sun/util/resources/CurrencyNames_lt_LT.properties - src/share/classes/sun/util/resources/CurrencyNames_lv_LV.properties - src/share/classes/sun/util/resources/CurrencyNames_mk_MK.properties - src/share/classes/sun/util/resources/CurrencyNames_ms_MY.properties - src/share/classes/sun/util/resources/CurrencyNames_mt_MT.properties - src/share/classes/sun/util/resources/CurrencyNames_nl_BE.properties - src/share/classes/sun/util/resources/CurrencyNames_nl_NL.properties - src/share/classes/sun/util/resources/CurrencyNames_no_NO.properties - src/share/classes/sun/util/resources/CurrencyNames_pl_PL.properties - src/share/classes/sun/util/resources/CurrencyNames_pt.properties - src/share/classes/sun/util/resources/CurrencyNames_pt_BR.properties - src/share/classes/sun/util/resources/CurrencyNames_pt_PT.properties - src/share/classes/sun/util/resources/CurrencyNames_ro_RO.properties - src/share/classes/sun/util/resources/CurrencyNames_ru_RU.properties - src/share/classes/sun/util/resources/CurrencyNames_sk_SK.properties - src/share/classes/sun/util/resources/CurrencyNames_sl_SI.properties - src/share/classes/sun/util/resources/CurrencyNames_sq_AL.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_BA.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_CS.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_Latn_BA.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_Latn_ME.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_Latn_RS.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_ME.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_RS.properties - src/share/classes/sun/util/resources/CurrencyNames_sv.properties - src/share/classes/sun/util/resources/CurrencyNames_sv_SE.properties - src/share/classes/sun/util/resources/CurrencyNames_th_TH.properties - src/share/classes/sun/util/resources/CurrencyNames_tr_TR.properties - src/share/classes/sun/util/resources/CurrencyNames_uk_UA.properties - src/share/classes/sun/util/resources/CurrencyNames_vi_VN.properties - src/share/classes/sun/util/resources/CurrencyNames_zh_CN.properties - src/share/classes/sun/util/resources/CurrencyNames_zh_HK.java - src/share/classes/sun/util/resources/CurrencyNames_zh_SG.java - src/share/classes/sun/util/resources/CurrencyNames_zh_TW.properties - src/share/classes/sun/util/resources/LocaleNames_ar.properties - src/share/classes/sun/util/resources/LocaleNames_be.properties - src/share/classes/sun/util/resources/LocaleNames_bg.properties - src/share/classes/sun/util/resources/LocaleNames_ca.properties - src/share/classes/sun/util/resources/LocaleNames_cs.properties - src/share/classes/sun/util/resources/LocaleNames_da.properties - src/share/classes/sun/util/resources/LocaleNames_de.properties - src/share/classes/sun/util/resources/LocaleNames_el.properties - src/share/classes/sun/util/resources/LocaleNames_el_CY.properties - src/share/classes/sun/util/resources/LocaleNames_en.properties - src/share/classes/sun/util/resources/LocaleNames_en_MT.properties - src/share/classes/sun/util/resources/LocaleNames_en_PH.properties - src/share/classes/sun/util/resources/LocaleNames_en_SG.properties - src/share/classes/sun/util/resources/LocaleNames_es.properties - src/share/classes/sun/util/resources/LocaleNames_es_US.properties - src/share/classes/sun/util/resources/LocaleNames_et.properties - src/share/classes/sun/util/resources/LocaleNames_fi.properties - src/share/classes/sun/util/resources/LocaleNames_fr.properties - src/share/classes/sun/util/resources/LocaleNames_ga.properties - src/share/classes/sun/util/resources/LocaleNames_hi.properties - src/share/classes/sun/util/resources/LocaleNames_hr.properties - src/share/classes/sun/util/resources/LocaleNames_hu.properties - src/share/classes/sun/util/resources/LocaleNames_in.properties - src/share/classes/sun/util/resources/LocaleNames_is.properties - src/share/classes/sun/util/resources/LocaleNames_it.properties - src/share/classes/sun/util/resources/LocaleNames_iw.properties - src/share/classes/sun/util/resources/LocaleNames_ja.properties - src/share/classes/sun/util/resources/LocaleNames_ko.properties - src/share/classes/sun/util/resources/LocaleNames_lt.properties - src/share/classes/sun/util/resources/LocaleNames_lv.properties - src/share/classes/sun/util/resources/LocaleNames_mk.properties - src/share/classes/sun/util/resources/LocaleNames_ms.properties - src/share/classes/sun/util/resources/LocaleNames_mt.properties - src/share/classes/sun/util/resources/LocaleNames_nl.properties - src/share/classes/sun/util/resources/LocaleNames_no.properties - src/share/classes/sun/util/resources/LocaleNames_no_NO_NY.properties - src/share/classes/sun/util/resources/LocaleNames_pl.properties - src/share/classes/sun/util/resources/LocaleNames_pt.properties - src/share/classes/sun/util/resources/LocaleNames_pt_BR.properties - src/share/classes/sun/util/resources/LocaleNames_pt_PT.properties - src/share/classes/sun/util/resources/LocaleNames_ro.properties - src/share/classes/sun/util/resources/LocaleNames_ru.properties - src/share/classes/sun/util/resources/LocaleNames_sk.properties - src/share/classes/sun/util/resources/LocaleNames_sl.properties - src/share/classes/sun/util/resources/LocaleNames_sq.properties - src/share/classes/sun/util/resources/LocaleNames_sr.properties - src/share/classes/sun/util/resources/LocaleNames_sr_Latn.properties - src/share/classes/sun/util/resources/LocaleNames_sv.properties - src/share/classes/sun/util/resources/LocaleNames_th.properties - src/share/classes/sun/util/resources/LocaleNames_tr.properties - src/share/classes/sun/util/resources/LocaleNames_uk.properties - src/share/classes/sun/util/resources/LocaleNames_vi.properties - src/share/classes/sun/util/resources/LocaleNames_zh.properties - src/share/classes/sun/util/resources/LocaleNames_zh_HK.java - src/share/classes/sun/util/resources/LocaleNames_zh_SG.properties - src/share/classes/sun/util/resources/LocaleNames_zh_TW.properties - src/share/classes/sun/util/resources/TimeZoneNames_de.java - src/share/classes/sun/util/resources/TimeZoneNames_en.java - src/share/classes/sun/util/resources/TimeZoneNames_en_CA.java - src/share/classes/sun/util/resources/TimeZoneNames_en_GB.java - src/share/classes/sun/util/resources/TimeZoneNames_en_IE.java - src/share/classes/sun/util/resources/TimeZoneNames_es.java - src/share/classes/sun/util/resources/TimeZoneNames_fr.java - src/share/classes/sun/util/resources/TimeZoneNames_hi.java - src/share/classes/sun/util/resources/TimeZoneNames_it.java - src/share/classes/sun/util/resources/TimeZoneNames_ja.java - src/share/classes/sun/util/resources/TimeZoneNames_ko.java - src/share/classes/sun/util/resources/TimeZoneNames_pt_BR.java - src/share/classes/sun/util/resources/TimeZoneNames_sv.java - src/share/classes/sun/util/resources/TimeZoneNames_zh_CN.java - src/share/classes/sun/util/resources/TimeZoneNames_zh_HK.java - src/share/classes/sun/util/resources/TimeZoneNames_zh_TW.java Changeset: d75666f36cfe Author: lana Date: 2012-08-30 20:13 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d75666f36cfe Merge - src/share/classes/java/lang/annotation/ContainerAnnotation.java - src/share/classes/java/text/BreakDictionary.java - src/share/classes/java/text/CollationRules.java - src/share/classes/java/text/DictionaryBasedBreakIterator.java - src/share/classes/java/text/RuleBasedBreakIterator.java - src/share/classes/sun/text/resources/BreakIteratorInfo_th.java - src/share/classes/sun/text/resources/BreakIteratorRules_th.java - src/share/classes/sun/text/resources/CollationData_ar.java - src/share/classes/sun/text/resources/CollationData_be.java - src/share/classes/sun/text/resources/CollationData_bg.java - src/share/classes/sun/text/resources/CollationData_ca.java - src/share/classes/sun/text/resources/CollationData_cs.java - src/share/classes/sun/text/resources/CollationData_da.java - src/share/classes/sun/text/resources/CollationData_de.java - src/share/classes/sun/text/resources/CollationData_el.java - src/share/classes/sun/text/resources/CollationData_en.java - src/share/classes/sun/text/resources/CollationData_es.java - src/share/classes/sun/text/resources/CollationData_et.java - src/share/classes/sun/text/resources/CollationData_fi.java - src/share/classes/sun/text/resources/CollationData_fr.java - src/share/classes/sun/text/resources/CollationData_hi.java - src/share/classes/sun/text/resources/CollationData_hr.java - src/share/classes/sun/text/resources/CollationData_hu.java - src/share/classes/sun/text/resources/CollationData_is.java - src/share/classes/sun/text/resources/CollationData_it.java - src/share/classes/sun/text/resources/CollationData_iw.java - src/share/classes/sun/text/resources/CollationData_ja.java - src/share/classes/sun/text/resources/CollationData_ko.java - src/share/classes/sun/text/resources/CollationData_lt.java - src/share/classes/sun/text/resources/CollationData_lv.java - src/share/classes/sun/text/resources/CollationData_mk.java - src/share/classes/sun/text/resources/CollationData_nl.java - src/share/classes/sun/text/resources/CollationData_no.java - src/share/classes/sun/text/resources/CollationData_pl.java - src/share/classes/sun/text/resources/CollationData_pt.java - src/share/classes/sun/text/resources/CollationData_ro.java - src/share/classes/sun/text/resources/CollationData_ru.java - src/share/classes/sun/text/resources/CollationData_sk.java - src/share/classes/sun/text/resources/CollationData_sl.java - src/share/classes/sun/text/resources/CollationData_sq.java - src/share/classes/sun/text/resources/CollationData_sr.java - src/share/classes/sun/text/resources/CollationData_sr_Latn.java - src/share/classes/sun/text/resources/CollationData_sv.java - src/share/classes/sun/text/resources/CollationData_th.java - src/share/classes/sun/text/resources/CollationData_tr.java - src/share/classes/sun/text/resources/CollationData_uk.java - src/share/classes/sun/text/resources/CollationData_vi.java - src/share/classes/sun/text/resources/CollationData_zh.java - src/share/classes/sun/text/resources/CollationData_zh_HK.java - src/share/classes/sun/text/resources/CollationData_zh_TW.java - src/share/classes/sun/text/resources/FormatData_ar.java - src/share/classes/sun/text/resources/FormatData_ar_AE.java - src/share/classes/sun/text/resources/FormatData_ar_BH.java - src/share/classes/sun/text/resources/FormatData_ar_DZ.java - src/share/classes/sun/text/resources/FormatData_ar_EG.java - src/share/classes/sun/text/resources/FormatData_ar_IQ.java - src/share/classes/sun/text/resources/FormatData_ar_JO.java - src/share/classes/sun/text/resources/FormatData_ar_KW.java - src/share/classes/sun/text/resources/FormatData_ar_LB.java - src/share/classes/sun/text/resources/FormatData_ar_LY.java - src/share/classes/sun/text/resources/FormatData_ar_MA.java - src/share/classes/sun/text/resources/FormatData_ar_OM.java - src/share/classes/sun/text/resources/FormatData_ar_QA.java - src/share/classes/sun/text/resources/FormatData_ar_SA.java - src/share/classes/sun/text/resources/FormatData_ar_SD.java - src/share/classes/sun/text/resources/FormatData_ar_SY.java - src/share/classes/sun/text/resources/FormatData_ar_TN.java - src/share/classes/sun/text/resources/FormatData_ar_YE.java - src/share/classes/sun/text/resources/FormatData_be.java - src/share/classes/sun/text/resources/FormatData_be_BY.java - src/share/classes/sun/text/resources/FormatData_bg.java - src/share/classes/sun/text/resources/FormatData_bg_BG.java - src/share/classes/sun/text/resources/FormatData_ca.java - src/share/classes/sun/text/resources/FormatData_ca_ES.java - src/share/classes/sun/text/resources/FormatData_cs.java - src/share/classes/sun/text/resources/FormatData_cs_CZ.java - src/share/classes/sun/text/resources/FormatData_da.java - src/share/classes/sun/text/resources/FormatData_da_DK.java - src/share/classes/sun/text/resources/FormatData_de.java - src/share/classes/sun/text/resources/FormatData_de_AT.java - src/share/classes/sun/text/resources/FormatData_de_CH.java - src/share/classes/sun/text/resources/FormatData_de_DE.java - src/share/classes/sun/text/resources/FormatData_de_LU.java - src/share/classes/sun/text/resources/FormatData_el.java - src/share/classes/sun/text/resources/FormatData_el_CY.java - src/share/classes/sun/text/resources/FormatData_el_GR.java - src/share/classes/sun/text/resources/FormatData_en.java - src/share/classes/sun/text/resources/FormatData_en_AU.java - src/share/classes/sun/text/resources/FormatData_en_CA.java - src/share/classes/sun/text/resources/FormatData_en_GB.java - src/share/classes/sun/text/resources/FormatData_en_IE.java - src/share/classes/sun/text/resources/FormatData_en_IN.java - src/share/classes/sun/text/resources/FormatData_en_MT.java - src/share/classes/sun/text/resources/FormatData_en_NZ.java - src/share/classes/sun/text/resources/FormatData_en_PH.java - src/share/classes/sun/text/resources/FormatData_en_SG.java - src/share/classes/sun/text/resources/FormatData_en_US.java - src/share/classes/sun/text/resources/FormatData_en_ZA.java - src/share/classes/sun/text/resources/FormatData_es.java - src/share/classes/sun/text/resources/FormatData_es_AR.java - src/share/classes/sun/text/resources/FormatData_es_BO.java - src/share/classes/sun/text/resources/FormatData_es_CL.java - src/share/classes/sun/text/resources/FormatData_es_CO.java - src/share/classes/sun/text/resources/FormatData_es_CR.java - src/share/classes/sun/text/resources/FormatData_es_DO.java - src/share/classes/sun/text/resources/FormatData_es_EC.java - src/share/classes/sun/text/resources/FormatData_es_ES.java - src/share/classes/sun/text/resources/FormatData_es_GT.java - src/share/classes/sun/text/resources/FormatData_es_HN.java - src/share/classes/sun/text/resources/FormatData_es_MX.java - src/share/classes/sun/text/resources/FormatData_es_NI.java - src/share/classes/sun/text/resources/FormatData_es_PA.java - src/share/classes/sun/text/resources/FormatData_es_PE.java - src/share/classes/sun/text/resources/FormatData_es_PR.java - src/share/classes/sun/text/resources/FormatData_es_PY.java - src/share/classes/sun/text/resources/FormatData_es_SV.java - src/share/classes/sun/text/resources/FormatData_es_US.java - src/share/classes/sun/text/resources/FormatData_es_UY.java - src/share/classes/sun/text/resources/FormatData_es_VE.java - src/share/classes/sun/text/resources/FormatData_et.java - src/share/classes/sun/text/resources/FormatData_et_EE.java - src/share/classes/sun/text/resources/FormatData_fi.java - src/share/classes/sun/text/resources/FormatData_fi_FI.java - src/share/classes/sun/text/resources/FormatData_fr.java - src/share/classes/sun/text/resources/FormatData_fr_BE.java - src/share/classes/sun/text/resources/FormatData_fr_CA.java - src/share/classes/sun/text/resources/FormatData_fr_CH.java - src/share/classes/sun/text/resources/FormatData_fr_FR.java - src/share/classes/sun/text/resources/FormatData_fr_LU.java - src/share/classes/sun/text/resources/FormatData_ga.java - src/share/classes/sun/text/resources/FormatData_ga_IE.java - src/share/classes/sun/text/resources/FormatData_hi_IN.java - src/share/classes/sun/text/resources/FormatData_hr.java - src/share/classes/sun/text/resources/FormatData_hr_HR.java - src/share/classes/sun/text/resources/FormatData_hu.java - src/share/classes/sun/text/resources/FormatData_hu_HU.java - src/share/classes/sun/text/resources/FormatData_in.java - src/share/classes/sun/text/resources/FormatData_in_ID.java - src/share/classes/sun/text/resources/FormatData_is.java - src/share/classes/sun/text/resources/FormatData_is_IS.java - src/share/classes/sun/text/resources/FormatData_it.java - src/share/classes/sun/text/resources/FormatData_it_CH.java - src/share/classes/sun/text/resources/FormatData_it_IT.java - src/share/classes/sun/text/resources/FormatData_iw.java - src/share/classes/sun/text/resources/FormatData_iw_IL.java - src/share/classes/sun/text/resources/FormatData_ja.java - src/share/classes/sun/text/resources/FormatData_ja_JP.java - src/share/classes/sun/text/resources/FormatData_ja_JP_JP.java - src/share/classes/sun/text/resources/FormatData_ko.java - src/share/classes/sun/text/resources/FormatData_ko_KR.java - src/share/classes/sun/text/resources/FormatData_lt.java - src/share/classes/sun/text/resources/FormatData_lt_LT.java - src/share/classes/sun/text/resources/FormatData_lv.java - src/share/classes/sun/text/resources/FormatData_lv_LV.java - src/share/classes/sun/text/resources/FormatData_mk.java - src/share/classes/sun/text/resources/FormatData_mk_MK.java - src/share/classes/sun/text/resources/FormatData_ms.java - src/share/classes/sun/text/resources/FormatData_ms_MY.java - src/share/classes/sun/text/resources/FormatData_mt.java - src/share/classes/sun/text/resources/FormatData_mt_MT.java - src/share/classes/sun/text/resources/FormatData_nl.java - src/share/classes/sun/text/resources/FormatData_nl_BE.java - src/share/classes/sun/text/resources/FormatData_nl_NL.java - src/share/classes/sun/text/resources/FormatData_no.java - src/share/classes/sun/text/resources/FormatData_no_NO.java - src/share/classes/sun/text/resources/FormatData_no_NO_NY.java - src/share/classes/sun/text/resources/FormatData_pl.java - src/share/classes/sun/text/resources/FormatData_pl_PL.java - src/share/classes/sun/text/resources/FormatData_pt.java - src/share/classes/sun/text/resources/FormatData_pt_BR.java - src/share/classes/sun/text/resources/FormatData_pt_PT.java - src/share/classes/sun/text/resources/FormatData_ro.java - src/share/classes/sun/text/resources/FormatData_ro_RO.java - src/share/classes/sun/text/resources/FormatData_ru.java - src/share/classes/sun/text/resources/FormatData_ru_RU.java - src/share/classes/sun/text/resources/FormatData_sk.java - src/share/classes/sun/text/resources/FormatData_sk_SK.java - src/share/classes/sun/text/resources/FormatData_sl.java - src/share/classes/sun/text/resources/FormatData_sl_SI.java - src/share/classes/sun/text/resources/FormatData_sq.java - src/share/classes/sun/text/resources/FormatData_sq_AL.java - src/share/classes/sun/text/resources/FormatData_sr.java - src/share/classes/sun/text/resources/FormatData_sr_BA.java - src/share/classes/sun/text/resources/FormatData_sr_CS.java - src/share/classes/sun/text/resources/FormatData_sr_Latn.java - src/share/classes/sun/text/resources/FormatData_sr_Latn_BA.java - src/share/classes/sun/text/resources/FormatData_sr_Latn_ME.java - src/share/classes/sun/text/resources/FormatData_sr_Latn_RS.java - src/share/classes/sun/text/resources/FormatData_sr_ME.java - src/share/classes/sun/text/resources/FormatData_sr_RS.java - src/share/classes/sun/text/resources/FormatData_sv.java - src/share/classes/sun/text/resources/FormatData_sv_SE.java - src/share/classes/sun/text/resources/FormatData_th.java - src/share/classes/sun/text/resources/FormatData_th_TH.java - src/share/classes/sun/text/resources/FormatData_th_TH_TH.java - src/share/classes/sun/text/resources/FormatData_tr.java - src/share/classes/sun/text/resources/FormatData_tr_TR.java - src/share/classes/sun/text/resources/FormatData_uk.java - src/share/classes/sun/text/resources/FormatData_uk_UA.java - src/share/classes/sun/text/resources/FormatData_vi.java - src/share/classes/sun/text/resources/FormatData_vi_VN.java - src/share/classes/sun/text/resources/FormatData_zh.java - src/share/classes/sun/text/resources/FormatData_zh_CN.java - src/share/classes/sun/text/resources/FormatData_zh_HK.java - src/share/classes/sun/text/resources/FormatData_zh_SG.java - src/share/classes/sun/text/resources/FormatData_zh_TW.java - src/share/classes/sun/text/resources/thai_dict - src/share/classes/sun/util/EmptyListResourceBundle.java - src/share/classes/sun/util/LocaleDataMetaInfo-XLocales.java.template - src/share/classes/sun/util/LocaleServiceProviderPool.java - src/share/classes/sun/util/TimeZoneNameUtility.java - src/share/classes/sun/util/resources/CalendarData_ar.properties - src/share/classes/sun/util/resources/CalendarData_be.properties - src/share/classes/sun/util/resources/CalendarData_bg.properties - src/share/classes/sun/util/resources/CalendarData_ca.properties - src/share/classes/sun/util/resources/CalendarData_cs.properties - src/share/classes/sun/util/resources/CalendarData_da.properties - src/share/classes/sun/util/resources/CalendarData_de.properties - src/share/classes/sun/util/resources/CalendarData_el.properties - src/share/classes/sun/util/resources/CalendarData_el_CY.properties - src/share/classes/sun/util/resources/CalendarData_en.properties - src/share/classes/sun/util/resources/CalendarData_en_GB.properties - src/share/classes/sun/util/resources/CalendarData_en_IE.properties - src/share/classes/sun/util/resources/CalendarData_en_MT.properties - src/share/classes/sun/util/resources/CalendarData_es.properties - src/share/classes/sun/util/resources/CalendarData_es_ES.properties - src/share/classes/sun/util/resources/CalendarData_es_US.properties - src/share/classes/sun/util/resources/CalendarData_et.properties - src/share/classes/sun/util/resources/CalendarData_fi.properties - src/share/classes/sun/util/resources/CalendarData_fr.properties - src/share/classes/sun/util/resources/CalendarData_fr_CA.properties - src/share/classes/sun/util/resources/CalendarData_hi.properties - src/share/classes/sun/util/resources/CalendarData_hr.properties - src/share/classes/sun/util/resources/CalendarData_hu.properties - src/share/classes/sun/util/resources/CalendarData_in_ID.properties - src/share/classes/sun/util/resources/CalendarData_is.properties - src/share/classes/sun/util/resources/CalendarData_it.properties - src/share/classes/sun/util/resources/CalendarData_iw.properties - src/share/classes/sun/util/resources/CalendarData_ja.properties - src/share/classes/sun/util/resources/CalendarData_ko.properties - src/share/classes/sun/util/resources/CalendarData_lt.properties - src/share/classes/sun/util/resources/CalendarData_lv.properties - src/share/classes/sun/util/resources/CalendarData_mk.properties - src/share/classes/sun/util/resources/CalendarData_ms_MY.properties - src/share/classes/sun/util/resources/CalendarData_mt.properties - src/share/classes/sun/util/resources/CalendarData_mt_MT.properties - src/share/classes/sun/util/resources/CalendarData_nl.properties - src/share/classes/sun/util/resources/CalendarData_no.properties - src/share/classes/sun/util/resources/CalendarData_pl.properties - src/share/classes/sun/util/resources/CalendarData_pt.properties - src/share/classes/sun/util/resources/CalendarData_pt_PT.properties - src/share/classes/sun/util/resources/CalendarData_ro.properties - src/share/classes/sun/util/resources/CalendarData_ru.properties - src/share/classes/sun/util/resources/CalendarData_sk.properties - src/share/classes/sun/util/resources/CalendarData_sl.properties - src/share/classes/sun/util/resources/CalendarData_sq.properties - src/share/classes/sun/util/resources/CalendarData_sr.properties - src/share/classes/sun/util/resources/CalendarData_sr_Latn_BA.properties - src/share/classes/sun/util/resources/CalendarData_sr_Latn_ME.properties - src/share/classes/sun/util/resources/CalendarData_sr_Latn_RS.properties - src/share/classes/sun/util/resources/CalendarData_sv.properties - src/share/classes/sun/util/resources/CalendarData_th.properties - src/share/classes/sun/util/resources/CalendarData_tr.properties - src/share/classes/sun/util/resources/CalendarData_uk.properties - src/share/classes/sun/util/resources/CalendarData_vi.properties - src/share/classes/sun/util/resources/CalendarData_zh.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_AE.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_BH.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_DZ.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_EG.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_IQ.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_JO.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_KW.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_LB.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_LY.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_MA.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_OM.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_QA.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_SA.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_SD.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_SY.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_TN.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_YE.properties - src/share/classes/sun/util/resources/CurrencyNames_be_BY.properties - src/share/classes/sun/util/resources/CurrencyNames_bg_BG.properties - src/share/classes/sun/util/resources/CurrencyNames_ca_ES.properties - src/share/classes/sun/util/resources/CurrencyNames_cs_CZ.properties - src/share/classes/sun/util/resources/CurrencyNames_da_DK.properties - src/share/classes/sun/util/resources/CurrencyNames_de.properties - src/share/classes/sun/util/resources/CurrencyNames_de_AT.properties - src/share/classes/sun/util/resources/CurrencyNames_de_CH.properties - src/share/classes/sun/util/resources/CurrencyNames_de_DE.properties - src/share/classes/sun/util/resources/CurrencyNames_de_GR.properties - src/share/classes/sun/util/resources/CurrencyNames_de_LU.properties - src/share/classes/sun/util/resources/CurrencyNames_el_CY.properties - src/share/classes/sun/util/resources/CurrencyNames_el_GR.properties - src/share/classes/sun/util/resources/CurrencyNames_en_AU.properties - src/share/classes/sun/util/resources/CurrencyNames_en_CA.properties - src/share/classes/sun/util/resources/CurrencyNames_en_GB.properties - src/share/classes/sun/util/resources/CurrencyNames_en_IE.properties - src/share/classes/sun/util/resources/CurrencyNames_en_IN.properties - src/share/classes/sun/util/resources/CurrencyNames_en_MT.properties - src/share/classes/sun/util/resources/CurrencyNames_en_NZ.properties - src/share/classes/sun/util/resources/CurrencyNames_en_PH.properties - src/share/classes/sun/util/resources/CurrencyNames_en_SG.properties - src/share/classes/sun/util/resources/CurrencyNames_en_US.properties - src/share/classes/sun/util/resources/CurrencyNames_en_ZA.properties - src/share/classes/sun/util/resources/CurrencyNames_es.properties - src/share/classes/sun/util/resources/CurrencyNames_es_AR.properties - src/share/classes/sun/util/resources/CurrencyNames_es_BO.properties - src/share/classes/sun/util/resources/CurrencyNames_es_CL.properties - src/share/classes/sun/util/resources/CurrencyNames_es_CO.properties - src/share/classes/sun/util/resources/CurrencyNames_es_CR.properties - src/share/classes/sun/util/resources/CurrencyNames_es_CU.properties - src/share/classes/sun/util/resources/CurrencyNames_es_DO.properties - src/share/classes/sun/util/resources/CurrencyNames_es_EC.properties - src/share/classes/sun/util/resources/CurrencyNames_es_ES.properties - src/share/classes/sun/util/resources/CurrencyNames_es_GT.properties - src/share/classes/sun/util/resources/CurrencyNames_es_HN.properties - src/share/classes/sun/util/resources/CurrencyNames_es_MX.properties - src/share/classes/sun/util/resources/CurrencyNames_es_NI.properties - src/share/classes/sun/util/resources/CurrencyNames_es_PA.properties - src/share/classes/sun/util/resources/CurrencyNames_es_PE.properties - src/share/classes/sun/util/resources/CurrencyNames_es_PR.properties - src/share/classes/sun/util/resources/CurrencyNames_es_PY.properties - src/share/classes/sun/util/resources/CurrencyNames_es_SV.properties - src/share/classes/sun/util/resources/CurrencyNames_es_US.properties - src/share/classes/sun/util/resources/CurrencyNames_es_UY.properties - src/share/classes/sun/util/resources/CurrencyNames_es_VE.properties - src/share/classes/sun/util/resources/CurrencyNames_et_EE.properties - src/share/classes/sun/util/resources/CurrencyNames_fi_FI.properties - src/share/classes/sun/util/resources/CurrencyNames_fr.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_BE.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_CA.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_CH.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_FR.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_LU.properties - src/share/classes/sun/util/resources/CurrencyNames_ga_IE.properties - src/share/classes/sun/util/resources/CurrencyNames_hi_IN.properties - src/share/classes/sun/util/resources/CurrencyNames_hr_HR.properties - src/share/classes/sun/util/resources/CurrencyNames_hu_HU.properties - src/share/classes/sun/util/resources/CurrencyNames_in_ID.properties - src/share/classes/sun/util/resources/CurrencyNames_is_IS.properties - src/share/classes/sun/util/resources/CurrencyNames_it.properties - src/share/classes/sun/util/resources/CurrencyNames_it_CH.properties - src/share/classes/sun/util/resources/CurrencyNames_it_IT.properties - src/share/classes/sun/util/resources/CurrencyNames_iw_IL.properties - src/share/classes/sun/util/resources/CurrencyNames_ja.properties - src/share/classes/sun/util/resources/CurrencyNames_ja_JP.properties - src/share/classes/sun/util/resources/CurrencyNames_ko.properties - src/share/classes/sun/util/resources/CurrencyNames_ko_KR.properties - src/share/classes/sun/util/resources/CurrencyNames_lt_LT.properties - src/share/classes/sun/util/resources/CurrencyNames_lv_LV.properties - src/share/classes/sun/util/resources/CurrencyNames_mk_MK.properties - src/share/classes/sun/util/resources/CurrencyNames_ms_MY.properties - src/share/classes/sun/util/resources/CurrencyNames_mt_MT.properties - src/share/classes/sun/util/resources/CurrencyNames_nl_BE.properties - src/share/classes/sun/util/resources/CurrencyNames_nl_NL.properties - src/share/classes/sun/util/resources/CurrencyNames_no_NO.properties - src/share/classes/sun/util/resources/CurrencyNames_pl_PL.properties - src/share/classes/sun/util/resources/CurrencyNames_pt.properties - src/share/classes/sun/util/resources/CurrencyNames_pt_BR.properties - src/share/classes/sun/util/resources/CurrencyNames_pt_PT.properties - src/share/classes/sun/util/resources/CurrencyNames_ro_RO.properties - src/share/classes/sun/util/resources/CurrencyNames_ru_RU.properties - src/share/classes/sun/util/resources/CurrencyNames_sk_SK.properties - src/share/classes/sun/util/resources/CurrencyNames_sl_SI.properties - src/share/classes/sun/util/resources/CurrencyNames_sq_AL.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_BA.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_CS.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_Latn_BA.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_Latn_ME.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_Latn_RS.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_ME.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_RS.properties - src/share/classes/sun/util/resources/CurrencyNames_sv.properties - src/share/classes/sun/util/resources/CurrencyNames_sv_SE.properties - src/share/classes/sun/util/resources/CurrencyNames_th_TH.properties - src/share/classes/sun/util/resources/CurrencyNames_tr_TR.properties - src/share/classes/sun/util/resources/CurrencyNames_uk_UA.properties - src/share/classes/sun/util/resources/CurrencyNames_vi_VN.properties - src/share/classes/sun/util/resources/CurrencyNames_zh_CN.properties - src/share/classes/sun/util/resources/CurrencyNames_zh_HK.java - src/share/classes/sun/util/resources/CurrencyNames_zh_SG.java - src/share/classes/sun/util/resources/CurrencyNames_zh_TW.properties - src/share/classes/sun/util/resources/LocaleNames_ar.properties - src/share/classes/sun/util/resources/LocaleNames_be.properties - src/share/classes/sun/util/resources/LocaleNames_bg.properties - src/share/classes/sun/util/resources/LocaleNames_ca.properties - src/share/classes/sun/util/resources/LocaleNames_cs.properties - src/share/classes/sun/util/resources/LocaleNames_da.properties - src/share/classes/sun/util/resources/LocaleNames_de.properties - src/share/classes/sun/util/resources/LocaleNames_el.properties - src/share/classes/sun/util/resources/LocaleNames_el_CY.properties - src/share/classes/sun/util/resources/LocaleNames_en.properties - src/share/classes/sun/util/resources/LocaleNames_en_MT.properties - src/share/classes/sun/util/resources/LocaleNames_en_PH.properties - src/share/classes/sun/util/resources/LocaleNames_en_SG.properties - src/share/classes/sun/util/resources/LocaleNames_es.properties - src/share/classes/sun/util/resources/LocaleNames_es_US.properties - src/share/classes/sun/util/resources/LocaleNames_et.properties - src/share/classes/sun/util/resources/LocaleNames_fi.properties - src/share/classes/sun/util/resources/LocaleNames_fr.properties - src/share/classes/sun/util/resources/LocaleNames_ga.properties - src/share/classes/sun/util/resources/LocaleNames_hi.properties - src/share/classes/sun/util/resources/LocaleNames_hr.properties - src/share/classes/sun/util/resources/LocaleNames_hu.properties - src/share/classes/sun/util/resources/LocaleNames_in.properties - src/share/classes/sun/util/resources/LocaleNames_is.properties - src/share/classes/sun/util/resources/LocaleNames_it.properties - src/share/classes/sun/util/resources/LocaleNames_iw.properties - src/share/classes/sun/util/resources/LocaleNames_ja.properties - src/share/classes/sun/util/resources/LocaleNames_ko.properties - src/share/classes/sun/util/resources/LocaleNames_lt.properties - src/share/classes/sun/util/resources/LocaleNames_lv.properties - src/share/classes/sun/util/resources/LocaleNames_mk.properties - src/share/classes/sun/util/resources/LocaleNames_ms.properties - src/share/classes/sun/util/resources/LocaleNames_mt.properties - src/share/classes/sun/util/resources/LocaleNames_nl.properties - src/share/classes/sun/util/resources/LocaleNames_no.properties - src/share/classes/sun/util/resources/LocaleNames_no_NO_NY.properties - src/share/classes/sun/util/resources/LocaleNames_pl.properties - src/share/classes/sun/util/resources/LocaleNames_pt.properties - src/share/classes/sun/util/resources/LocaleNames_pt_BR.properties - src/share/classes/sun/util/resources/LocaleNames_pt_PT.properties - src/share/classes/sun/util/resources/LocaleNames_ro.properties - src/share/classes/sun/util/resources/LocaleNames_ru.properties - src/share/classes/sun/util/resources/LocaleNames_sk.properties - src/share/classes/sun/util/resources/LocaleNames_sl.properties - src/share/classes/sun/util/resources/LocaleNames_sq.properties - src/share/classes/sun/util/resources/LocaleNames_sr.properties - src/share/classes/sun/util/resources/LocaleNames_sr_Latn.properties - src/share/classes/sun/util/resources/LocaleNames_sv.properties - src/share/classes/sun/util/resources/LocaleNames_th.properties - src/share/classes/sun/util/resources/LocaleNames_tr.properties - src/share/classes/sun/util/resources/LocaleNames_uk.properties - src/share/classes/sun/util/resources/LocaleNames_vi.properties - src/share/classes/sun/util/resources/LocaleNames_zh.properties - src/share/classes/sun/util/resources/LocaleNames_zh_HK.java - src/share/classes/sun/util/resources/LocaleNames_zh_SG.properties - src/share/classes/sun/util/resources/LocaleNames_zh_TW.properties - src/share/classes/sun/util/resources/TimeZoneNames_de.java - src/share/classes/sun/util/resources/TimeZoneNames_en.java - src/share/classes/sun/util/resources/TimeZoneNames_en_CA.java - src/share/classes/sun/util/resources/TimeZoneNames_en_GB.java - src/share/classes/sun/util/resources/TimeZoneNames_en_IE.java - src/share/classes/sun/util/resources/TimeZoneNames_es.java - src/share/classes/sun/util/resources/TimeZoneNames_fr.java - src/share/classes/sun/util/resources/TimeZoneNames_hi.java - src/share/classes/sun/util/resources/TimeZoneNames_it.java - src/share/classes/sun/util/resources/TimeZoneNames_ja.java - src/share/classes/sun/util/resources/TimeZoneNames_ko.java - src/share/classes/sun/util/resources/TimeZoneNames_pt_BR.java - src/share/classes/sun/util/resources/TimeZoneNames_sv.java - src/share/classes/sun/util/resources/TimeZoneNames_zh_CN.java - src/share/classes/sun/util/resources/TimeZoneNames_zh_HK.java - src/share/classes/sun/util/resources/TimeZoneNames_zh_TW.java - test/javax/swing/JColorChooser/Test4380468.html - test/javax/swing/JColorChooser/Test4380468.java Changeset: 1f37a6b26a6b Author: malenkov Date: 2012-06-15 21:01 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1f37a6b26a6b 7162473: ConstructorFinder/FieldFinder/MethodFinder gives access to restricted classes Reviewed-by: art, ahgross ! src/share/classes/com/sun/beans/finder/ConstructorFinder.java ! src/share/classes/com/sun/beans/finder/FieldFinder.java ! src/share/classes/com/sun/beans/finder/MethodFinder.java Changeset: 35f97cef5c26 Author: malenkov Date: 2012-06-19 20:34 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/35f97cef5c26 7162476: XMLDecoder security issue via ClassFinder Reviewed-by: art, ahgross ! make/sun/Makefile - make/sun/beans/Makefile + src/share/classes/com/sun/beans/editors/BooleanEditor.java + src/share/classes/com/sun/beans/editors/ByteEditor.java + src/share/classes/com/sun/beans/editors/ColorEditor.java + src/share/classes/com/sun/beans/editors/DoubleEditor.java + src/share/classes/com/sun/beans/editors/EnumEditor.java + src/share/classes/com/sun/beans/editors/FloatEditor.java + src/share/classes/com/sun/beans/editors/FontEditor.java + src/share/classes/com/sun/beans/editors/IntegerEditor.java + src/share/classes/com/sun/beans/editors/LongEditor.java + src/share/classes/com/sun/beans/editors/NumberEditor.java + src/share/classes/com/sun/beans/editors/ShortEditor.java + src/share/classes/com/sun/beans/editors/StringEditor.java ! src/share/classes/com/sun/beans/finder/BeanInfoFinder.java ! src/share/classes/com/sun/beans/finder/ClassFinder.java ! src/share/classes/com/sun/beans/finder/PropertyEditorFinder.java + src/share/classes/com/sun/beans/infos/ComponentBeanInfo.java - src/share/classes/sun/beans/editors/BooleanEditor.java - src/share/classes/sun/beans/editors/ByteEditor.java - src/share/classes/sun/beans/editors/ColorEditor.java - src/share/classes/sun/beans/editors/DoubleEditor.java - src/share/classes/sun/beans/editors/EnumEditor.java - src/share/classes/sun/beans/editors/FloatEditor.java - src/share/classes/sun/beans/editors/FontEditor.java - src/share/classes/sun/beans/editors/IntegerEditor.java - src/share/classes/sun/beans/editors/LongEditor.java - src/share/classes/sun/beans/editors/NumberEditor.java - src/share/classes/sun/beans/editors/ShortEditor.java - src/share/classes/sun/beans/editors/StringEditor.java - src/share/classes/sun/beans/infos/ComponentBeanInfo.java ! test/java/beans/Introspector/4520754/Test4520754.java ! test/java/beans/PropertyEditor/6380849/TestPropertyEditor.java ! test/java/beans/PropertyEditor/Test6963811.java Changeset: bc84e7d15615 Author: malenkov Date: 2012-07-31 21:01 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/bc84e7d15615 7183701: [TEST] closed/java/beans/security/TestClassFinder.java - compilation failed Reviewed-by: rupashka ! test/java/beans/PropertyEditor/6380849/TestPropertyEditor.java ! test/java/beans/PropertyEditor/Test6963811.java Changeset: 82351952278f Author: bagiras Date: 2012-08-30 13:11 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/82351952278f 7163201: Simplify toolkit internals references Reviewed-by: art, anthony, ahgross ! src/macosx/classes/sun/lwawt/macosx/LWCToolkit.java ! src/share/classes/java/awt/AWTEvent.java ! src/share/classes/java/awt/CheckboxMenuItem.java ! src/share/classes/java/awt/Cursor.java ! src/share/classes/java/awt/DefaultKeyboardFocusManager.java ! src/share/classes/java/awt/EventQueue.java ! src/share/classes/java/awt/KeyboardFocusManager.java ! src/share/classes/java/awt/Menu.java ! src/share/classes/java/awt/MenuBar.java ! src/share/classes/java/awt/MenuComponent.java ! src/share/classes/java/awt/MenuItem.java ! src/share/classes/java/awt/SystemTray.java ! src/share/classes/java/awt/TrayIcon.java ! src/share/classes/java/awt/event/KeyEvent.java ! src/share/classes/javax/swing/ClientPropertyKey.java ! src/share/classes/sun/awt/AWTAccessor.java ! src/share/classes/sun/awt/EmbeddedFrame.java ! src/share/classes/sun/awt/SunToolkit.java ! src/solaris/classes/sun/awt/X11/XCheckboxMenuItemPeer.java ! src/solaris/classes/sun/awt/X11/XEmbedCanvasPeer.java ! src/solaris/classes/sun/awt/X11/XEmbeddingContainer.java ! src/solaris/classes/sun/awt/X11/XGlobalCursorManager.java ! src/solaris/classes/sun/awt/X11/XMenuBarPeer.java ! src/solaris/classes/sun/awt/X11/XMenuItemPeer.java ! src/solaris/classes/sun/awt/X11/XMenuPeer.java ! src/solaris/classes/sun/awt/X11/XPopupMenuPeer.java ! src/solaris/classes/sun/awt/X11/XScrollPanePeer.java ! src/solaris/classes/sun/awt/X11/XSystemTrayPeer.java ! src/solaris/classes/sun/awt/X11/XTextAreaPeer.java ! src/solaris/classes/sun/awt/X11/XTextFieldPeer.java - src/solaris/classes/sun/awt/X11/XTextTransferHelper.java ! src/solaris/classes/sun/awt/X11/XToolkit.java ! src/solaris/classes/sun/awt/X11/XWindow.java ! src/solaris/classes/sun/awt/X11/XlibWrapper.java ! src/windows/classes/sun/awt/windows/WCanvasPeer.java ! src/windows/classes/sun/awt/windows/WMouseDragGestureRecognizer.java ! src/windows/classes/sun/awt/windows/WPopupMenuPeer.java ! src/windows/classes/sun/awt/windows/WWindowPeer.java Changeset: bc21b21d8387 Author: bagiras Date: 2012-07-23 15:51 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/bc21b21d8387 7180036: Build failure in Mac platform caused by fix # 7163201 Reviewed-by: art, kizune, ahgross ! src/macosx/classes/sun/lwawt/macosx/LWCToolkit.java Changeset: 32ac225d85f1 Author: bagiras Date: 2012-07-25 19:46 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/32ac225d85f1 7185678: java/awt/Menu/NullMenuLabelTest/NullMenuLabelTest.java failed with NPE Reviewed-by: art, ahgross ! src/solaris/classes/sun/awt/X11/XMenuItemPeer.java Changeset: b195c7431fbc Author: lana Date: 2012-08-30 20:16 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b195c7431fbc Merge ! make/sun/Makefile - make/sun/beans/Makefile ! src/share/classes/java/awt/EventQueue.java - src/share/classes/sun/beans/editors/BooleanEditor.java - src/share/classes/sun/beans/editors/ByteEditor.java - src/share/classes/sun/beans/editors/ColorEditor.java - src/share/classes/sun/beans/editors/DoubleEditor.java - src/share/classes/sun/beans/editors/EnumEditor.java - src/share/classes/sun/beans/editors/FloatEditor.java - src/share/classes/sun/beans/editors/FontEditor.java - src/share/classes/sun/beans/editors/IntegerEditor.java - src/share/classes/sun/beans/editors/LongEditor.java - src/share/classes/sun/beans/editors/NumberEditor.java - src/share/classes/sun/beans/editors/ShortEditor.java - src/share/classes/sun/beans/editors/StringEditor.java - src/share/classes/sun/beans/infos/ComponentBeanInfo.java - src/solaris/classes/sun/awt/X11/XTextTransferHelper.java Changeset: e946d8fcbd70 Author: malenkov Date: 2012-08-31 09:15 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e946d8fcbd70 7194567: Improve long term persistence of java.beans objects Reviewed-by: ahgross, art ! src/share/classes/com/sun/beans/decoder/MethodElementHandler.java Changeset: 0c20f5dbede9 Author: lana Date: 2012-08-31 12:11 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0c20f5dbede9 Merge Changeset: c39370c75d63 Author: lana Date: 2012-09-05 11:59 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c39370c75d63 Merge - make/sun/beans/Makefile - src/share/classes/sun/beans/editors/BooleanEditor.java - src/share/classes/sun/beans/editors/ByteEditor.java - src/share/classes/sun/beans/editors/ColorEditor.java - src/share/classes/sun/beans/editors/DoubleEditor.java - src/share/classes/sun/beans/editors/EnumEditor.java - src/share/classes/sun/beans/editors/FloatEditor.java - src/share/classes/sun/beans/editors/FontEditor.java - src/share/classes/sun/beans/editors/IntegerEditor.java - src/share/classes/sun/beans/editors/LongEditor.java - src/share/classes/sun/beans/editors/NumberEditor.java - src/share/classes/sun/beans/editors/ShortEditor.java - src/share/classes/sun/beans/editors/StringEditor.java - src/share/classes/sun/beans/infos/ComponentBeanInfo.java - src/solaris/classes/sun/awt/X11/XTextTransferHelper.java - test/javax/swing/JColorChooser/Test4380468.html - test/javax/swing/JColorChooser/Test4380468.java From sean.mullan at oracle.com Wed Sep 5 12:25:35 2012 From: sean.mullan at oracle.com (Sean Mullan) Date: Wed, 05 Sep 2012 15:25:35 -0400 Subject: JDK 8 Code Review Request for 7176627: CertPath/jep124/PreferCRL_SoftFail test fails (Could not determine revocation status) Message-ID: <5047A72F.9070501@oracle.com> I'm requesting a code review for my fix for 7176627. For some reason the bug is not accessible at bugs.sun.com, so I have inserted a description of the problem and solution in the webrev header (see "Author comments"): http://cr.openjdk.java.net/~mullan/webrevs/7176627/webrev.00/ Thanks, Sean From kumar.x.srinivasan at oracle.com Wed Sep 5 13:02:58 2012 From: kumar.x.srinivasan at oracle.com (kumar.x.srinivasan at oracle.com) Date: Wed, 05 Sep 2012 20:02:58 +0000 Subject: hg: jdk8/tl/jdk: 7194005: (launcher) needs to be enhanced for 64-bit jar file handling Message-ID: <20120905200317.F21FD478FA@hg.openjdk.java.net> Changeset: f1838d040cc7 Author: ksrini Date: 2012-09-05 11:38 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f1838d040cc7 7194005: (launcher) needs to be enhanced for 64-bit jar file handling Reviewed-by: darcy, sherman ! src/share/bin/jli_util.h ! src/share/bin/manifest_info.h ! src/share/bin/parse_manifest.c ! src/solaris/bin/jexec.c + test/tools/launcher/BigJar.java ! test/tools/launcher/TestHelper.java From james.holmlund at oracle.com Wed Sep 5 08:33:37 2012 From: james.holmlund at oracle.com (james.holmlund at oracle.com) Date: Wed, 05 Sep 2012 15:33:37 +0000 Subject: hg: jdk8/tl/langtools: 7185778: javah error "Not a valid class name" on class names with dollar signs Message-ID: <20120905153342.410F5478E3@hg.openjdk.java.net> Changeset: 3673c811be1c Author: jjh Date: 2012-09-05 08:32 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/3673c811be1c 7185778: javah error "Not a valid class name" on class names with dollar signs Reviewed-by: jjg ! src/share/classes/com/sun/tools/javah/JavahTask.java + test/tools/javah/T7185778.java From staffan.larsen at oracle.com Wed Sep 5 05:44:13 2012 From: staffan.larsen at oracle.com (staffan.larsen at oracle.com) Date: Wed, 05 Sep 2012 12:44:13 +0000 Subject: hg: jdk8/tl/jdk: 6963102: Testcase failures sun/tools/jstatd/jstatdExternalRegistry.sh and sun/tools/jstatd/jstatdDefaults.sh Message-ID: <20120905124459.768DC478DE@hg.openjdk.java.net> Changeset: 5ca450af2a9e Author: sla Date: 2012-09-05 14:42 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5ca450af2a9e 6963102: Testcase failures sun/tools/jstatd/jstatdExternalRegistry.sh and sun/tools/jstatd/jstatdDefaults.sh Summary: Make tests more resilient by allowing for more error messages from jps Reviewed-by: alanb, rbackman, dsamersoff ! test/sun/tools/jstatd/jpsOutput1.awk From nils.loodin at oracle.com Thu Sep 6 08:21:21 2012 From: nils.loodin at oracle.com (nils.loodin at oracle.com) Date: Thu, 06 Sep 2012 15:21:21 +0000 Subject: hg: jdk8/tl/jdk: 7195557: NPG: Unexpected number of memory pools Message-ID: <20120906152144.EAE6747931@hg.openjdk.java.net> Changeset: 076d0dafea5f Author: mgerdin Date: 2012-09-06 14:07 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/076d0dafea5f 7195557: NPG: Unexpected number of memory pools Summary: Update management tests to work with a VM without a permanent generation memory pool Reviewed-by: rbackman, brutisso, sla, dholmes ! test/java/lang/management/MemoryMXBean/CollectionUsageThreshold.java ! test/java/lang/management/MemoryMXBean/MemoryTest.java From lance.andersen at oracle.com Thu Sep 6 10:17:49 2012 From: lance.andersen at oracle.com (lance.andersen at oracle.com) Date: Thu, 06 Sep 2012 17:17:49 +0000 Subject: hg: jdk8/tl/jdk: 7192302: Remove JDBCRowSetImpl dependency on java.beans Message-ID: <20120906171810.687FE4793E@hg.openjdk.java.net> Changeset: 8c6895afe204 Author: lancea Date: 2012-09-06 13:16 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8c6895afe204 7192302: Remove JDBCRowSetImpl dependency on java.beans Reviewed-by: alanb, mchung ! src/share/classes/com/sun/rowset/JdbcRowSetImpl.java From sean.mullan at oracle.com Thu Sep 6 10:37:00 2012 From: sean.mullan at oracle.com (Sean Mullan) Date: Thu, 06 Sep 2012 13:37:00 -0400 Subject: Code review request: 4647343: IDENT variable in sun.security.x509 classes not used In-Reply-To: <504647A5.3060004@oracle.com> References: <504647A5.3060004@oracle.com> Message-ID: <5048DF3C.1060406@oracle.com> Hi Jason, This looks good. I'll give another day for any more comments, otherwise I'll push this for you tomorrow. --Sean On 09/04/2012 02:25 PM, Jason Uh wrote: > Hi all, > > This change addresses -- > 4647343: IDENT variable in sun.security.x509 classes not used > > The x509 CertificateIssuerUniqueIdentity and > CertificateSubjectUniqueIdentity classes have been removed and > X509CertInfo now makes use of the UniqueIdentity class directly instead. > > CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=4647343 > Webrev: http://cr.openjdk.java.net/~juh/4647343/webrev.00 > > The test for this change will be kept closed because it includes a > third-party certificate. It will be reviewed separately. > > Thanks, > Jason From weijun.wang at oracle.com Thu Sep 6 18:46:17 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Fri, 07 Sep 2012 09:46:17 +0800 Subject: Very simple code review: 7196677: diff compares same file to itself in PaddingTest regression test. In-Reply-To: <22594860.1346960209905.JavaMail.sbladm@swsblss4-new.central.sun.com> References: <22594860.1346960209905.JavaMail.sbladm@swsblss4-new.central.sun.com> Message-ID: <504951E9.80402@oracle.com> http://cr.openjdk.java.net/~weijun/7196677/webrev.00/ Thanks Max -------- Original Message -------- 7196677: diff compares same file to itself in PaddingTest regression test. === *Description* ============================================================ Introduced due to 6330275 Changeset http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c8dbb9e19355 + private static void diff(String fname1, String fname2) throws Exception { + if (!Arrays.equals(Files.readAllBytes(Paths.get(fname1)), + Files.readAllBytes(Paths.get(fname1)))) { + throw new Exception( + "files " + fname1 + " and " + fname2 + " differ"); + } + } There is a error in the diff, reads n compares fname1 with itself, instead of fname2 From xuelei.fan at oracle.com Thu Sep 6 19:08:03 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Fri, 07 Sep 2012 10:08:03 +0800 Subject: Very simple code review: 7196677: diff compares same file to itself in PaddingTest regression test. In-Reply-To: <504951E9.80402@oracle.com> References: <22594860.1346960209905.JavaMail.sbladm@swsblss4-new.central.sun.com> <504951E9.80402@oracle.com> Message-ID: <50495703.7080307@oracle.com> Looks fine to me. Xuelei On 9/7/2012 9:46 AM, Weijun Wang wrote: > http://cr.openjdk.java.net/~weijun/7196677/webrev.00/ > > Thanks > Max > > > -------- Original Message -------- > 7196677: diff compares same file to itself in PaddingTest regression test. > > > === *Description* > ============================================================ > Introduced due to 6330275 > Changeset http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c8dbb9e19355 > > + private static void diff(String fname1, String fname2) throws Exception { > + if (!Arrays.equals(Files.readAllBytes(Paths.get(fname1)), > + Files.readAllBytes(Paths.get(fname1)))) { > + throw new Exception( > + "files " + fname1 + " and " + fname2 + " differ"); > + } > + } > > > There is a error in the diff, reads n compares fname1 with itself, > instead of fname2 > From weijun.wang at oracle.com Thu Sep 6 19:24:52 2012 From: weijun.wang at oracle.com (weijun.wang at oracle.com) Date: Fri, 07 Sep 2012 02:24:52 +0000 Subject: hg: jdk8/tl/jdk: 7196677: diff compares same file to itself in PaddingTest regression test. Message-ID: <20120907022513.795E44794D@hg.openjdk.java.net> Changeset: 833f4630f3a1 Author: weijun Date: 2012-09-07 10:24 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/833f4630f3a1 7196677: diff compares same file to itself in PaddingTest regression test. Reviewed-by: xuelei ! test/com/sun/crypto/provider/Cipher/DES/PaddingTest.java From weijun.wang at oracle.com Fri Sep 7 04:11:29 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Fri, 07 Sep 2012 19:11:29 +0800 Subject: code review request: 7196855: autotest.sh fails on ubuntu because libsoftokn.so not found In-Reply-To: <13961171.1347015664785.JavaMail.sbladm@swsblss4-new.central.sun.com> References: <13961171.1347015664785.JavaMail.sbladm@swsblss4-new.central.sun.com> Message-ID: <5049D661.70201@oracle.com> Hi Vinnie Please take a look at http://cr.openjdk.java.net/~weijun/7196855/webrev.00/ This one is similar to 7190945 (pkcs11 problem loading NSS libs on Ubuntu), because the test only looks up libsofokn.so in /usr/lib[64]. Thanks Max -------- Original Message -------- 7196855: autotest.sh fails on ubuntu because libsoftokn.so not found === *Description* ============================================================ autotest.sh fails on ubuntu because libsoftokn.so not found, same reason as 7190945, because it's not in /usr/lib anymore. From chris.hegarty at oracle.com Fri Sep 7 06:01:03 2012 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Fri, 07 Sep 2012 13:01:03 +0000 Subject: hg: jdk8/tl/jdk: 7032247: java/net/InetAddress/GetLocalHostWithSM.java fails if hostname resolves to loopback address Message-ID: <20120907130144.5355B47984@hg.openjdk.java.net> Changeset: d5d24c08f0dc Author: chegar Date: 2012-09-07 14:00 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d5d24c08f0dc 7032247: java/net/InetAddress/GetLocalHostWithSM.java fails if hostname resolves to loopback address Summary: TESTBUG Reviewed-by: chegar, alanb Contributed-by: Eric Wang ! test/java/net/InetAddress/GetLocalHostWithSM.java From chris.hegarty at oracle.com Fri Sep 7 07:30:46 2012 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Fri, 07 Sep 2012 14:30:46 +0000 Subject: hg: jdk8/tl/jdk: 6354758: rename old test HttpServer classes Message-ID: <20120907143110.F197947986@hg.openjdk.java.net> Changeset: 3857114d8255 Author: chegar Date: 2012-09-07 15:30 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3857114d8255 6354758: rename old test HttpServer classes Reviewed-by: chegar, michaelm, khazra Contributed-by: John Zavgren ! test/java/net/Authenticator/B4678055.java ! test/java/net/Authenticator/B4722333.java ! test/java/net/Authenticator/B4759514.java ! test/java/net/Authenticator/B4769350.java ! test/java/net/Authenticator/B4921848.java ! test/java/net/Authenticator/B4933582.java ! test/java/net/Authenticator/B4962064.java ! test/java/net/CookieHandler/CookieManagerTest.java ! test/java/net/ProxySelector/LoopbackAddresses.java ! test/java/net/ProxySelector/ProxyTest.java ! test/java/net/URL/PerConnectionProxy.java ! test/java/net/URLConnection/B5052093.java ! test/sun/net/www/AuthHeaderTest.java ! test/sun/net/www/http/ChunkedInputStream/ChunkedEncodingWithProgressMonitorTest.java ! test/sun/net/www/http/KeepAliveCache/B5045306.java - test/sun/net/www/httptest/HttpServer.java ! test/sun/net/www/httptest/HttpTransaction.java + test/sun/net/www/httptest/TestHttpServer.java ! test/sun/net/www/protocol/http/B6296310.java ! test/sun/net/www/protocol/http/B6299712.java ! test/sun/net/www/protocol/http/RelativeRedirect.java ! test/sun/net/www/protocol/http/ResponseCacheStream.java ! test/sun/net/www/protocol/http/SetChunkedStreamingMode.java ! test/sun/security/ssl/sun/net/www/http/ChunkedOutputStream/Test.java - test/sun/security/ssl/sun/net/www/httpstest/HttpServer.java ! test/sun/security/ssl/sun/net/www/httpstest/HttpTransaction.java + test/sun/security/ssl/sun/net/www/httpstest/TestHttpsServer.java ! test/sun/security/ssl/sun/net/www/protocol/https/HttpsURLConnection/B6216082.java From sean.mullan at oracle.com Fri Sep 7 07:39:33 2012 From: sean.mullan at oracle.com (Sean Mullan) Date: Fri, 07 Sep 2012 10:39:33 -0400 Subject: JDK 8 Code Review Request for 7195301: XML Signature DOM implementation should not use instanceof to determine type of Node Message-ID: <504A0725.8080801@oracle.com> Hi Xuelei, Would you be able to review my fix for 7195301? webrev: http://cr.openjdk.java.net/~mullan/webrevs/7195301/webrev.00/ No regression test (noreg-hard), requires complex setup, but I have attached a test to the bug report that can be run manually. Thanks, Sean From sean.mullan at oracle.com Fri Sep 7 09:52:00 2012 From: sean.mullan at oracle.com (sean.mullan at oracle.com) Date: Fri, 07 Sep 2012 16:52:00 +0000 Subject: hg: jdk8/tl/jdk: 4647343: IDENT variable in sun.security.x509 classes not used Message-ID: <20120907165220.B78954798E@hg.openjdk.java.net> Changeset: 7f081e14364e Author: mullan Date: 2012-09-07 12:49 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7f081e14364e 4647343: IDENT variable in sun.security.x509 classes not used Reviewed-by: mullan Contributed-by: jason.uh at oracle.com - src/share/classes/sun/security/x509/CertificateIssuerUniqueIdentity.java - src/share/classes/sun/security/x509/CertificateSubjectUniqueIdentity.java ! src/share/classes/sun/security/x509/X509CertImpl.java ! src/share/classes/sun/security/x509/X509CertInfo.java From jonathan.gibbons at oracle.com Fri Sep 7 11:13:35 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Fri, 07 Sep 2012 18:13:35 +0000 Subject: hg: jdk8/tl/langtools: 7186925: JavapTask passes null to java.io.Writer Message-ID: <20120907181339.D66404798F@hg.openjdk.java.net> Changeset: 489905e5018e Author: jjg Date: 2012-09-07 11:12 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/489905e5018e 7186925: JavapTask passes null to java.io.Writer Reviewed-by: jjh ! src/share/classes/com/sun/tools/javap/JavapTask.java + test/tools/javap/T7186925.java From jonathan.gibbons at oracle.com Fri Sep 7 11:25:19 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Fri, 07 Sep 2012 18:25:19 +0000 Subject: hg: jdk8/tl/langtools: 7196774: javac cannot be built with JDK 6 after 7151010 Message-ID: <20120907182521.3016647992@hg.openjdk.java.net> Changeset: 324b98626f58 Author: jjg Date: 2012-09-07 11:24 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/324b98626f58 7196774: javac cannot be built with JDK 6 after 7151010 Reviewed-by: mcimadamore ! src/share/classes/com/sun/tools/javac/comp/Annotate.java From jonathan.gibbons at oracle.com Fri Sep 7 11:36:52 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Fri, 07 Sep 2012 18:36:52 +0000 Subject: hg: jdk8/tl/langtools: 7196760: tree end positions incorrect after anno processing Message-ID: <20120907183657.2E29347994@hg.openjdk.java.net> Changeset: 1a7c11b22192 Author: jjg Date: 2012-09-07 11:35 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/1a7c11b22192 7196760: tree end positions incorrect after anno processing Reviewed-by: mcimadamore ! src/share/classes/com/sun/tools/javac/processing/JavacProcessingEnvironment.java ! src/share/classes/com/sun/tools/javac/util/Log.java + test/tools/javac/api/EndPositions.java From sean.coffey at oracle.com Fri Sep 7 13:19:57 2012 From: sean.coffey at oracle.com (sean.coffey at oracle.com) Date: Fri, 07 Sep 2012 20:19:57 +0000 Subject: hg: jdk8/tl/jdk: 7180362: RFE: Implement date cutover functionality for currency.properties file Message-ID: <20120907202017.7A46347999@hg.openjdk.java.net> Changeset: fffbb33df102 Author: coffeys Date: 2012-09-07 21:22 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/fffbb33df102 7180362: RFE: Implement date cutover functionality for currency.properties file Reviewed-by: naoto ! src/share/classes/java/util/Currency.java ! test/java/util/Currency/PropertiesTest.java ! test/java/util/Currency/PropertiesTest.sh ! test/java/util/Currency/currency.properties From xuelei.fan at oracle.com Fri Sep 7 20:45:10 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Sat, 08 Sep 2012 11:45:10 +0800 Subject: JDK 8 Code Review Request for 7195301: XML Signature DOM implementation should not use instanceof to determine type of Node In-Reply-To: <504A0725.8080801@oracle.com> References: <504A0725.8080801@oracle.com> Message-ID: <504ABF46.407@oracle.com> Looks fine to me. It takes me to think whether it is safe to cast an object of ELEMENT_NODE type to org.w3c.dom.Element. For example, in RetrievalMethodResolver.java -------------------------------------------------------- 281 static Element getDocumentElement(Set set) { 282 Iterator it=set.iterator(); 283 Element e=null; 284 while (it.hasNext()) { 285 Node currentNode=it.next(); -286 if (currentNode instanceof Element) { +286 if (currentNode != null && currentNode.getNodeType() == Node.ELEMENT_NODE) { 287 e=(Element)currentNode; 288 break; 289 } 290 291 } -------------------------------------------------------- It is safe because the element is come from the org.w3c.dom.Node. Using "instanceof" looks more straightforward. Maybe you want to use the same style to check the node type. The same for CanonicalizerBase.java, Anyway, it is just a very very minor concern. The fix is fine to me. Xuelei On 9/7/2012 10:39 PM, Sean Mullan wrote: > Hi Xuelei, > > Would you be able to review my fix for 7195301? > > webrev: http://cr.openjdk.java.net/~mullan/webrevs/7195301/webrev.00/ > > No regression test (noreg-hard), requires complex setup, but I have attached a > test to the bug report that can be run manually. > > Thanks, > Sean > From weijun.wang at oracle.com Sun Sep 9 03:27:53 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Sun, 09 Sep 2012 18:27:53 +0800 Subject: code review request: 7197159: accept different kvno if there no match In-Reply-To: <10921938.1347183410442.JavaMail.sbladm@swsblss4-new.central.sun.com> References: <10921938.1347183410442.JavaMail.sbladm@swsblss4-new.central.sun.com> Message-ID: <504C6F29.20108@oracle.com> Please take a review at this http://cr.openjdk.java.net/~weijun/7197159/webrev.00/ In 6893158, we started kvno checking when parsing AP-REQ. Since then, we have compatibility reports that keytab created with JDK's ktab.exe fail because of this change. In 6984764, we added an option to katb.exe so that users can specify the correct kvno when creating a keytab, but it seems not enough. This fix adds another fallback to the kvno check. If none of the keys in a keytab matches the required kvno, instead of reporting a KRB_AP_ERR_BADKEYVER error, we now returns a key of the same etype with the highest kvno. Hope this stops the compatibility problem. *Mala*: this is the alternative way I propose to solve the problem. It should be applicable to 6u and 7u. Thanks Max -------- Original Message -------- 7197159: accept different kvno if there no match === *Description* ============================================================ 6893158 introduced kvno (key version number) check in AP-REQ parsing. This is a correct behavior but might cause interop/compatibility problems if the server uses a keytab with wrong kvno values. In fact, our vey own ktab.exe tool included in JDK can generate such keytab files because it does not know what the correct kvno is. (Other keytab generation tools like the kadmin or ktpass know the correct kvno because they need to connect to the KDC to work, but ktab.exe is a completely standalone tool) Through 6984764, we've updated the ktab.exe tool so that user can specify the correct kvno on the command line, or specify it as 0 if it's unknown (0 will be accepted by the check). However, first it's quite difficult to find out the correct kvno. Second, there are old kaytab files that just contain wrong kvno. This fix intends to add a fallback to the kvno checking, that when no key with matched kvno can be found, we will return the key of the same etype with the highest kvno, hoping it's the last one added to the keytab and therefore likely to be also the latest. From sean.mullan at oracle.com Mon Sep 10 05:57:41 2012 From: sean.mullan at oracle.com (Sean Mullan) Date: Mon, 10 Sep 2012 08:57:41 -0400 Subject: JDK 8 Code Review Request for 7195301: XML Signature DOM implementation should not use instanceof to determine type of Node In-Reply-To: <504ABF46.407@oracle.com> References: <504A0725.8080801@oracle.com> <504ABF46.407@oracle.com> Message-ID: <504DE3C5.8050301@oracle.com> On 9/7/12 11:45 PM, Xuelei Fan wrote: > Looks fine to me. > > It takes me to think whether it is safe to cast an object of > ELEMENT_NODE type to org.w3c.dom.Element. > > For example, in RetrievalMethodResolver.java > -------------------------------------------------------- > 281 static Element getDocumentElement(Set set) { > 282 Iterator it=set.iterator(); > 283 Element e=null; > 284 while (it.hasNext()) { > 285 Node currentNode=it.next(); > -286 if (currentNode instanceof Element) { > +286 if (currentNode != null && > currentNode.getNodeType() == Node.ELEMENT_NODE) { > 287 e=(Element)currentNode; > 288 break; > 289 } > 290 > 291 } > -------------------------------------------------------- > > It is safe because the element is come from the org.w3c.dom.Node. Using > "instanceof" looks more straightforward. Maybe you want to use the same > style to check the node type. Actually, that could still cause issues. The reason this bug was found was because there is a DOM implementation that returns a Node that is an instanceof Element and Document, but the node type is Document (this is an odd design, but it is still technically compliant with the DOM API). This was causing the Document to be incorrectly casted to an Element. Thanks, Sean > > The same for CanonicalizerBase.java, > > Anyway, it is just a very very minor concern. The fix is fine to me. > > Xuelei > > On 9/7/2012 10:39 PM, Sean Mullan wrote: >> Hi Xuelei, >> >> Would you be able to review my fix for 7195301? >> >> webrev: http://cr.openjdk.java.net/~mullan/webrevs/7195301/webrev.00/ >> >> No regression test (noreg-hard), requires complex setup, but I have attached a >> test to the bug report that can be run manually. >> >> Thanks, >> Sean >> > From sean.mullan at oracle.com Mon Sep 10 06:32:11 2012 From: sean.mullan at oracle.com (sean.mullan at oracle.com) Date: Mon, 10 Sep 2012 13:32:11 +0000 Subject: hg: jdk8/tl/jdk: 3 new changesets Message-ID: <20120910133255.642B7479D9@hg.openjdk.java.net> Changeset: a51f86e2dce9 Author: mullan Date: 2012-09-10 08:57 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a51f86e2dce9 7195301: XML Signature DOM implementation should not use instanceof to determine type of Node Reviewed-by: xuelei ! src/share/classes/com/sun/org/apache/xml/internal/security/Init.java ! src/share/classes/com/sun/org/apache/xml/internal/security/c14n/implementations/CanonicalizerBase.java ! src/share/classes/com/sun/org/apache/xml/internal/security/encryption/XMLCipher.java ! src/share/classes/com/sun/org/apache/xml/internal/security/keys/keyresolver/implementations/RetrievalMethodResolver.java ! src/share/classes/com/sun/org/apache/xml/internal/security/utils/IdResolver.java Changeset: a14d41fd6f51 Author: mullan Date: 2012-09-10 09:00 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a14d41fd6f51 Merge - make/sun/beans/Makefile - src/share/classes/sun/beans/editors/BooleanEditor.java - src/share/classes/sun/beans/editors/ByteEditor.java - src/share/classes/sun/beans/editors/ColorEditor.java - src/share/classes/sun/beans/editors/DoubleEditor.java - src/share/classes/sun/beans/editors/EnumEditor.java - src/share/classes/sun/beans/editors/FloatEditor.java - src/share/classes/sun/beans/editors/FontEditor.java - src/share/classes/sun/beans/editors/IntegerEditor.java - src/share/classes/sun/beans/editors/LongEditor.java - src/share/classes/sun/beans/editors/NumberEditor.java - src/share/classes/sun/beans/editors/ShortEditor.java - src/share/classes/sun/beans/editors/StringEditor.java - src/share/classes/sun/beans/infos/ComponentBeanInfo.java - src/share/classes/sun/security/x509/CertificateIssuerUniqueIdentity.java - src/share/classes/sun/security/x509/CertificateSubjectUniqueIdentity.java - src/solaris/classes/sun/awt/X11/XTextTransferHelper.java - test/javax/swing/JColorChooser/Test4380468.html - test/javax/swing/JColorChooser/Test4380468.java - test/sun/net/www/httptest/HttpServer.java - test/sun/security/ssl/sun/net/www/httpstest/HttpServer.java Changeset: 657f7cb0da7e Author: mullan Date: 2012-09-10 09:18 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/657f7cb0da7e Merge From bhavesh.x.patel at oracle.com Sat Sep 8 22:57:29 2012 From: bhavesh.x.patel at oracle.com (bhavesh.x.patel at oracle.com) Date: Sun, 09 Sep 2012 05:57:29 +0000 Subject: hg: jdk8/tl/langtools: 3 new changesets Message-ID: <20120909055736.33386479BF@hg.openjdk.java.net> Changeset: 0f8cf3d89a7c Author: katleman Date: 2012-09-06 17:28 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/0f8cf3d89a7c Added tag jdk8-b55 for changeset e48e7e1f026b ! .hgtags Changeset: fa85af323d97 Author: bpatel Date: 2012-09-08 22:43 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/fa85af323d97 7180906: Javadoc tool does not apply parameter -nosince Reviewed-by: jjg ! src/share/classes/com/sun/tools/doclets/formats/html/ConfigurationImpl.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/Configuration.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/taglets/TagletManager.java + test/com/sun/javadoc/testSinceTag/TestSinceTag.java + test/com/sun/javadoc/testSinceTag/pkg1/C1.java Changeset: b2064a216117 Author: bpatel Date: 2012-09-08 22:54 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/b2064a216117 Merge From vincent.x.ryan at oracle.com Tue Sep 11 09:22:25 2012 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Tue, 11 Sep 2012 17:22:25 +0100 Subject: Code review request: 7197245: Eliminate sun.security.ssl.JsseJce dependency on sun.security.ec Message-ID: <504F6541.2020806@oracle.com> Hello Brad, Please review these changes to eliminate the dependency between the SunJSSE provider and the ECParameters and NamedCurve classes in the SunEC provider. http://cr.openjdk.java.net/~vinnie/7197245/webrev.00/ Thanks. From mstjohns at comcast.net Tue Sep 11 10:06:16 2012 From: mstjohns at comcast.net (Michael StJohns) Date: Tue, 11 Sep 2012 13:06:16 -0400 Subject: Code review request: 7197245: Eliminate sun.security.ssl.JsseJce dependency on sun.security.ec In-Reply-To: <504F6541.2020806@oracle.com> References: <504F6541.2020806@oracle.com> Message-ID: There's a number of places where Arrays.copyOfRange might be a better choice than System.arraycopy and the various array creations - if only for readability. Also, instead of the function trimZeroes, how about instead a "static byte getMagnitude (BigInteger val, int magSize)" method which is really what you're trying to do. Still throw the RuntimeError, but do it inside that method. This is a method I really wish were part of BigInteger. Mike Sent from my iPad On Sep 11, 2012, at 12:22, Vincent Ryan wrote: > > Hello Brad, > > Please review these changes to eliminate the dependency between the > SunJSSE provider and the ECParameters and NamedCurve classes in the > SunEC provider. > > http://cr.openjdk.java.net/~vinnie/7197245/webrev.00/ > > Thanks. From dmitry.samersoff at oracle.com Tue Sep 11 08:59:20 2012 From: dmitry.samersoff at oracle.com (dmitry.samersoff at oracle.com) Date: Tue, 11 Sep 2012 15:59:20 +0000 Subject: hg: jdk8/tl/jdk: 7194597: Typeo in com.sun.management.VMOption.toString() Message-ID: <20120911155942.27D8147A0A@hg.openjdk.java.net> Changeset: 2598dad44449 Author: dsamersoff Date: 2012-09-11 19:58 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2598dad44449 7194597: Typeo in com.sun.management.VMOption.toString() Summary: VMOption.toString() returns "...(read-only)" if writable "...(read-write)" otherwise. Reviewed-by: alanb, mchung Contributed-by: dmytro_sheyko at hotmail.com ! src/share/classes/com/sun/management/VMOption.java From sean.mullan at oracle.com Tue Sep 11 10:29:45 2012 From: sean.mullan at oracle.com (Sean Mullan) Date: Tue, 11 Sep 2012 13:29:45 -0400 Subject: JDK 8 Code Review Request for 7176627: CertPath/jep124/PreferCRL_SoftFail test fails (Could not determine revocation status) In-Reply-To: <5047A72F.9070501@oracle.com> References: <5047A72F.9070501@oracle.com> Message-ID: <504F7509.4010403@oracle.com> Still waiting on a review for this ... Max or Vinnie maybe? Thanks, Sean On 9/5/12 3:25 PM, Sean Mullan wrote: > I'm requesting a code review for my fix for 7176627. For some reason the bug is > not accessible at bugs.sun.com, so I have inserted a description of the problem > and solution in the webrev header (see "Author comments"): > > http://cr.openjdk.java.net/~mullan/webrevs/7176627/webrev.00/ > > Thanks, > Sean > From jason.uh at oracle.com Tue Sep 11 12:00:04 2012 From: jason.uh at oracle.com (Jason Uh) Date: Tue, 11 Sep 2012 12:00:04 -0700 Subject: JDK8 code review request: 7196593: java.security.debug=help doesn't list certpath option Message-ID: <504F8A34.4080604@oracle.com> Please review my fix for 7196593: java.security.debug=help doesn't list certpath option webrev: http://cr.openjdk.java.net/~juh/7196593/webrev.00/ CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7196593 Also added other undocumented debug options and fixed broken formatting for the gssloginconfig option. Thanks, Jason From bradford.wetmore at oracle.com Tue Sep 11 12:15:11 2012 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Tue, 11 Sep 2012 12:15:11 -0700 Subject: JDK8 code review request: 7196593: java.security.debug=help doesn't list certpath option In-Reply-To: <504F8A34.4080604@oracle.com> References: <504F8A34.4080604@oracle.com> Message-ID: <504F8DBF.2080901@oracle.com> Codewise, it looks ok. You'll want Valerie and Sean to look over this as well for content. Brad On 9/11/2012 12:00 PM, Jason Uh wrote: > Please review my fix for > 7196593: java.security.debug=help doesn't list certpath option > > webrev: http://cr.openjdk.java.net/~juh/7196593/webrev.00/ > CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7196593 > > Also added other undocumented debug options and fixed broken formatting > for the gssloginconfig option. > > Thanks, > Jason From sean.mullan at oracle.com Tue Sep 11 12:59:28 2012 From: sean.mullan at oracle.com (Sean Mullan) Date: Tue, 11 Sep 2012 15:59:28 -0400 Subject: JDK8 code review request: 7196593: java.security.debug=help doesn't list certpath option In-Reply-To: <504F8A34.4080604@oracle.com> References: <504F8A34.4080604@oracle.com> Message-ID: <504F9820.8060906@oracle.com> Looks fine to me as well. --Sean On 9/11/12 3:00 PM, Jason Uh wrote: > Please review my fix for > 7196593: java.security.debug=help doesn't list certpath option > > webrev: http://cr.openjdk.java.net/~juh/7196593/webrev.00/ > CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7196593 > > Also added other undocumented debug options and fixed broken formatting > for the gssloginconfig option. > > Thanks, > Jason > From stuart.marks at oracle.com Tue Sep 11 14:47:32 2012 From: stuart.marks at oracle.com (stuart.marks at oracle.com) Date: Tue, 11 Sep 2012 21:47:32 +0000 Subject: hg: jdk8/tl/jdk: 7193406: Clean-up JDK Build Warnings in java.util, java.io Message-ID: <20120911214800.9642D47A22@hg.openjdk.java.net> Changeset: 1f7c783e4f13 Author: dxu Date: 2012-08-31 13:42 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1f7c783e4f13 7193406: Clean-up JDK Build Warnings in java.util, java.io Summary: Clean-up JDK Build Warnings in java.util, java.io Packages Reviewed-by: smarks, darcy, khazra, dholmes, forax, dl, andrew, aph, omajid, ulfzibis, christos, mduigou ! src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java ! src/share/classes/java/io/FilePermission.java ! src/share/classes/java/lang/reflect/Constructor.java ! src/share/classes/java/lang/reflect/Method.java ! src/share/classes/java/net/SocketPermission.java ! src/share/classes/java/nio/channels/AsynchronousFileChannel.java ! src/share/classes/java/nio/channels/FileChannel.java ! src/share/classes/java/util/ArrayDeque.java ! src/share/classes/java/util/Arrays.java ! src/share/classes/java/util/Collections.java ! src/share/classes/java/util/ComparableTimSort.java ! src/share/classes/java/util/HashMap.java ! src/share/classes/java/util/JumboEnumSet.java ! src/share/classes/java/util/PriorityQueue.java ! src/share/classes/java/util/PropertyPermission.java ! src/share/classes/java/util/PropertyResourceBundle.java ! src/share/classes/java/util/jar/JarVerifier.java ! src/share/classes/java/util/jar/Pack200.java ! src/share/classes/sun/util/PreHashedMap.java From jason.uh at oracle.com Tue Sep 11 17:48:11 2012 From: jason.uh at oracle.com (Jason Uh) Date: Tue, 11 Sep 2012 17:48:11 -0700 Subject: 7u10 Request for review: 7054918, 7055362, 7055363 Message-ID: <504FDBCB.1030300@oracle.com> Hi all, Could I please get a review for a backport of Max's test cleanups for jdk_security{1|2|3}? 7054918 -- jdk_security1 test target cleanup Webrev: http://cr.openjdk.java.net/~juh/7054918/webrev.7u.00/ JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a015dda3bdc6 CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7054918 7055362 -- jdk_security2 test target cleanup Webrev: http://cr.openjdk.java.net/~juh/7055362/webrev.7u.00/ JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/febb7f557135 CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7055362 7055363 -- jdk_security3 test target cleanup Webrev: http://cr.openjdk.java.net/~juh/7055363/webrev.7u.00/ JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cb83fe13af98 CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7055363 Thanks, Jason From xuelei.fan at oracle.com Tue Sep 11 21:02:12 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Wed, 12 Sep 2012 12:02:12 +0800 Subject: Code review request: 7197245: Eliminate sun.security.ssl.JsseJce dependency on sun.security.ec In-Reply-To: <504F6541.2020806@oracle.com> References: <504F6541.2020806@oracle.com> Message-ID: <50500944.4090409@oracle.com> ECGenParameterSpec.getName() returns "the standard or predefined name". What's the form of standard name? And what's the form of predefined name? I think the fix works in SunEC, but may run into problems with other providers if the ECGenParameterSpec.getName() does not always return the OID name as "1.3.132.0.9". Because SunJSSE implementation needs the name to be a OID string. Do we have a doc to define these names? Maybe we can have a map between OID names and other names. Xuelei On 9/12/2012 12:22 AM, Vincent Ryan wrote: > > Hello Brad, > > Please review these changes to eliminate the dependency between the > SunJSSE provider and the ECParameters and NamedCurve classes in the > SunEC provider. > > http://cr.openjdk.java.net/~vinnie/7197245/webrev.00/ > > Thanks. From weijun.wang at oracle.com Tue Sep 11 21:12:27 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 12 Sep 2012 12:12:27 +0800 Subject: 7u10 Request for review: 7054918, 7055362, 7055363 In-Reply-To: <504FDBCB.1030300@oracle.com> References: <504FDBCB.1030300@oracle.com> Message-ID: <50500BAB.2040504@oracle.com> On 09/12/2012 08:48 AM, Jason Uh wrote: > Hi all, > > Could I please get a review for a backport of Max's test cleanups for > jdk_security{1|2|3}? > > 7054918 -- jdk_security1 test target cleanup > Webrev: http://cr.openjdk.java.net/~juh/7054918/webrev.7u.00/ > JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a015dda3bdc6 > CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7054918 Good. > > 7055362 -- jdk_security2 test target cleanup > Webrev: http://cr.openjdk.java.net/~juh/7055362/webrev.7u.00/ > JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/febb7f557135 > CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7055362 jdk_security2 should use agenvm mode now. > > 7055363 -- jdk_security3 test target cleanup > Webrev: http://cr.openjdk.java.net/~juh/7055363/webrev.7u.00/ > JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cb83fe13af98 > CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7055363 Will take a look. BTW, have you run the new test targets on JPRT? Thanks Max > > Thanks, > Jason From weijun.wang at oracle.com Tue Sep 11 21:17:54 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 12 Sep 2012 12:17:54 +0800 Subject: JDK 8 Code Review Request for 7176627: CertPath/jep124/PreferCRL_SoftFail test fails (Could not determine revocation status) In-Reply-To: <504F7509.4010403@oracle.com> References: <5047A72F.9070501@oracle.com> <504F7509.4010403@oracle.com> Message-ID: <50500CF2.2050209@oracle.com> I'm probably not familiar with CertPath validation. BTW, are PREFER_CRL and SOFT_FAIL options java-specific? I tried to google them but there is no result. -Max On 09/12/2012 01:29 AM, Sean Mullan wrote: > Still waiting on a review for this ... Max or Vinnie maybe? > > Thanks, > Sean > > On 9/5/12 3:25 PM, Sean Mullan wrote: >> I'm requesting a code review for my fix for 7176627. For some reason the bug is >> not accessible at bugs.sun.com, so I have inserted a description of the problem >> and solution in the webrev header (see "Author comments"): >> >> http://cr.openjdk.java.net/~mullan/webrevs/7176627/webrev.00/ >> >> Thanks, >> Sean >> From xuelei.fan at oracle.com Tue Sep 11 21:41:50 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Wed, 12 Sep 2012 12:41:50 +0800 Subject: 7u10 Request for review: 7054918, 7055362, 7055363 In-Reply-To: <504FDBCB.1030300@oracle.com> References: <504FDBCB.1030300@oracle.com> Message-ID: <5050128E.4080601@oracle.com> Hi Jason, Thanks for take care of this. I only reviewed a few of update on SSL. In the following example, the comment in the following lines of "run" tag is treated as arguments of the test. ------------------------------------------------------- + * @run main/othervm ServerTimeout + * + * SunJSSE does not support dynamic system properties, no way to re-use + * system properties in samevm/agentvm mode. ------------------------------------------------------- The above command is equals to: run main/othervm ServerTimeout SunJSSE does not ... mode. It's confusing! I would suggest to use the following style to run SSL test under othervm. ------------------------------------------------------- + + // + // SunJSSE does not support dynamic system properties, no way to + // re-use system properties in samevm/agentvm mode. + // + /* * @test * @bug 4836493 * @summary Socket timeouts for SSLSockets causes data corruption. + * @run main/othervm ServerTimeout */ ------------------------------------------------------- Generally, it takes a lot of time to evaluate whether a SSL test does not make use of the system properties. An indeed, only a very few SSL tests are not initialized with system properties. So I would suggest always using othervm for all SSL and HTTPS tests, with above style. Thanks, Xuelei On 9/12/2012 8:48 AM, Jason Uh wrote: > Hi all, > > Could I please get a review for a backport of Max's test cleanups for > jdk_security{1|2|3}? > > 7054918 -- jdk_security1 test target cleanup > Webrev: http://cr.openjdk.java.net/~juh/7054918/webrev.7u.00/ > JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a015dda3bdc6 > CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7054918 > > 7055362 -- jdk_security2 test target cleanup > Webrev: http://cr.openjdk.java.net/~juh/7055362/webrev.7u.00/ > JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/febb7f557135 > CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7055362 > > 7055363 -- jdk_security3 test target cleanup > Webrev: http://cr.openjdk.java.net/~juh/7055363/webrev.7u.00/ > JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cb83fe13af98 > CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7055363 > > Thanks, > Jason From jason.uh at oracle.com Tue Sep 11 23:01:47 2012 From: jason.uh at oracle.com (Jason Uh) Date: Tue, 11 Sep 2012 23:01:47 -0700 Subject: 7u10 Request for review: 7054918, 7055362, 7055363 In-Reply-To: <50500BAB.2040504@oracle.com> References: <504FDBCB.1030300@oracle.com> <50500BAB.2040504@oracle.com> Message-ID: <5050254B.9020008@oracle.com> On 09/11/2012 09:12 PM, Weijun Wang wrote: > > > On 09/12/2012 08:48 AM, Jason Uh wrote: >> Hi all, >> >> Could I please get a review for a backport of Max's test cleanups for >> jdk_security{1|2|3}? >> >> 7054918 -- jdk_security1 test target cleanup >> Webrev: http://cr.openjdk.java.net/~juh/7054918/webrev.7u.00/ >> JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a015dda3bdc6 >> CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7054918 > > Good. > >> >> 7055362 -- jdk_security2 test target cleanup >> Webrev: http://cr.openjdk.java.net/~juh/7055362/webrev.7u.00/ >> JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/febb7f557135 >> CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7055362 > > jdk_security2 should use agenvm mode now. > I'll make this change. >> >> 7055363 -- jdk_security3 test target cleanup >> Webrev: http://cr.openjdk.java.net/~juh/7055363/webrev.7u.00/ >> JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cb83fe13af98 >> CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7055363 > > Will take a look. > > BTW, have you run the new test targets on JPRT? > Yes. For each of the changesets, the corresponding test targets ran successfully. Is that sufficient? Thanks, Jason > Thanks > Max > >> >> Thanks, >> Jason From weijun.wang at oracle.com Tue Sep 11 23:05:34 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 12 Sep 2012 14:05:34 +0800 Subject: 7u10 Request for review: 7054918, 7055362, 7055363 In-Reply-To: <5050254B.9020008@oracle.com> References: <504FDBCB.1030300@oracle.com> <50500BAB.2040504@oracle.com> <5050254B.9020008@oracle.com> Message-ID: <5050262E.8020803@oracle.com> On 09/12/2012 02:01 PM, Jason Uh wrote: > > > On 09/11/2012 09:12 PM, Weijun Wang wrote: >> >> >> On 09/12/2012 08:48 AM, Jason Uh wrote: >>> Hi all, >>> >>> Could I please get a review for a backport of Max's test cleanups for >>> jdk_security{1|2|3}? >>> >>> 7054918 -- jdk_security1 test target cleanup >>> Webrev: http://cr.openjdk.java.net/~juh/7054918/webrev.7u.00/ >>> JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a015dda3bdc6 >>> CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7054918 >> >> Good. >> >>> >>> 7055362 -- jdk_security2 test target cleanup >>> Webrev: http://cr.openjdk.java.net/~juh/7055362/webrev.7u.00/ >>> JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/febb7f557135 >>> CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7055362 >> >> jdk_security2 should use agenvm mode now. >> > > I'll make this change. > >>> >>> 7055363 -- jdk_security3 test target cleanup >>> Webrev: http://cr.openjdk.java.net/~juh/7055363/webrev.7u.00/ >>> JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cb83fe13af98 >>> CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7055363 >> >> Will take a look. >> >> BTW, have you run the new test targets on JPRT? >> > > Yes. For each of the changesets, the corresponding test targets ran > successfully. Is that sufficient? Yes, but you'll have to run again after the agentvm change in jdk_security2. -Max > > Thanks, > Jason > >> Thanks >> Max >> >>> >>> Thanks, >>> Jason From jason.uh at oracle.com Tue Sep 11 23:06:30 2012 From: jason.uh at oracle.com (Jason Uh) Date: Tue, 11 Sep 2012 23:06:30 -0700 Subject: 7u10 Request for review: 7054918, 7055362, 7055363 In-Reply-To: <5050128E.4080601@oracle.com> References: <504FDBCB.1030300@oracle.com> <5050128E.4080601@oracle.com> Message-ID: <50502666.4010600@oracle.com> On 09/11/2012 09:41 PM, Xuelei Fan wrote: > Hi Jason, > > Thanks for take care of this. I only reviewed a few of update on SSL. > > In the following example, the comment in the following lines of "run" > tag is treated as arguments of the test. > ------------------------------------------------------- > + * @run main/othervm ServerTimeout > + * > + * SunJSSE does not support dynamic system properties, no way to re-use > + * system properties in samevm/agentvm mode. > ------------------------------------------------------- > > The above command is equals to: > run main/othervm ServerTimeout SunJSSE does not ... mode. > > It's confusing! > > > I would suggest to use the following style to run SSL test under othervm. > ------------------------------------------------------- > + > + // > + // SunJSSE does not support dynamic system properties, no way to > + // re-use system properties in samevm/agentvm mode. > + // > + > /* > * @test > * @bug 4836493 > * @summary Socket timeouts for SSLSockets causes data corruption. > + * @run main/othervm ServerTimeout > */ > ------------------------------------------------------- > Thanks! I'll include this formatting change in my next webrev. > > Generally, it takes a lot of time to evaluate whether a SSL test does > not make use of the system properties. An indeed, only a very few SSL > tests are not initialized with system properties. So I would suggest > always using othervm for all SSL and HTTPS tests, with above style. > > Thanks, > Xuelei > > On 9/12/2012 8:48 AM, Jason Uh wrote: >> Hi all, >> >> Could I please get a review for a backport of Max's test cleanups for >> jdk_security{1|2|3}? >> >> 7054918 -- jdk_security1 test target cleanup >> Webrev: http://cr.openjdk.java.net/~juh/7054918/webrev.7u.00/ >> JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a015dda3bdc6 >> CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7054918 >> >> 7055362 -- jdk_security2 test target cleanup >> Webrev: http://cr.openjdk.java.net/~juh/7055362/webrev.7u.00/ >> JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/febb7f557135 >> CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7055362 >> >> 7055363 -- jdk_security3 test target cleanup >> Webrev: http://cr.openjdk.java.net/~juh/7055363/webrev.7u.00/ >> JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cb83fe13af98 >> CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7055363 >> >> Thanks, >> Jason > From bradford.wetmore at oracle.com Wed Sep 12 00:39:46 2012 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Wed, 12 Sep 2012 00:39:46 -0700 Subject: Quick Codereview In-Reply-To: <504E967C.2050808@oracle.com> References: <504E967C.2050808@oracle.com> Message-ID: <50503C42.7050603@oracle.com> Valerie/Sean, Here's the change for JDK8. 7197071: Makefiles for various security providers aren't including the default manifest. I've added the standard/regular rt.jar attributes (see common/Release.gmk) to the remainder of the JCE jars (see javax/crypto/Makefile and com/sun/crypto/provider/Makefile), and my regression test makes sure that the Specification version value lines up with the Implementation Version value. This does have the side effect that when we are transitioning major releases, this test will fail until the providers are rebuilt. This is an acceptable amount of noise (once per release), since that should is an actual failure. One minor addition from the previous version you saw, the reg test has been enhanced, and the Defs-jce.gmk file was updated to remove the -ea string, which was causing some confusion. Thanks, http://cr.openjdk.java.net/~wetmore/7197071/webrev.01/ Brad From xuelei.fan at oracle.com Wed Sep 12 01:12:02 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Wed, 12 Sep 2012 16:12:02 +0800 Subject: JDK 8 Code Review Request for 7176627: CertPath/jep124/PreferCRL_SoftFail test fails (Could not determine revocation status) In-Reply-To: <50500CF2.2050209@oracle.com> References: <5047A72F.9070501@oracle.com> <504F7509.4010403@oracle.com> <50500CF2.2050209@oracle.com> Message-ID: <505043D2.8030102@oracle.com> RevocationChecker.java: ======================== line 473: We may only want to save the first exception. 473 if (softFail && nfe == null && line 530 to 540: "nfe" is not null means it is to ignore network failure. I think we may not want to check the network failure before verifyWithSeparateSigningKey(). Otherwise, looks fine to me. On 9/12/2012 12:17 PM, Weijun Wang wrote: > I'm probably not familiar with CertPath validation. BTW, are PREFER_CRL > and SOFT_FAIL options java-specific? I tried to google them but there is > no result. > PREFER_CRL and SOFT_FAIL are defines in the new PKIXRevocationChecker in JDK 8. PKIXRevocationChecker.Option: -------------------------------------------- /** * Prefer CRLs to OSCP. The default behavior is to prefer OCSP. Each * PKIX implementation should document further details of their * specific preference rules and fallback policies. */ PREFER_CRLS, /** * Ignore network failures. The default behavior is to consider it a * failure if the revocation status of a certificate cannot be obtained * due to a network error. This option applies to both OCSP and CRLs. */ SOFT_FAIL -------------------------------------------- Xuelei > -Max > > On 09/12/2012 01:29 AM, Sean Mullan wrote: >> Still waiting on a review for this ... Max or Vinnie maybe? >> >> Thanks, >> Sean >> >> On 9/5/12 3:25 PM, Sean Mullan wrote: >>> I'm requesting a code review for my fix for 7176627. For some reason >>> the bug is >>> not accessible at bugs.sun.com, so I have inserted a description of >>> the problem >>> and solution in the webrev header (see "Author comments"): >>> >>> http://cr.openjdk.java.net/~mullan/webrevs/7176627/webrev.00/ >>> >>> Thanks, >>> Sean >>> From vincent.x.ryan at oracle.com Wed Sep 12 03:13:09 2012 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Wed, 12 Sep 2012 11:13:09 +0100 Subject: Code review request: 7197245: Eliminate sun.security.ssl.JsseJce dependency on sun.security.ec In-Reply-To: <50500944.4090409@oracle.com> References: <504F6541.2020806@oracle.com> <50500944.4090409@oracle.com> Message-ID: <50506035.4030403@oracle.com> The only standardized name is the object identifier. Any other names are just user-friendly aliases which may not be supported by all implementations. On 09/12/12 05:02 AM, Xuelei Fan wrote: > ECGenParameterSpec.getName() returns "the standard or predefined name". > What's the form of standard name? And what's the form of predefined name? > > I think the fix works in SunEC, but may run into problems with other > providers if the ECGenParameterSpec.getName() does not always return the > OID name as "1.3.132.0.9". Because SunJSSE implementation needs the name > to be a OID string. > > Do we have a doc to define these names? Maybe we can have a map between > OID names and other names. > > Xuelei > > On 9/12/2012 12:22 AM, Vincent Ryan wrote: >> >> Hello Brad, >> >> Please review these changes to eliminate the dependency between the >> SunJSSE provider and the ECParameters and NamedCurve classes in the >> SunEC provider. >> >> http://cr.openjdk.java.net/~vinnie/7197245/webrev.00/ >> >> Thanks. > From xuelei.fan at oracle.com Wed Sep 12 03:17:33 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Wed, 12 Sep 2012 18:17:33 +0800 Subject: Code review request: 7197245: Eliminate sun.security.ssl.JsseJce dependency on sun.security.ec In-Reply-To: <50506035.4030403@oracle.com> References: <504F6541.2020806@oracle.com> <50500944.4090409@oracle.com> <50506035.4030403@oracle.com> Message-ID: <5050613D.2090905@oracle.com> On 9/12/2012 6:13 PM, Vincent Ryan wrote: > The only standardized name is the object identifier. Any other names are > just user-friendly aliases which may not be supported by all > implementations. > Good. Let's do it later if user-friendly aliases is used in other providers. Looks fine to me. Thanks, Xuelei > > On 09/12/12 05:02 AM, Xuelei Fan wrote: >> ECGenParameterSpec.getName() returns "the standard or predefined name". >> What's the form of standard name? And what's the form of predefined name? >> >> I think the fix works in SunEC, but may run into problems with other >> providers if the ECGenParameterSpec.getName() does not always return the >> OID name as "1.3.132.0.9". Because SunJSSE implementation needs the name >> to be a OID string. >> >> Do we have a doc to define these names? Maybe we can have a map between >> OID names and other names. >> >> Xuelei >> >> On 9/12/2012 12:22 AM, Vincent Ryan wrote: >>> >>> Hello Brad, >>> >>> Please review these changes to eliminate the dependency between the >>> SunJSSE provider and the ECParameters and NamedCurve classes in the >>> SunEC provider. >>> >>> http://cr.openjdk.java.net/~vinnie/7197245/webrev.00/ >>> >>> Thanks. >> > From vincent.x.ryan at oracle.com Wed Sep 12 03:23:20 2012 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Wed, 12 Sep 2012 11:23:20 +0100 Subject: Code review request: 7197245: Eliminate sun.security.ssl.JsseJce dependency on sun.security.ec In-Reply-To: <5050613D.2090905@oracle.com> References: <504F6541.2020806@oracle.com> <50500944.4090409@oracle.com> <50506035.4030403@oracle.com> <5050613D.2090905@oracle.com> Message-ID: <50506298.9000105@oracle.com> Thanks. On 09/12/12 11:17 AM, Xuelei Fan wrote: > On 9/12/2012 6:13 PM, Vincent Ryan wrote: >> The only standardized name is the object identifier. Any other names are >> just user-friendly aliases which may not be supported by all >> implementations. >> > Good. Let's do it later if user-friendly aliases is used in other > providers. > > Looks fine to me. > > Thanks, > Xuelei > >> >> On 09/12/12 05:02 AM, Xuelei Fan wrote: >>> ECGenParameterSpec.getName() returns "the standard or predefined name". >>> What's the form of standard name? And what's the form of predefined name? >>> >>> I think the fix works in SunEC, but may run into problems with other >>> providers if the ECGenParameterSpec.getName() does not always return the >>> OID name as "1.3.132.0.9". Because SunJSSE implementation needs the name >>> to be a OID string. >>> >>> Do we have a doc to define these names? Maybe we can have a map between >>> OID names and other names. >>> >>> Xuelei >>> >>> On 9/12/2012 12:22 AM, Vincent Ryan wrote: >>>> >>>> Hello Brad, >>>> >>>> Please review these changes to eliminate the dependency between the >>>> SunJSSE provider and the ECParameters and NamedCurve classes in the >>>> SunEC provider. >>>> >>>> http://cr.openjdk.java.net/~vinnie/7197245/webrev.00/ >>>> >>>> Thanks. >>> >> > From vincent.x.ryan at oracle.com Wed Sep 12 03:31:42 2012 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Wed, 12 Sep 2012 11:31:42 +0100 Subject: Code review request: 7197245: Eliminate sun.security.ssl.JsseJce dependency on sun.security.ec In-Reply-To: References: <504F6541.2020806@oracle.com> Message-ID: <5050648E.5040405@oracle.com> On 09/11/12 06:06 PM, Michael StJohns wrote: > There's a number of places where Arrays.copyOfRange might be a better choice than System.arraycopy and the various array creations - if only for readability. > I'll use Arrays.copyOfRange as you suggest. > Also, instead of the function trimZeroes, how about instead a > "static byte getMagnitude (BigInteger val, int magSize)" method which is really what you're trying to do. Still throw the RuntimeError, but do it inside that method. This is a method I really wish were part of BigInteger. > Returns a byte[] I guess. What value is passed in magSize? > Mike > > > Sent from my iPad > > On Sep 11, 2012, at 12:22, Vincent Ryan wrote: > >> >> Hello Brad, >> >> Please review these changes to eliminate the dependency between the >> SunJSSE provider and the ECParameters and NamedCurve classes in the >> SunEC provider. >> >> http://cr.openjdk.java.net/~vinnie/7197245/webrev.00/ >> >> Thanks. From weijun.wang at oracle.com Wed Sep 12 05:28:27 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 12 Sep 2012 20:28:27 +0800 Subject: 7u10 Request for review: 7054918, 7055362, 7055363 In-Reply-To: <50502666.4010600@oracle.com> References: <504FDBCB.1030300@oracle.com> <5050128E.4080601@oracle.com> <50502666.4010600@oracle.com> Message-ID: Also, remember to also backport the code changes in the jdk/test/closed repo for the same CRs. They should be fixed at the same time. -Max ?? Sep 12, 2012??2:06 PM?? Jason Uh ?????? > > > On 09/11/2012 09:41 PM, Xuelei Fan wrote: >> Hi Jason, >> >> Thanks for take care of this. I only reviewed a few of update on SSL. >> >> In the following example, the comment in the following lines of "run" >> tag is treated as arguments of the test. >> ------------------------------------------------------- >> + * @run main/othervm ServerTimeout >> + * >> + * SunJSSE does not support dynamic system properties, no way to re-use >> + * system properties in samevm/agentvm mode. >> ------------------------------------------------------- >> >> The above command is equals to: >> run main/othervm ServerTimeout SunJSSE does not ... mode. >> >> It's confusing! >> >> >> I would suggest to use the following style to run SSL test under othervm. >> ------------------------------------------------------- >> + >> + // >> + // SunJSSE does not support dynamic system properties, no way to >> + // re-use system properties in samevm/agentvm mode. >> + // >> + >> /* >> * @test >> * @bug 4836493 >> * @summary Socket timeouts for SSLSockets causes data corruption. >> + * @run main/othervm ServerTimeout >> */ >> ------------------------------------------------------- >> > > Thanks! I'll include this formatting change in my next webrev. > >> >> Generally, it takes a lot of time to evaluate whether a SSL test does >> not make use of the system properties. An indeed, only a very few SSL >> tests are not initialized with system properties. So I would suggest >> always using othervm for all SSL and HTTPS tests, with above style. >> >> Thanks, >> Xuelei >> >> On 9/12/2012 8:48 AM, Jason Uh wrote: >>> Hi all, >>> >>> Could I please get a review for a backport of Max's test cleanups for >>> jdk_security{1|2|3}? >>> >>> 7054918 -- jdk_security1 test target cleanup >>> Webrev: http://cr.openjdk.java.net/~juh/7054918/webrev.7u.00/ >>> JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a015dda3bdc6 >>> CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7054918 >>> >>> 7055362 -- jdk_security2 test target cleanup >>> Webrev: http://cr.openjdk.java.net/~juh/7055362/webrev.7u.00/ >>> JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/febb7f557135 >>> CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7055362 >>> >>> 7055363 -- jdk_security3 test target cleanup >>> Webrev: http://cr.openjdk.java.net/~juh/7055363/webrev.7u.00/ >>> JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cb83fe13af98 >>> CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7055363 >>> >>> Thanks, >>> Jason >> From mstjohns at comcast.net Wed Sep 12 09:37:59 2012 From: mstjohns at comcast.net (Michael StJohns) Date: Wed, 12 Sep 2012 12:37:59 -0400 Subject: Code review request: 7197245: Eliminate sun.security.ssl.JsseJce dependency on sun.security.ec In-Reply-To: <5050648E.5040405@oracle.com> References: <504F6541.2020806@oracle.com> <5050648E.5040405@oracle.com> Message-ID: <20120912163752.D1C286F2D@mail.openjdk.java.net> At 06:31 AM 9/12/2012, Vincent Ryan wrote: >>Also, instead of the function trimZeroes, how about instead a >>"static byte getMagnitude (BigInteger val, int magSize)" method which is really what you're trying to do. Still throw the RuntimeError, but do it inside that method. This is a method I really wish were part of BigInteger. > Sorry - yes, byte[]. magSize is the size of the output byte array, in bytes. In encodePoint its n - the curve field size in bytes. Basically returns the magSize right justified bytes of the magnitude trimming or padding zeroes as needed. Throws a runtime error if the specified size is too small to contain the result. This functionality is used all over PKI in about 5 different implementation forms - it would be nice to just do one version and stick with it. How hard would it be to add the method to BigInteger as part of this change? Mike From mstjohns at comcast.net Wed Sep 12 10:15:09 2012 From: mstjohns at comcast.net (Michael StJohns) Date: Wed, 12 Sep 2012 13:15:09 -0400 Subject: Code review request: 7197245: Eliminate sun.security.ssl.JsseJce dependency on sun.security.ec In-Reply-To: <5050648E.5040405@oracle.com> References: <504F6541.2020806@oracle.com> <5050648E.5040405@oracle.com> Message-ID: <20120912171502.01E896F4A@mail.openjdk.java.net> At 06:31 AM 9/12/2012, Vincent Ryan wrote: >>Also, instead of the function trimZeroes, how about instead a >>"static byte getMagnitude (BigInteger val, int magSize)" method which is really what you're trying to do. Still throw the RuntimeError, but do it inside that method. This is a method I really wish were part of BigInteger. > >Returns a byte[] I guess. What value is passed in magSize? > Here's a version that covers all the possibilities for getting the magnitude from a BigInteger. It has the property that orig.equals (new BigInteger (orig.signum(), getMagnitude(orig, magSize))) for any value of magSize >= ((orig.bitLength() +7 ) >> 3) Mike > static byte[] getMagnitude (BigInteger value, int magSize) { > > if (BigInteger.ZERO.equals(value)) > return new byte[1]; > BigInteger val = value; > if (value.signum() == -1) > val = value.negate(); > int repLength = (val.bitLength()+7) >> 3; > > if (magSize < repLength) > throw new RuntimeException ("Magnitude size invalid"); > byte[] data = val.toByteArray(); > if (magSize == data.length) > return data; > > byte[] result = new byte[magSize]; > if (data.length > result.length) { // leading zeros > System.arraycopy (data, data.length-magSize, > result, 0, magSize); > } else { // needs padding > System.arraycopy (data, 0, > result, magSize-data.length, > data.length); > } > > > return result; > } From jason.uh at oracle.com Wed Sep 12 10:48:17 2012 From: jason.uh at oracle.com (Jason Uh) Date: Wed, 12 Sep 2012 10:48:17 -0700 Subject: 7u10 Request for review: 7054918, 7055362, 7055363 In-Reply-To: References: <504FDBCB.1030300@oracle.com> <5050128E.4080601@oracle.com> <50502666.4010600@oracle.com> Message-ID: <5050CAE1.3000409@oracle.com> I actually sent the request for review for the closed tests at the same time. Did you not receive it? Jason On 09/12/2012 05:28 AM, Weijun Wang wrote: > Also, remember to also backport the code changes in the jdk/test/closed repo for the same CRs. They should be fixed at the same time. > > -Max > > ?? Sep 12, 2012??2:06 PM?? Jason Uh ?????? > >> >> >> On 09/11/2012 09:41 PM, Xuelei Fan wrote: >>> Hi Jason, >>> >>> Thanks for take care of this. I only reviewed a few of update on SSL. >>> >>> In the following example, the comment in the following lines of "run" >>> tag is treated as arguments of the test. >>> ------------------------------------------------------- >>> + * @run main/othervm ServerTimeout >>> + * >>> + * SunJSSE does not support dynamic system properties, no way to re-use >>> + * system properties in samevm/agentvm mode. >>> ------------------------------------------------------- >>> >>> The above command is equals to: >>> run main/othervm ServerTimeout SunJSSE does not ... mode. >>> >>> It's confusing! >>> >>> >>> I would suggest to use the following style to run SSL test under othervm. >>> ------------------------------------------------------- >>> + >>> + // >>> + // SunJSSE does not support dynamic system properties, no way to >>> + // re-use system properties in samevm/agentvm mode. >>> + // >>> + >>> /* >>> * @test >>> * @bug 4836493 >>> * @summary Socket timeouts for SSLSockets causes data corruption. >>> + * @run main/othervm ServerTimeout >>> */ >>> ------------------------------------------------------- >>> >> >> Thanks! I'll include this formatting change in my next webrev. >> >>> >>> Generally, it takes a lot of time to evaluate whether a SSL test does >>> not make use of the system properties. An indeed, only a very few SSL >>> tests are not initialized with system properties. So I would suggest >>> always using othervm for all SSL and HTTPS tests, with above style. >>> >>> Thanks, >>> Xuelei >>> >>> On 9/12/2012 8:48 AM, Jason Uh wrote: >>>> Hi all, >>>> >>>> Could I please get a review for a backport of Max's test cleanups for >>>> jdk_security{1|2|3}? >>>> >>>> 7054918 -- jdk_security1 test target cleanup >>>> Webrev: http://cr.openjdk.java.net/~juh/7054918/webrev.7u.00/ >>>> JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a015dda3bdc6 >>>> CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7054918 >>>> >>>> 7055362 -- jdk_security2 test target cleanup >>>> Webrev: http://cr.openjdk.java.net/~juh/7055362/webrev.7u.00/ >>>> JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/febb7f557135 >>>> CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7055362 >>>> >>>> 7055363 -- jdk_security3 test target cleanup >>>> Webrev: http://cr.openjdk.java.net/~juh/7055363/webrev.7u.00/ >>>> JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cb83fe13af98 >>>> CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7055363 >>>> >>>> Thanks, >>>> Jason >>> > From mstjohns at comcast.net Wed Sep 12 11:19:53 2012 From: mstjohns at comcast.net (Michael StJohns) Date: Wed, 12 Sep 2012 14:19:53 -0400 Subject: Code review request: 7197245: Eliminate sun.security.ssl.JsseJce dependency on sun.security.ec In-Reply-To: <504F6541.2020806@oracle.com> References: <504F6541.2020806@oracle.com> Message-ID: <20120912182137.ACAD36F63@mail.openjdk.java.net> Sorry - additional comment. I think this one needs to be entered as a bug as it needs to be fixed both places. In encodePoint at 426,427 int n = (data.length -1 ) / 2; // fix component size calculation. if ( n != ((curve.getField().getFieldSize() + 7 ) >> 3)) { // has to be equal, not just greater. Per x9.63 an encoded point is 1 byte of type followed by ceiling(log base 2 field size/8) bytes of x and same of y. You can't trim or pad extra left zeros. At 12:22 PM 9/11/2012, Vincent Ryan wrote: >Hello Brad, > >Please review these changes to eliminate the dependency between the >SunJSSE provider and the ECParameters and NamedCurve classes in the >SunEC provider. > > http://cr.openjdk.java.net/~vinnie/7197245/webrev.00/ > >Thanks. From sean.mullan at oracle.com Wed Sep 12 11:41:07 2012 From: sean.mullan at oracle.com (Sean Mullan) Date: Wed, 12 Sep 2012 14:41:07 -0400 Subject: Quick Codereview In-Reply-To: <50503C42.7050603@oracle.com> References: <504E967C.2050808@oracle.com> <50503C42.7050603@oracle.com> Message-ID: <5050D743.1070003@oracle.com> Looks good to me. --Sean On 09/12/2012 03:39 AM, Brad Wetmore wrote: > > Valerie/Sean, > > Here's the change for JDK8. > > 7197071: Makefiles for various security providers aren't including the > default manifest. > > I've added the standard/regular rt.jar attributes (see > common/Release.gmk) to the remainder of the JCE jars (see > javax/crypto/Makefile and com/sun/crypto/provider/Makefile), and my > regression test makes sure that the Specification version value lines up > with the Implementation Version value. > > This does have the side effect that when we are transitioning major > releases, this test will fail until the providers are rebuilt. This is > an acceptable amount of noise (once per release), since that should is > an actual failure. > > One minor addition from the previous version you saw, the reg test has > been enhanced, and the Defs-jce.gmk file was updated to remove the -ea > string, which was causing some confusion. > > Thanks, > > http://cr.openjdk.java.net/~wetmore/7197071/webrev.01/ > > Brad > > > From sean.mullan at oracle.com Wed Sep 12 12:23:45 2012 From: sean.mullan at oracle.com (sean.mullan at oracle.com) Date: Wed, 12 Sep 2012 19:23:45 +0000 Subject: hg: jdk8/tl/jdk: 2 new changesets Message-ID: <20120912192446.258F247A48@hg.openjdk.java.net> Changeset: 7a16cd3bd2d9 Author: mullan Date: 2012-09-12 15:20 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7a16cd3bd2d9 7196593: java.security.debug=help doesn't list certpath option Reviewed-by: mullan, wetmore, valeriep Contributed-by: jason.uh at oracle.com ! src/share/classes/sun/security/util/Debug.java Changeset: f8c1cf072ba6 Author: mullan Date: 2012-09-12 15:21 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f8c1cf072ba6 Merge From valerie.peng at oracle.com Wed Sep 12 12:54:57 2012 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Wed, 12 Sep 2012 12:54:57 -0700 Subject: Quick Codereview In-Reply-To: <5050D743.1070003@oracle.com> References: <504E967C.2050808@oracle.com> <50503C42.7050603@oracle.com> <5050D743.1070003@oracle.com> Message-ID: <5050E891.6010209@oracle.com> The enhanced test is run for all platforms, right? However, the particular test for the PKCS11 using Solaris crypto library is platform specific. So, it seems kind of strange to have them in the same test which runs on all platforms. In addition, I don't see a need for testing this UnsatisfiedLinkError actually. You should never encounter this error when running against Solaris crypto impl since they define these PKCS11 entry points. Why testing something always pass? Thanks, Valerie On 09/12/12 11:41, Sean Mullan wrote: > Looks good to me. > > --Sean > > On 09/12/2012 03:39 AM, Brad Wetmore wrote: >> >> Valerie/Sean, >> >> Here's the change for JDK8. >> >> 7197071: Makefiles for various security providers aren't including the >> default manifest. >> >> I've added the standard/regular rt.jar attributes (see >> common/Release.gmk) to the remainder of the JCE jars (see >> javax/crypto/Makefile and com/sun/crypto/provider/Makefile), and my >> regression test makes sure that the Specification version value lines up >> with the Implementation Version value. >> >> This does have the side effect that when we are transitioning major >> releases, this test will fail until the providers are rebuilt. This is >> an acceptable amount of noise (once per release), since that should is >> an actual failure. >> >> One minor addition from the previous version you saw, the reg test has >> been enhanced, and the Defs-jce.gmk file was updated to remove the -ea >> string, which was causing some confusion. >> >> Thanks, >> >> http://cr.openjdk.java.net/~wetmore/7197071/webrev.01/ >> >> Brad >> >> >> > From stephen.flores at oracle.com Wed Sep 12 13:13:14 2012 From: stephen.flores at oracle.com (Stephen Flores) Date: Wed, 12 Sep 2012 16:13:14 -0400 Subject: Code review request: 7197245: Eliminate sun.security.ssl.JsseJce dependency on sun.security.ec In-Reply-To: <504F6541.2020806@oracle.com> References: <504F6541.2020806@oracle.com> Message-ID: <5050ECDA.2030306@oracle.com> Vincent, It seems like we are work on same area, except I have a larger scope. The JSSE is not the only package to have sun.security.ec dependencies, PKCS 11 has them plus the Public and private key class and the EC unit test. I have same type of changes in mind so I can remove the duplicate classes in rt.jar. CR 7194075: Various classes of sunec.jar are duplicated in rt.jar The main difference is that I moved the decode and encode point method out to a new class sun.security.util.ECUtil to avoid duplication and since PKCS11 would need the same changes JSSE for ECParameters and NamedCurve and to minimize the changes in JSSE and PKCS11, I just changed ECParmeters and NamedCurve to ECUtil and put the new code that uses the ECGenParameterSpec in the ECUtil for both packages to use. I moved all of static lookup methods in ECParameters, NamedCurve and the curve repository to separate class (CurveDB). This made ECParameters and NamedCurve cleaner and easier work on (there was some ECParameters cleanup. PKCS needed to get curve by key size so a create a new AlgorithmParameterSpec for that. I have not tried to compile my code yet, but here is a webrev: http://cr.openjdk.java.net/~sflores/7194075/webrev-suggested-fix-0/ It does not include the make file changes need to the rt.jar duplication or the change to the EC unit test to use the list of supported curves that the SunECEntries has already, (I have to write code to parser list) and have the unit test use ECGenParameterSpec instead of ECParameterSpec. Steve. On 09/11/2012 12:22 PM, Vincent Ryan wrote: > > Hello Brad, > > Please review these changes to eliminate the dependency between the > SunJSSE provider and the ECParameters and NamedCurve classes in the > SunEC provider. > > http://cr.openjdk.java.net/~vinnie/7197245/webrev.00/ > > Thanks. From weijun.wang at oracle.com Wed Sep 12 16:45:31 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Thu, 13 Sep 2012 07:45:31 +0800 Subject: 7u10 Request for review: 7054918, 7055362, 7055363 In-Reply-To: <5050254B.9020008@oracle.com> References: <504FDBCB.1030300@oracle.com> <50500BAB.2040504@oracle.com> <5050254B.9020008@oracle.com> Message-ID: <50511E9B.2050705@oracle.com> >> >> jdk_security2 should use agenvm mode now. >> > > I'll make this change. Same with jdk_security3. I see no other problem. Thanks Max > >>> >>> 7055363 -- jdk_security3 test target cleanup >>> Webrev: http://cr.openjdk.java.net/~juh/7055363/webrev.7u.00/ >>> JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cb83fe13af98 >>> CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7055363 >> >> Will take a look. >> >> BTW, have you run the new test targets on JPRT? >> > > Yes. For each of the changesets, the corresponding test targets ran > successfully. Is that sufficient? > > Thanks, > Jason > >> Thanks >> Max >> >>> >>> Thanks, >>> Jason From yiming.wang at oracle.com Wed Sep 12 22:27:48 2012 From: yiming.wang at oracle.com (Eric Wang) Date: Thu, 13 Sep 2012 13:27:48 +0800 Subject: run regression tests from testlist In-Reply-To: <504F2213.7050407@oracle.com> References: <504F1D3E.5070401@oracle.com> <504F2213.7050407@oracle.com> Message-ID: <50516ED4.9000302@oracle.com> Hi Amy & Max, Below are the results of security tests from ProblemList, there are 4/18 tests are failed on Solaris sparc and 1 test failed on Suse Linux. please check the hightlight batches. Linux64 agentvm http://aurora.ru.oracle.com//faces/Batch.xhtml?batchName=98653.CORELIBS-JDK8-NIGHTLY-JTREG Linux64 othervm http://aurora.ru.oracle.com//faces/Batch.xhtml?batchName=98654.CORELIBS-JDK8-NIGHTLY-JTREG *Linux32 agentvm http://aurora.ru.oracle.com//faces/Batch.xhtml?batchName=98655.CORELIBS-JDK8-NIGHTLY-JTREG** **Linux32 othervm http://aurora.ru.oracle.com//faces/Batch.xhtml?batchName=98658.CORELIBS-JDK8-NIGHTLY-JTREG* Solaris32 agentvm http://aurora.ru.oracle.com//faces/Batch.xhtml?batchName=98660.CORELIBS-JDK8-NIGHTLY-JTREG Solaris32 othervm http://aurora.ru.oracle.com//faces/Batch.xhtml?batchName=98663.CORELIBS-JDK8-NIGHTLY-JTREG Solaris64 agentvm http://aurora.ru.oracle.com//faces/Batch.xhtml?batchName=98665.CORELIBS-JDK8-NIGHTLY-JTREG Solaris64 othervm http://aurora.ru.oracle.com//faces/Batch.xhtml?batchName=98666.CORELIBS-JDK8-NIGHTLY-JTREG *SolarisSparc64 agentvm http://aurora.ru.oracle.com//faces/Batch.xhtml?batchName=98668.CORELIBS-JDK8-NIGHTLY-JTREG** **SolarisSparc64 othervm http://aurora.ru.oracle.com//faces/Batch.xhtml?batchName=98670.CORELIBS-JDK8-NIGHTLY-JTREG* Windows32 agentvm http://aurora.ru.oracle.com//faces/Batch.xhtml?batchName=98672.CORELIBS-JDK8-NIGHTLY-JTREG Windows32 othervm http://aurora.ru.oracle.com//faces/Batch.xhtml?batchName=98675.CORELIBS-JDK8-NIGHTLY-JTREG Windows64 agentvm http://aurora.ru.oracle.com//faces/Batch.xhtml?batchName=98676.CORELIBS-JDK8-NIGHTLY-JTREG Windows64 othervm http://aurora.ru.oracle.com//faces/Batch.xhtml?batchName=98677.CORELIBS-JDK8-NIGHTLY-JTREG MacOSX64 agentvm http://aurora.ru.oracle.com//faces/Batch.xhtml?batchName=98678.CORELIBS-JDK8-NIGHTLY-JTREG MacOSX64 othervm http://aurora.ru.oracle.com//faces/Batch.xhtml?batchName=98680.CORELIBS-JDK8-NIGHTLY-JTREG Eric On 2012/9/11 19:35, Amy Lu wrote: > Eric will help on testing those tests that listed in > http://wiki.se.oracle.com/display/JPG/Problem+List+Entries+without+CR > > Thanks, > Amy > > On 9/11/12 7:15 PM, Amy Lu wrote: >> Hi, Eric >> >> *7197261jtreg-jdk template/main.sh update to support make target >> jtreg_tests for customized tests/options >> * >> I have done the update on both nightly template and backend main.sh >> >> This is example run for two tests that previously in ProblemList, run >> in -agentvm with -d64 java option >> http://aurora.ru.oracle.com/functional/faces/RunDetails.xhtml?names=98271.CORELIBS-JDK8-NIGHTLY-JTREG-1 >> >> This is example run for same testlist but run in -samevm >> http://aurora.ru.oracle.com/functional/faces/RunDetails.xhtml?names=98274.CORELIBS-JDK8-NIGHTLY-JTREG-1 >> >> Normal nightly run mode are tested to make sure there's no regression >> linux >> http://aurora.ru.oracle.com//faces/Batch.xhtml?batchName=98276.CORELIBS-JDK8-NIGHTLY-JTREG >> win >> http://aurora.ru.oracle.com//faces/Batch.xhtml?batchName=98277.CORELIBS-JDK8-NIGHTLY-JTREG >> solaris >> http://aurora.ru.oracle.com//faces/Batch.xhtml?batchName=98278.CORELIBS-JDK8-NIGHTLY-JTREG >> >> Please try it and let me know if any issues. >> >> Thanks, >> Amy >> >> >> > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20120913/99552ebf/attachment.html From chris.hegarty at oracle.com Thu Sep 13 03:18:05 2012 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Thu, 13 Sep 2012 10:18:05 +0000 Subject: hg: jdk8/tl/jdk: 7197203: sun/misc/URLClassPath/ClassnameCharTest.sh failed, compile error Message-ID: <20120913101924.1FBF447A75@hg.openjdk.java.net> Changeset: e095be3820ee Author: chegar Date: 2012-09-13 11:17 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e095be3820ee 7197203: sun/misc/URLClassPath/ClassnameCharTest.sh failed, compile error Reviewed-by: alanb ! test/sun/misc/URLClassPath/ClassnameCharTest.java - test/sun/misc/URLClassPath/ClassnameCharTest.sh From alan.bateman at oracle.com Thu Sep 13 07:05:33 2012 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Thu, 13 Sep 2012 14:05:33 +0000 Subject: hg: jdk8/tl/jdk: 7197637: (ch) sun.nio.ch.Default* cause providers for other platforms to be included in rt.jar Message-ID: <20120913140558.0115547A7D@hg.openjdk.java.net> Changeset: e8a3807de977 Author: alanb Date: 2012-09-13 15:04 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e8a3807de977 7197637: (ch) sun.nio.ch.Default* cause providers for other platforms to be included in rt.jar Reviewed-by: mchung ! src/solaris/classes/sun/nio/ch/DefaultAsynchronousChannelProvider.java ! src/solaris/classes/sun/nio/ch/DefaultSelectorProvider.java ! src/solaris/classes/sun/nio/fs/DefaultFileSystemProvider.java From sean.mullan at oracle.com Thu Sep 13 10:24:45 2012 From: sean.mullan at oracle.com (Sean Mullan) Date: Thu, 13 Sep 2012 13:24:45 -0400 Subject: JDK 8 Code Review Request for 7176627: CertPath/jep124/PreferCRL_SoftFail test fails (Could not determine revocation status) In-Reply-To: <505043D2.8030102@oracle.com> References: <5047A72F.9070501@oracle.com> <504F7509.4010403@oracle.com> <50500CF2.2050209@oracle.com> <505043D2.8030102@oracle.com> Message-ID: <505216DD.7090000@oracle.com> On 9/12/12 4:12 AM, Xuelei Fan wrote: > RevocationChecker.java: > ======================== > line 473: > We may only want to save the first exception. > 473 if (softFail && nfe == null && Good catch. I've changed it to your suggestion. > line 530 to 540: > "nfe" is not null means it is to ignore network failure. I think we may > not want to check the network failure before verifyWithSeparateSigningKey(). Another good catch. I've also made that change. Both are fairly minor changes, so I won't post another webrev but I'll test my changes again before pushing. Thanks, Sean > > Otherwise, looks fine to me. > > On 9/12/2012 12:17 PM, Weijun Wang wrote: >> I'm probably not familiar with CertPath validation. BTW, are PREFER_CRL >> and SOFT_FAIL options java-specific? I tried to google them but there is >> no result. >> > PREFER_CRL and SOFT_FAIL are defines in the new PKIXRevocationChecker in > JDK 8. > > PKIXRevocationChecker.Option: > -------------------------------------------- > /** > * Prefer CRLs to OSCP. The default behavior is to prefer OCSP. Each > * PKIX implementation should document further details of their > * specific preference rules and fallback policies. > */ > PREFER_CRLS, > > /** > * Ignore network failures. The default behavior is to consider it a > * failure if the revocation status of a certificate cannot be obtained > * due to a network error. This option applies to both OCSP and CRLs. > */ > SOFT_FAIL > -------------------------------------------- > > Xuelei > >> -Max >> >> On 09/12/2012 01:29 AM, Sean Mullan wrote: >>> Still waiting on a review for this ... Max or Vinnie maybe? >>> >>> Thanks, >>> Sean >>> >>> On 9/5/12 3:25 PM, Sean Mullan wrote: >>>> I'm requesting a code review for my fix for 7176627. For some reason >>>> the bug is >>>> not accessible at bugs.sun.com, so I have inserted a description of >>>> the problem >>>> and solution in the webrev header (see "Author comments"): >>>> >>>> http://cr.openjdk.java.net/~mullan/webrevs/7176627/webrev.00/ >>>> >>>> Thanks, >>>> Sean >>>> > From jonathan.gibbons at oracle.com Thu Sep 13 14:29:50 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Thu, 13 Sep 2012 21:29:50 +0000 Subject: hg: jdk8/tl/langtools: 7177970: fix issues in langtools doc comments Message-ID: <20120913212954.53F2A47A99@hg.openjdk.java.net> Changeset: 30c36e23f154 Author: jjg Date: 2012-09-13 14:29 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/30c36e23f154 7177970: fix issues in langtools doc comments Reviewed-by: mcimadamore ! src/share/classes/com/sun/javadoc/Doc.java ! src/share/classes/com/sun/javadoc/ExecutableMemberDoc.java ! src/share/classes/com/sun/javadoc/Tag.java ! src/share/classes/com/sun/source/tree/LambdaExpressionTree.java ! src/share/classes/com/sun/source/tree/LineMap.java ! src/share/classes/com/sun/source/util/TreeScanner.java ! src/share/classes/com/sun/tools/doclets/formats/html/HtmlDocletWriter.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/ClassBuilder.java ! src/share/classes/com/sun/tools/javac/code/Symtab.java ! src/share/classes/com/sun/tools/javac/code/Type.java ! src/share/classes/com/sun/tools/javac/comp/Check.java ! src/share/classes/com/sun/tools/javac/comp/Enter.java ! src/share/classes/com/sun/tools/javac/comp/Lower.java ! src/share/classes/com/sun/tools/javac/comp/Resolve.java ! src/share/classes/com/sun/tools/javac/jvm/ByteCodes.java ! src/share/classes/com/sun/tools/javac/jvm/CRTable.java ! src/share/classes/com/sun/tools/javac/jvm/ClassFile.java ! src/share/classes/com/sun/tools/javac/jvm/Code.java ! src/share/classes/com/sun/tools/javac/jvm/Gen.java ! src/share/classes/com/sun/tools/javac/parser/JavacParser.java ! src/share/classes/com/sun/tools/javac/parser/Lexer.java ! src/share/classes/com/sun/tools/javac/processing/JavacProcessingEnvironment.java ! src/share/classes/com/sun/tools/javac/tree/JCTree.java ! src/share/classes/com/sun/tools/javac/tree/Pretty.java ! src/share/classes/com/sun/tools/javac/util/Bits.java ! src/share/classes/com/sun/tools/javac/util/Context.java ! src/share/classes/com/sun/tools/javac/util/Name.java ! src/share/classes/com/sun/tools/javac/util/Position.java ! src/share/classes/com/sun/tools/javadoc/Comment.java ! src/share/classes/com/sun/tools/javadoc/DocImpl.java ! src/share/classes/com/sun/tools/javadoc/FieldDocImpl.java ! src/share/classes/com/sun/tools/javah/JavahTask.java ! src/share/classes/javax/lang/model/util/Elements.java ! src/share/classes/javax/tools/JavaCompiler.java From bradford.wetmore at oracle.com Thu Sep 13 15:58:00 2012 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Thu, 13 Sep 2012 15:58:00 -0700 Subject: Quick Codereview In-Reply-To: <5050E891.6010209@oracle.com> References: <504E967C.2050808@oracle.com> <50503C42.7050603@oracle.com> <5050D743.1070003@oracle.com> <5050E891.6010209@oracle.com> Message-ID: <505264F8.90807@oracle.com> If you're interested, the final version is on: http://cr.openjdk.java.net/~wetmore/7197071/webrev.02/ I removed the UnsatisfiedLinkError check, and also added a check for jce.jar, and did some minor housecleaning. Putback pending a build from RE. Thanks, Brad On 9/12/2012 12:54 PM, Valerie (Yu-Ching) Peng wrote: > The enhanced test is run for all platforms, right? > However, the particular test for the PKCS11 using Solaris crypto library > is platform specific. So, it seems kind of strange to have them in the > same test which runs on all platforms. > In addition, I don't see a need for testing this UnsatisfiedLinkError > actually. You should never encounter this error when running against > Solaris crypto impl since they define these PKCS11 entry points. Why > testing something always pass? > Thanks, > Valerie > > On 09/12/12 11:41, Sean Mullan wrote: >> Looks good to me. >> >> --Sean >> >> On 09/12/2012 03:39 AM, Brad Wetmore wrote: >>> >>> Valerie/Sean, >>> >>> Here's the change for JDK8. >>> >>> 7197071: Makefiles for various security providers aren't including the >>> default manifest. >>> >>> I've added the standard/regular rt.jar attributes (see >>> common/Release.gmk) to the remainder of the JCE jars (see >>> javax/crypto/Makefile and com/sun/crypto/provider/Makefile), and my >>> regression test makes sure that the Specification version value lines up >>> with the Implementation Version value. >>> >>> This does have the side effect that when we are transitioning major >>> releases, this test will fail until the providers are rebuilt. This is >>> an acceptable amount of noise (once per release), since that should is >>> an actual failure. >>> >>> One minor addition from the previous version you saw, the reg test has >>> been enhanced, and the Defs-jce.gmk file was updated to remove the -ea >>> string, which was causing some confusion. >>> >>> Thanks, >>> >>> http://cr.openjdk.java.net/~wetmore/7197071/webrev.01/ >>> >>> Brad >>> >>> >>> >> > From sean.mullan at oracle.com Fri Sep 14 07:51:49 2012 From: sean.mullan at oracle.com (sean.mullan at oracle.com) Date: Fri, 14 Sep 2012 14:51:49 +0000 Subject: hg: jdk8/tl/jdk: 3 new changesets Message-ID: <20120914145236.9451C47AD9@hg.openjdk.java.net> Changeset: eae1384cff39 Author: mullan Date: 2012-09-14 10:13 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/eae1384cff39 7176627: CertPath/jep124/PreferCRL_SoftFail test fails (Could not determine revocation status) Reviewed-by: xuelei ! src/share/classes/sun/security/provider/certpath/CertStoreHelper.java ! src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java ! src/share/classes/sun/security/provider/certpath/ForwardBuilder.java ! src/share/classes/sun/security/provider/certpath/OCSP.java ! src/share/classes/sun/security/provider/certpath/PKIX.java ! src/share/classes/sun/security/provider/certpath/RevocationChecker.java ! src/share/classes/sun/security/provider/certpath/URICertStore.java ! src/share/classes/sun/security/provider/certpath/ldap/LDAPCertStoreHelper.java ! src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStoreHelper.java Changeset: 34bcbb110bb0 Author: mullan Date: 2012-09-14 10:14 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/34bcbb110bb0 Merge - make/sun/beans/Makefile - src/share/classes/sun/beans/editors/BooleanEditor.java - src/share/classes/sun/beans/editors/ByteEditor.java - src/share/classes/sun/beans/editors/ColorEditor.java - src/share/classes/sun/beans/editors/DoubleEditor.java - src/share/classes/sun/beans/editors/EnumEditor.java - src/share/classes/sun/beans/editors/FloatEditor.java - src/share/classes/sun/beans/editors/FontEditor.java - src/share/classes/sun/beans/editors/IntegerEditor.java - src/share/classes/sun/beans/editors/LongEditor.java - src/share/classes/sun/beans/editors/NumberEditor.java - src/share/classes/sun/beans/editors/ShortEditor.java - src/share/classes/sun/beans/editors/StringEditor.java - src/share/classes/sun/beans/infos/ComponentBeanInfo.java - src/share/classes/sun/security/x509/CertificateIssuerUniqueIdentity.java - src/share/classes/sun/security/x509/CertificateSubjectUniqueIdentity.java - src/solaris/classes/sun/awt/X11/XTextTransferHelper.java - test/javax/swing/JColorChooser/Test4380468.html - test/javax/swing/JColorChooser/Test4380468.java - test/sun/net/www/httptest/HttpServer.java - test/sun/security/ssl/sun/net/www/httpstest/HttpServer.java Changeset: c11cec5a9306 Author: mullan Date: 2012-09-14 10:30 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c11cec5a9306 Merge - test/sun/misc/URLClassPath/ClassnameCharTest.sh From mandy.chung at oracle.com Fri Sep 14 09:47:27 2012 From: mandy.chung at oracle.com (mandy.chung at oracle.com) Date: Fri, 14 Sep 2012 16:47:27 +0000 Subject: hg: jdk8/tl/jdk: 7193302: Remove ConstructorProperties annotation from java.lang.management.LockInfo Message-ID: <20120914164739.0029247ADE@hg.openjdk.java.net> Changeset: 22d7a9f73a59 Author: mchung Date: 2012-09-14 09:47 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/22d7a9f73a59 7193302: Remove ConstructorProperties annotation from java.lang.management.LockInfo Reviewed-by: alanb, sla, egahlin ! src/share/classes/java/lang/management/LockInfo.java ! src/share/classes/java/lang/management/ThreadInfo.java - src/share/classes/sun/management/LockDataConverter.java - src/share/classes/sun/management/LockDataConverterMXBean.java + src/share/classes/sun/management/LockInfoCompositeData.java ! src/share/classes/sun/management/MappedMXBeanType.java ! src/share/classes/sun/management/MonitorInfoCompositeData.java ! src/share/classes/sun/management/ThreadInfoCompositeData.java ! test/java/lang/management/ManagementFactory/ThreadMXBeanProxy.java From kumar.x.srinivasan at oracle.com Fri Sep 14 11:09:58 2012 From: kumar.x.srinivasan at oracle.com (kumar.x.srinivasan at oracle.com) Date: Fri, 14 Sep 2012 18:09:58 +0000 Subject: hg: jdk8/tl/langtools: 7192073: (javac) minor refactoring of tree maker to help IDEs Message-ID: <20120914181000.EA7AF47AE1@hg.openjdk.java.net> Changeset: fabfd2710057 Author: ksrini Date: 2012-09-14 09:21 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/fabfd2710057 7192073: (javac) minor refactoring of tree maker to help IDEs Reviewed-by: jjg Contributed-by: jan.lahoda at oracle.com ! src/share/classes/com/sun/tools/javac/api/JavacTrees.java ! src/share/classes/com/sun/tools/javac/tree/TreeMaker.java From lana.steuck at oracle.com Fri Sep 14 13:24:19 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Fri, 14 Sep 2012 20:24:19 +0000 Subject: hg: jdk8/tl: 3 new changesets Message-ID: <20120914202420.8B71647AE5@hg.openjdk.java.net> Changeset: b85b44cced24 Author: jcoomes Date: 2012-09-05 12:42 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/b85b44cced24 7196361: add hotspot/make/closed to hgforest.sh Reviewed-by: ohair ! make/scripts/hgforest.sh Changeset: 76844579fa4b Author: katleman Date: 2012-09-06 17:27 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/76844579fa4b Added tag jdk8-b55 for changeset b85b44cced24 ! .hgtags Changeset: 56264ff5e1d5 Author: katleman Date: 2012-09-13 13:14 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/56264ff5e1d5 Added tag jdk8-b56 for changeset 76844579fa4b ! .hgtags From lana.steuck at oracle.com Fri Sep 14 13:24:19 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Fri, 14 Sep 2012 20:24:19 +0000 Subject: hg: jdk8/tl/corba: 2 new changesets Message-ID: <20120914202424.14B9147AE6@hg.openjdk.java.net> Changeset: bf1bb47414e1 Author: katleman Date: 2012-09-06 17:27 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/bf1bb47414e1 Added tag jdk8-b55 for changeset e8a0e84383d6 ! .hgtags Changeset: 1500fe4849e8 Author: katleman Date: 2012-09-13 13:14 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/1500fe4849e8 Added tag jdk8-b56 for changeset bf1bb47414e1 ! .hgtags From lana.steuck at oracle.com Fri Sep 14 13:24:22 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Fri, 14 Sep 2012 20:24:22 +0000 Subject: hg: jdk8/tl/jaxws: 2 new changesets Message-ID: <20120914202433.005DB47AE7@hg.openjdk.java.net> Changeset: 7813455ccdb0 Author: katleman Date: 2012-09-06 17:27 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/7813455ccdb0 Added tag jdk8-b55 for changeset 109c9e1f2d85 ! .hgtags Changeset: e099c1eea1ed Author: katleman Date: 2012-09-13 13:15 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/e099c1eea1ed Added tag jdk8-b56 for changeset 7813455ccdb0 ! .hgtags From lana.steuck at oracle.com Fri Sep 14 13:24:23 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Fri, 14 Sep 2012 20:24:23 +0000 Subject: hg: jdk8/tl/jaxp: 2 new changesets Message-ID: <20120914202434.D10BE47AE8@hg.openjdk.java.net> Changeset: f19d63b2119a Author: katleman Date: 2012-09-06 17:27 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/f19d63b2119a Added tag jdk8-b55 for changeset 7c2363666890 ! .hgtags Changeset: 40bbed6d2173 Author: katleman Date: 2012-09-13 13:15 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/40bbed6d2173 Added tag jdk8-b56 for changeset f19d63b2119a ! .hgtags From lana.steuck at oracle.com Fri Sep 14 13:24:26 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Fri, 14 Sep 2012 20:24:26 +0000 Subject: hg: jdk8/tl/langtools: 4 new changesets Message-ID: <20120914202440.243C747AE9@hg.openjdk.java.net> Changeset: 363e9198b9de Author: lana Date: 2012-09-10 17:55 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/363e9198b9de Merge Changeset: 27ba086a9b60 Author: katleman Date: 2012-09-13 13:16 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/27ba086a9b60 Added tag jdk8-b56 for changeset 363e9198b9de ! .hgtags Changeset: 8c3c714eb7de Author: lana Date: 2012-09-14 10:15 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/8c3c714eb7de Merge Changeset: a433bd8f3ba9 Author: lana Date: 2012-09-14 13:22 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/a433bd8f3ba9 Merge From lana.steuck at oracle.com Fri Sep 14 13:24:32 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Fri, 14 Sep 2012 20:24:32 +0000 Subject: hg: jdk8/tl/hotspot: 23 new changesets Message-ID: <20120914202524.AF49547AEA@hg.openjdk.java.net> Changeset: 153776c4cb6f Author: amurillo Date: 2012-08-24 16:23 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/153776c4cb6f 7194004: new hotspot build - hs24-b22 Reviewed-by: jcoomes ! make/hotspot_version Changeset: be82ef218872 Author: sla Date: 2012-08-22 10:01 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/be82ef218872 7192916: Hotspot development launcher should use DYLD_LIBRARY_PATH on OS X Reviewed-by: dholmes, dsamersoff, nloodin ! src/os/posix/launcher/launcher.script Changeset: b3602ff9c1b8 Author: dcubed Date: 2012-08-24 19:45 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b3602ff9c1b8 Merge Changeset: bb3f6194fedb Author: brutisso Date: 2012-08-23 10:21 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/bb3f6194fedb 7178363: G1: Remove the serial code for PrintGCDetails and make it a special case of the parallel code Summary: Also reviewed by vitalyd at gmail.com. Introduced the WorkerDataArray class. Fixed some minor logging bugs. Reviewed-by: johnc, mgerdin ! src/share/vm/gc_implementation/g1/g1CollectedHeap.cpp ! src/share/vm/gc_implementation/g1/g1CollectedHeap.hpp ! src/share/vm/gc_implementation/g1/g1CollectorPolicy.cpp ! src/share/vm/gc_implementation/g1/g1CollectorPolicy.hpp ! src/share/vm/gc_implementation/g1/g1GCPhaseTimes.cpp ! src/share/vm/gc_implementation/g1/g1GCPhaseTimes.hpp ! src/share/vm/gc_implementation/g1/g1RemSet.cpp ! src/share/vm/runtime/arguments.cpp Changeset: c9814fadeb38 Author: johnc Date: 2012-08-28 15:20 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/c9814fadeb38 7041879: G1: introduce stress testing parameter to cause frequent evacuation failures Summary: Add the flags G1EvacuationFailureALot flag (and supporting flags) to force trigger evacuation failures. The support flags control how often to trigger an evacuation failure and during which types of evacuation pause. This functionality is analogous to that of PromotionFailureALot for the other collectors. Reviewed-by: brutisso ! src/share/vm/gc_implementation/g1/g1CollectedHeap.cpp ! src/share/vm/gc_implementation/g1/g1CollectedHeap.hpp ! src/share/vm/gc_implementation/g1/g1CollectedHeap.inline.hpp ! src/share/vm/gc_implementation/g1/g1_globals.hpp Changeset: fa9253dcd4df Author: johnc Date: 2012-08-29 13:02 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/fa9253dcd4df 7194409: os::javaTimeNanos() shows hot on CPU_CLK_UNHALTED profiles Summary: Add inline directives to os::Linux::supports_monotonic_clock() and os::Bsd::supports_monotonic_clock(). Reviewed-by: johnc, azeemj, mikael Contributed-by: Brandon Mitchell ! src/os/bsd/vm/os_bsd.hpp ! src/os/linux/vm/os_linux.hpp Changeset: 220b59f8413f Author: brutisso Date: 2012-08-31 08:30 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/220b59f8413f Merge Changeset: a1c7f6472621 Author: kvn Date: 2012-08-27 09:46 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a1c7f6472621 7148109: C2 compiler consumes too much heap resources Summary: Add split_arena to allocate temporary arrays in PhaseChaitin::Split() and free them on method's exit. Reviewed-by: twisti ! src/share/vm/opto/chaitin.cpp ! src/share/vm/opto/chaitin.hpp ! src/share/vm/opto/reg_split.cpp Changeset: a5dd6e3ef9f3 Author: twisti Date: 2012-08-27 15:17 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a5dd6e3ef9f3 6677625: Move platform specific flags from globals.hpp to globals_.hpp Reviewed-by: kvn, dholmes, coleenp Contributed-by: Tao Mao ! src/cpu/sparc/vm/globals_sparc.hpp ! src/cpu/x86/vm/globals_x86.hpp ! src/cpu/zero/vm/globals_zero.hpp ! src/share/vm/c1/c1_globals.hpp ! src/share/vm/opto/c2_globals.hpp ! src/share/vm/opto/runtime.cpp ! src/share/vm/runtime/globals.cpp ! src/share/vm/runtime/globals.hpp ! src/share/vm/runtime/globals_extension.hpp Changeset: 7f813940ac35 Author: twisti Date: 2012-08-28 15:24 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/7f813940ac35 7192406: JSR 292: C2 needs exact return type information for invokedynamic and invokehandle call sites Reviewed-by: kvn ! src/share/vm/c1/c1_GraphBuilder.cpp ! src/share/vm/c1/c1_GraphBuilder.hpp ! src/share/vm/ci/bcEscapeAnalyzer.cpp ! src/share/vm/ci/ciEnv.cpp ! src/share/vm/ci/ciEnv.hpp ! src/share/vm/ci/ciMethod.cpp ! src/share/vm/ci/ciStreams.cpp ! src/share/vm/ci/ciStreams.hpp ! src/share/vm/ci/ciTypeFlow.cpp ! src/share/vm/interpreter/bytecodes.hpp ! src/share/vm/opto/doCall.cpp ! src/share/vm/opto/graphKit.cpp Changeset: 83b6305a5638 Author: coleenp Date: 2012-08-29 14:49 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/83b6305a5638 7191926: Remove MKS dependency in Hotspot regression tests Summary: Add case for CYGWIN in .sh files. Reviewed-by: coleenp, kvn Contributed-by: pavel.punegov at oracle.com ! test/compiler/6894807/Test6894807.sh ! test/gc/6941923/test6941923.sh ! test/runtime/6626217/Test6626217.sh ! test/runtime/6878713/Test6878713.sh ! test/runtime/7020373/Test7020373.sh ! test/runtime/7051189/Xchecksig.sh ! test/runtime/7110720/Test7110720.sh ! test/runtime/7158800/Test7158800.sh ! test/runtime/7158988/TestFieldMonitor.sh Changeset: 0acd345fd810 Author: kvn Date: 2012-08-29 13:02 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/0acd345fd810 7160161: Missed safepoint in non-Counted loop Summary: Do not remove safepoints during peeling optimization. Reviewed-by: twisti ! src/share/vm/opto/loopTransform.cpp ! src/share/vm/opto/loopnode.cpp ! src/share/vm/opto/loopnode.hpp Changeset: 4d318b1e73ca Author: twisti Date: 2012-08-31 10:48 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/4d318b1e73ca Merge Changeset: 0771839a29ab Author: jprovino Date: 2012-08-08 15:43 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/0771839a29ab 7153374: ARM ONLY .. linking problem with new compilers.. Need to use -fPIC Summary: add "arm" to the list of processors that need -fPIC Reviewed-by: vladidan, dholmes ! make/pic.make Changeset: 892ec0920ccd Author: vladidan Date: 2012-08-08 16:09 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/892ec0920ccd Merge Changeset: e2cc1fe53845 Author: amurillo Date: 2012-08-17 16:47 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/e2cc1fe53845 Merge Changeset: a9fed06c01d2 Author: bpittore Date: 2012-08-30 11:20 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a9fed06c01d2 7154641: Servicability agent should work on platforms other than x86, sparc Summary: Added capability to load support classes for other cpus Reviewed-by: coleenp, bobv, sla Contributed-by: Bill Pittore ! agent/make/saenv.sh ! agent/make/start-debug-server-proc.sh ! agent/src/os/linux/LinuxDebuggerLocal.c ! agent/src/os/linux/libproc.h ! agent/src/share/classes/sun/jvm/hotspot/HotSpotAgent.java ! agent/src/share/classes/sun/jvm/hotspot/bugspot/BugSpotAgent.java ! agent/src/share/classes/sun/jvm/hotspot/debugger/ThreadContext.java ! agent/src/share/classes/sun/jvm/hotspot/debugger/amd64/AMD64ThreadContext.java ! agent/src/share/classes/sun/jvm/hotspot/debugger/ia64/IA64ThreadContext.java ! agent/src/share/classes/sun/jvm/hotspot/debugger/linux/LinuxCDebugger.java ! agent/src/share/classes/sun/jvm/hotspot/debugger/linux/LinuxThreadContextFactory.java ! agent/src/share/classes/sun/jvm/hotspot/debugger/proc/ProcDebuggerLocal.java ! agent/src/share/classes/sun/jvm/hotspot/debugger/remote/RemoteDebuggerClient.java ! agent/src/share/classes/sun/jvm/hotspot/debugger/sparc/SPARCThreadContext.java ! agent/src/share/classes/sun/jvm/hotspot/debugger/x86/X86ThreadContext.java ! agent/src/share/classes/sun/jvm/hotspot/runtime/Threads.java ! agent/src/share/classes/sun/jvm/hotspot/runtime/VM.java ! agent/src/share/classes/sun/jvm/hotspot/ui/classbrowser/HTMLGenerator.java + agent/src/share/classes/sun/jvm/hotspot/utilities/AltPlatformInfo.java ! agent/src/share/classes/sun/jvm/hotspot/utilities/PlatformInfo.java ! make/defs.make ! make/linux/makefiles/defs.make ! make/linux/makefiles/sa.make ! make/linux/makefiles/saproc.make ! src/share/vm/runtime/vmStructs.cpp Changeset: 6dcb17434873 Author: jiangli Date: 2012-08-31 14:47 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/6dcb17434873 Merge Changeset: 1eb74cd5994b Author: jiangli Date: 2012-08-31 12:59 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/1eb74cd5994b Merge Changeset: 09ea7e0752b3 Author: jcoomes Date: 2012-08-31 16:17 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/09ea7e0752b3 Merge Changeset: af0c8a080851 Author: jcoomes Date: 2012-08-31 16:17 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/af0c8a080851 Added tag hs24-b22 for changeset 09ea7e0752b3 ! .hgtags Changeset: 6124ff421829 Author: katleman Date: 2012-09-06 17:27 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/6124ff421829 Added tag jdk8-b55 for changeset af0c8a080851 ! .hgtags Changeset: d70102c4cb73 Author: katleman Date: 2012-09-13 13:15 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/d70102c4cb73 Added tag jdk8-b56 for changeset 6124ff421829 ! .hgtags From lana.steuck at oracle.com Fri Sep 14 13:26:17 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Fri, 14 Sep 2012 20:26:17 +0000 Subject: hg: jdk8/tl/jdk: 28 new changesets Message-ID: <20120914203212.7D4A047AEB@hg.openjdk.java.net> Changeset: a4f0043a5621 Author: jrose Date: 2012-08-17 13:42 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a4f0043a5621 7191102: nightly failures after JSR 292 lazy method handle update (round 3) Reviewed-by: twisti, kvn ! src/share/classes/java/lang/invoke/BoundMethodHandle.java ! src/share/classes/java/lang/invoke/DirectMethodHandle.java ! src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java ! src/share/classes/java/lang/invoke/Invokers.java ! src/share/classes/java/lang/invoke/LambdaForm.java ! src/share/classes/java/lang/invoke/MethodHandle.java ! src/share/classes/java/lang/invoke/MethodHandleImpl.java ! src/share/classes/java/lang/invoke/MethodHandleNatives.java ! src/share/classes/java/lang/invoke/MethodHandles.java ! src/share/classes/java/lang/invoke/MethodType.java ! src/share/classes/java/lang/invoke/SimpleMethodHandle.java ! src/share/classes/java/lang/invoke/WrongMethodTypeException.java ! src/share/classes/sun/invoke/util/ValueConversions.java + test/java/lang/invoke/BigArityTest.java - test/java/lang/invoke/MaxTest.java ! test/java/lang/invoke/MethodHandlesTest.java ! test/java/lang/invoke/PermuteArgsTest.java ! test/java/lang/invoke/RicochetTest.java ! test/sun/invoke/util/ValueConversionsTest.java Changeset: 26a8b57bd6c0 Author: twisti Date: 2012-08-24 15:41 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/26a8b57bd6c0 Merge - test/java/lang/invoke/MaxTest.java Changeset: a43f1cd05776 Author: jrose Date: 2012-08-28 13:14 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a43f1cd05776 7194612: api/java_lang/invoke/MethodHandles/Lookup/index.html#ExceptionsTests[findVirtualNSME] fails w/ -esa Reviewed-by: kvn, twisti ! src/share/classes/java/lang/invoke/MemberName.java Changeset: 59231f2cb6e1 Author: twisti Date: 2012-08-28 14:57 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/59231f2cb6e1 7194662: JSR 292: PermuteArgsTest times out in nightly test runs Reviewed-by: kvn ! test/java/lang/invoke/PermuteArgsTest.java Changeset: 3f42c0d924d2 Author: twisti Date: 2012-08-31 15:20 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3f42c0d924d2 Merge Changeset: 6f41c7242a2e Author: jcoomes Date: 2012-08-31 16:39 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/6f41c7242a2e Merge - test/java/lang/invoke/MaxTest.java Changeset: 1f3f4b333341 Author: jcoomes Date: 2012-09-05 12:58 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1f3f4b333341 Merge - make/sun/beans/Makefile - src/share/classes/java/lang/annotation/ContainerAnnotation.java - src/share/classes/java/text/BreakDictionary.java - src/share/classes/java/text/CollationRules.java - src/share/classes/java/text/DictionaryBasedBreakIterator.java - src/share/classes/java/text/RuleBasedBreakIterator.java - src/share/classes/sun/beans/editors/BooleanEditor.java - src/share/classes/sun/beans/editors/ByteEditor.java - src/share/classes/sun/beans/editors/ColorEditor.java - src/share/classes/sun/beans/editors/DoubleEditor.java - src/share/classes/sun/beans/editors/EnumEditor.java - src/share/classes/sun/beans/editors/FloatEditor.java - src/share/classes/sun/beans/editors/FontEditor.java - src/share/classes/sun/beans/editors/IntegerEditor.java - src/share/classes/sun/beans/editors/LongEditor.java - src/share/classes/sun/beans/editors/NumberEditor.java - src/share/classes/sun/beans/editors/ShortEditor.java - src/share/classes/sun/beans/editors/StringEditor.java - src/share/classes/sun/beans/infos/ComponentBeanInfo.java - src/share/classes/sun/text/resources/BreakIteratorInfo_th.java - src/share/classes/sun/text/resources/BreakIteratorRules_th.java - src/share/classes/sun/text/resources/CollationData_ar.java - src/share/classes/sun/text/resources/CollationData_be.java - src/share/classes/sun/text/resources/CollationData_bg.java - src/share/classes/sun/text/resources/CollationData_ca.java - src/share/classes/sun/text/resources/CollationData_cs.java - src/share/classes/sun/text/resources/CollationData_da.java - src/share/classes/sun/text/resources/CollationData_de.java - src/share/classes/sun/text/resources/CollationData_el.java - src/share/classes/sun/text/resources/CollationData_en.java - src/share/classes/sun/text/resources/CollationData_es.java - src/share/classes/sun/text/resources/CollationData_et.java - src/share/classes/sun/text/resources/CollationData_fi.java - src/share/classes/sun/text/resources/CollationData_fr.java - src/share/classes/sun/text/resources/CollationData_hi.java - src/share/classes/sun/text/resources/CollationData_hr.java - src/share/classes/sun/text/resources/CollationData_hu.java - src/share/classes/sun/text/resources/CollationData_is.java - src/share/classes/sun/text/resources/CollationData_it.java - src/share/classes/sun/text/resources/CollationData_iw.java - src/share/classes/sun/text/resources/CollationData_ja.java - src/share/classes/sun/text/resources/CollationData_ko.java - src/share/classes/sun/text/resources/CollationData_lt.java - src/share/classes/sun/text/resources/CollationData_lv.java - src/share/classes/sun/text/resources/CollationData_mk.java - src/share/classes/sun/text/resources/CollationData_nl.java - src/share/classes/sun/text/resources/CollationData_no.java - src/share/classes/sun/text/resources/CollationData_pl.java - src/share/classes/sun/text/resources/CollationData_pt.java - src/share/classes/sun/text/resources/CollationData_ro.java - src/share/classes/sun/text/resources/CollationData_ru.java - src/share/classes/sun/text/resources/CollationData_sk.java - src/share/classes/sun/text/resources/CollationData_sl.java - src/share/classes/sun/text/resources/CollationData_sq.java - src/share/classes/sun/text/resources/CollationData_sr.java - src/share/classes/sun/text/resources/CollationData_sr_Latn.java - src/share/classes/sun/text/resources/CollationData_sv.java - src/share/classes/sun/text/resources/CollationData_th.java - src/share/classes/sun/text/resources/CollationData_tr.java - src/share/classes/sun/text/resources/CollationData_uk.java - src/share/classes/sun/text/resources/CollationData_vi.java - src/share/classes/sun/text/resources/CollationData_zh.java - src/share/classes/sun/text/resources/CollationData_zh_HK.java - src/share/classes/sun/text/resources/CollationData_zh_TW.java - src/share/classes/sun/text/resources/FormatData_ar.java - src/share/classes/sun/text/resources/FormatData_ar_AE.java - src/share/classes/sun/text/resources/FormatData_ar_BH.java - src/share/classes/sun/text/resources/FormatData_ar_DZ.java - src/share/classes/sun/text/resources/FormatData_ar_EG.java - src/share/classes/sun/text/resources/FormatData_ar_IQ.java - src/share/classes/sun/text/resources/FormatData_ar_JO.java - src/share/classes/sun/text/resources/FormatData_ar_KW.java - src/share/classes/sun/text/resources/FormatData_ar_LB.java - src/share/classes/sun/text/resources/FormatData_ar_LY.java - src/share/classes/sun/text/resources/FormatData_ar_MA.java - src/share/classes/sun/text/resources/FormatData_ar_OM.java - src/share/classes/sun/text/resources/FormatData_ar_QA.java - src/share/classes/sun/text/resources/FormatData_ar_SA.java - src/share/classes/sun/text/resources/FormatData_ar_SD.java - src/share/classes/sun/text/resources/FormatData_ar_SY.java - src/share/classes/sun/text/resources/FormatData_ar_TN.java - src/share/classes/sun/text/resources/FormatData_ar_YE.java - src/share/classes/sun/text/resources/FormatData_be.java - src/share/classes/sun/text/resources/FormatData_be_BY.java - src/share/classes/sun/text/resources/FormatData_bg.java - src/share/classes/sun/text/resources/FormatData_bg_BG.java - src/share/classes/sun/text/resources/FormatData_ca.java - src/share/classes/sun/text/resources/FormatData_ca_ES.java - src/share/classes/sun/text/resources/FormatData_cs.java - src/share/classes/sun/text/resources/FormatData_cs_CZ.java - src/share/classes/sun/text/resources/FormatData_da.java - src/share/classes/sun/text/resources/FormatData_da_DK.java - src/share/classes/sun/text/resources/FormatData_de.java - src/share/classes/sun/text/resources/FormatData_de_AT.java - src/share/classes/sun/text/resources/FormatData_de_CH.java - src/share/classes/sun/text/resources/FormatData_de_DE.java - src/share/classes/sun/text/resources/FormatData_de_LU.java - src/share/classes/sun/text/resources/FormatData_el.java - src/share/classes/sun/text/resources/FormatData_el_CY.java - src/share/classes/sun/text/resources/FormatData_el_GR.java - src/share/classes/sun/text/resources/FormatData_en.java - src/share/classes/sun/text/resources/FormatData_en_AU.java - src/share/classes/sun/text/resources/FormatData_en_CA.java - src/share/classes/sun/text/resources/FormatData_en_GB.java - src/share/classes/sun/text/resources/FormatData_en_IE.java - src/share/classes/sun/text/resources/FormatData_en_IN.java - src/share/classes/sun/text/resources/FormatData_en_MT.java - src/share/classes/sun/text/resources/FormatData_en_NZ.java - src/share/classes/sun/text/resources/FormatData_en_PH.java - src/share/classes/sun/text/resources/FormatData_en_SG.java - src/share/classes/sun/text/resources/FormatData_en_US.java - src/share/classes/sun/text/resources/FormatData_en_ZA.java - src/share/classes/sun/text/resources/FormatData_es.java - src/share/classes/sun/text/resources/FormatData_es_AR.java - src/share/classes/sun/text/resources/FormatData_es_BO.java - src/share/classes/sun/text/resources/FormatData_es_CL.java - src/share/classes/sun/text/resources/FormatData_es_CO.java - src/share/classes/sun/text/resources/FormatData_es_CR.java - src/share/classes/sun/text/resources/FormatData_es_DO.java - src/share/classes/sun/text/resources/FormatData_es_EC.java - src/share/classes/sun/text/resources/FormatData_es_ES.java - src/share/classes/sun/text/resources/FormatData_es_GT.java - src/share/classes/sun/text/resources/FormatData_es_HN.java - src/share/classes/sun/text/resources/FormatData_es_MX.java - src/share/classes/sun/text/resources/FormatData_es_NI.java - src/share/classes/sun/text/resources/FormatData_es_PA.java - src/share/classes/sun/text/resources/FormatData_es_PE.java - src/share/classes/sun/text/resources/FormatData_es_PR.java - src/share/classes/sun/text/resources/FormatData_es_PY.java - src/share/classes/sun/text/resources/FormatData_es_SV.java - src/share/classes/sun/text/resources/FormatData_es_US.java - src/share/classes/sun/text/resources/FormatData_es_UY.java - src/share/classes/sun/text/resources/FormatData_es_VE.java - src/share/classes/sun/text/resources/FormatData_et.java - src/share/classes/sun/text/resources/FormatData_et_EE.java - src/share/classes/sun/text/resources/FormatData_fi.java - src/share/classes/sun/text/resources/FormatData_fi_FI.java - src/share/classes/sun/text/resources/FormatData_fr.java - src/share/classes/sun/text/resources/FormatData_fr_BE.java - src/share/classes/sun/text/resources/FormatData_fr_CA.java - src/share/classes/sun/text/resources/FormatData_fr_CH.java - src/share/classes/sun/text/resources/FormatData_fr_FR.java - src/share/classes/sun/text/resources/FormatData_fr_LU.java - src/share/classes/sun/text/resources/FormatData_ga.java - src/share/classes/sun/text/resources/FormatData_ga_IE.java - src/share/classes/sun/text/resources/FormatData_hi_IN.java - src/share/classes/sun/text/resources/FormatData_hr.java - src/share/classes/sun/text/resources/FormatData_hr_HR.java - src/share/classes/sun/text/resources/FormatData_hu.java - src/share/classes/sun/text/resources/FormatData_hu_HU.java - src/share/classes/sun/text/resources/FormatData_in.java - src/share/classes/sun/text/resources/FormatData_in_ID.java - src/share/classes/sun/text/resources/FormatData_is.java - src/share/classes/sun/text/resources/FormatData_is_IS.java - src/share/classes/sun/text/resources/FormatData_it.java - src/share/classes/sun/text/resources/FormatData_it_CH.java - src/share/classes/sun/text/resources/FormatData_it_IT.java - src/share/classes/sun/text/resources/FormatData_iw.java - src/share/classes/sun/text/resources/FormatData_iw_IL.java - src/share/classes/sun/text/resources/FormatData_ja.java - src/share/classes/sun/text/resources/FormatData_ja_JP.java - src/share/classes/sun/text/resources/FormatData_ja_JP_JP.java - src/share/classes/sun/text/resources/FormatData_ko.java - src/share/classes/sun/text/resources/FormatData_ko_KR.java - src/share/classes/sun/text/resources/FormatData_lt.java - src/share/classes/sun/text/resources/FormatData_lt_LT.java - src/share/classes/sun/text/resources/FormatData_lv.java - src/share/classes/sun/text/resources/FormatData_lv_LV.java - src/share/classes/sun/text/resources/FormatData_mk.java - src/share/classes/sun/text/resources/FormatData_mk_MK.java - src/share/classes/sun/text/resources/FormatData_ms.java - src/share/classes/sun/text/resources/FormatData_ms_MY.java - src/share/classes/sun/text/resources/FormatData_mt.java - src/share/classes/sun/text/resources/FormatData_mt_MT.java - src/share/classes/sun/text/resources/FormatData_nl.java - src/share/classes/sun/text/resources/FormatData_nl_BE.java - src/share/classes/sun/text/resources/FormatData_nl_NL.java - src/share/classes/sun/text/resources/FormatData_no.java - src/share/classes/sun/text/resources/FormatData_no_NO.java - src/share/classes/sun/text/resources/FormatData_no_NO_NY.java - src/share/classes/sun/text/resources/FormatData_pl.java - src/share/classes/sun/text/resources/FormatData_pl_PL.java - src/share/classes/sun/text/resources/FormatData_pt.java - src/share/classes/sun/text/resources/FormatData_pt_BR.java - src/share/classes/sun/text/resources/FormatData_pt_PT.java - src/share/classes/sun/text/resources/FormatData_ro.java - src/share/classes/sun/text/resources/FormatData_ro_RO.java - src/share/classes/sun/text/resources/FormatData_ru.java - src/share/classes/sun/text/resources/FormatData_ru_RU.java - src/share/classes/sun/text/resources/FormatData_sk.java - src/share/classes/sun/text/resources/FormatData_sk_SK.java - src/share/classes/sun/text/resources/FormatData_sl.java - src/share/classes/sun/text/resources/FormatData_sl_SI.java - src/share/classes/sun/text/resources/FormatData_sq.java - src/share/classes/sun/text/resources/FormatData_sq_AL.java - src/share/classes/sun/text/resources/FormatData_sr.java - src/share/classes/sun/text/resources/FormatData_sr_BA.java - src/share/classes/sun/text/resources/FormatData_sr_CS.java - src/share/classes/sun/text/resources/FormatData_sr_Latn.java - src/share/classes/sun/text/resources/FormatData_sr_Latn_BA.java - src/share/classes/sun/text/resources/FormatData_sr_Latn_ME.java - src/share/classes/sun/text/resources/FormatData_sr_Latn_RS.java - src/share/classes/sun/text/resources/FormatData_sr_ME.java - src/share/classes/sun/text/resources/FormatData_sr_RS.java - src/share/classes/sun/text/resources/FormatData_sv.java - src/share/classes/sun/text/resources/FormatData_sv_SE.java - src/share/classes/sun/text/resources/FormatData_th.java - src/share/classes/sun/text/resources/FormatData_th_TH.java - src/share/classes/sun/text/resources/FormatData_th_TH_TH.java - src/share/classes/sun/text/resources/FormatData_tr.java - src/share/classes/sun/text/resources/FormatData_tr_TR.java - src/share/classes/sun/text/resources/FormatData_uk.java - src/share/classes/sun/text/resources/FormatData_uk_UA.java - src/share/classes/sun/text/resources/FormatData_vi.java - src/share/classes/sun/text/resources/FormatData_vi_VN.java - src/share/classes/sun/text/resources/FormatData_zh.java - src/share/classes/sun/text/resources/FormatData_zh_CN.java - src/share/classes/sun/text/resources/FormatData_zh_HK.java - src/share/classes/sun/text/resources/FormatData_zh_SG.java - src/share/classes/sun/text/resources/FormatData_zh_TW.java - src/share/classes/sun/text/resources/thai_dict - src/share/classes/sun/util/EmptyListResourceBundle.java - src/share/classes/sun/util/LocaleDataMetaInfo-XLocales.java.template - src/share/classes/sun/util/LocaleServiceProviderPool.java - src/share/classes/sun/util/TimeZoneNameUtility.java - src/share/classes/sun/util/resources/CalendarData_ar.properties - src/share/classes/sun/util/resources/CalendarData_be.properties - src/share/classes/sun/util/resources/CalendarData_bg.properties - src/share/classes/sun/util/resources/CalendarData_ca.properties - src/share/classes/sun/util/resources/CalendarData_cs.properties - src/share/classes/sun/util/resources/CalendarData_da.properties - src/share/classes/sun/util/resources/CalendarData_de.properties - src/share/classes/sun/util/resources/CalendarData_el.properties - src/share/classes/sun/util/resources/CalendarData_el_CY.properties - src/share/classes/sun/util/resources/CalendarData_en.properties - src/share/classes/sun/util/resources/CalendarData_en_GB.properties - src/share/classes/sun/util/resources/CalendarData_en_IE.properties - src/share/classes/sun/util/resources/CalendarData_en_MT.properties - src/share/classes/sun/util/resources/CalendarData_es.properties - src/share/classes/sun/util/resources/CalendarData_es_ES.properties - src/share/classes/sun/util/resources/CalendarData_es_US.properties - src/share/classes/sun/util/resources/CalendarData_et.properties - src/share/classes/sun/util/resources/CalendarData_fi.properties - src/share/classes/sun/util/resources/CalendarData_fr.properties - src/share/classes/sun/util/resources/CalendarData_fr_CA.properties - src/share/classes/sun/util/resources/CalendarData_hi.properties - src/share/classes/sun/util/resources/CalendarData_hr.properties - src/share/classes/sun/util/resources/CalendarData_hu.properties - src/share/classes/sun/util/resources/CalendarData_in_ID.properties - src/share/classes/sun/util/resources/CalendarData_is.properties - src/share/classes/sun/util/resources/CalendarData_it.properties - src/share/classes/sun/util/resources/CalendarData_iw.properties - src/share/classes/sun/util/resources/CalendarData_ja.properties - src/share/classes/sun/util/resources/CalendarData_ko.properties - src/share/classes/sun/util/resources/CalendarData_lt.properties - src/share/classes/sun/util/resources/CalendarData_lv.properties - src/share/classes/sun/util/resources/CalendarData_mk.properties - src/share/classes/sun/util/resources/CalendarData_ms_MY.properties - src/share/classes/sun/util/resources/CalendarData_mt.properties - src/share/classes/sun/util/resources/CalendarData_mt_MT.properties - src/share/classes/sun/util/resources/CalendarData_nl.properties - src/share/classes/sun/util/resources/CalendarData_no.properties - src/share/classes/sun/util/resources/CalendarData_pl.properties - src/share/classes/sun/util/resources/CalendarData_pt.properties - src/share/classes/sun/util/resources/CalendarData_pt_PT.properties - src/share/classes/sun/util/resources/CalendarData_ro.properties - src/share/classes/sun/util/resources/CalendarData_ru.properties - src/share/classes/sun/util/resources/CalendarData_sk.properties - src/share/classes/sun/util/resources/CalendarData_sl.properties - src/share/classes/sun/util/resources/CalendarData_sq.properties - src/share/classes/sun/util/resources/CalendarData_sr.properties - src/share/classes/sun/util/resources/CalendarData_sr_Latn_BA.properties - src/share/classes/sun/util/resources/CalendarData_sr_Latn_ME.properties - src/share/classes/sun/util/resources/CalendarData_sr_Latn_RS.properties - src/share/classes/sun/util/resources/CalendarData_sv.properties - src/share/classes/sun/util/resources/CalendarData_th.properties - src/share/classes/sun/util/resources/CalendarData_tr.properties - src/share/classes/sun/util/resources/CalendarData_uk.properties - src/share/classes/sun/util/resources/CalendarData_vi.properties - src/share/classes/sun/util/resources/CalendarData_zh.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_AE.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_BH.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_DZ.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_EG.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_IQ.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_JO.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_KW.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_LB.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_LY.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_MA.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_OM.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_QA.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_SA.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_SD.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_SY.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_TN.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_YE.properties - src/share/classes/sun/util/resources/CurrencyNames_be_BY.properties - src/share/classes/sun/util/resources/CurrencyNames_bg_BG.properties - src/share/classes/sun/util/resources/CurrencyNames_ca_ES.properties - src/share/classes/sun/util/resources/CurrencyNames_cs_CZ.properties - src/share/classes/sun/util/resources/CurrencyNames_da_DK.properties - src/share/classes/sun/util/resources/CurrencyNames_de.properties - src/share/classes/sun/util/resources/CurrencyNames_de_AT.properties - src/share/classes/sun/util/resources/CurrencyNames_de_CH.properties - src/share/classes/sun/util/resources/CurrencyNames_de_DE.properties - src/share/classes/sun/util/resources/CurrencyNames_de_GR.properties - src/share/classes/sun/util/resources/CurrencyNames_de_LU.properties - src/share/classes/sun/util/resources/CurrencyNames_el_CY.properties - src/share/classes/sun/util/resources/CurrencyNames_el_GR.properties - src/share/classes/sun/util/resources/CurrencyNames_en_AU.properties - src/share/classes/sun/util/resources/CurrencyNames_en_CA.properties - src/share/classes/sun/util/resources/CurrencyNames_en_GB.properties - src/share/classes/sun/util/resources/CurrencyNames_en_IE.properties - src/share/classes/sun/util/resources/CurrencyNames_en_IN.properties - src/share/classes/sun/util/resources/CurrencyNames_en_MT.properties - src/share/classes/sun/util/resources/CurrencyNames_en_NZ.properties - src/share/classes/sun/util/resources/CurrencyNames_en_PH.properties - src/share/classes/sun/util/resources/CurrencyNames_en_SG.properties - src/share/classes/sun/util/resources/CurrencyNames_en_US.properties - src/share/classes/sun/util/resources/CurrencyNames_en_ZA.properties - src/share/classes/sun/util/resources/CurrencyNames_es.properties - src/share/classes/sun/util/resources/CurrencyNames_es_AR.properties - src/share/classes/sun/util/resources/CurrencyNames_es_BO.properties - src/share/classes/sun/util/resources/CurrencyNames_es_CL.properties - src/share/classes/sun/util/resources/CurrencyNames_es_CO.properties - src/share/classes/sun/util/resources/CurrencyNames_es_CR.properties - src/share/classes/sun/util/resources/CurrencyNames_es_CU.properties - src/share/classes/sun/util/resources/CurrencyNames_es_DO.properties - src/share/classes/sun/util/resources/CurrencyNames_es_EC.properties - src/share/classes/sun/util/resources/CurrencyNames_es_ES.properties - src/share/classes/sun/util/resources/CurrencyNames_es_GT.properties - src/share/classes/sun/util/resources/CurrencyNames_es_HN.properties - src/share/classes/sun/util/resources/CurrencyNames_es_MX.properties - src/share/classes/sun/util/resources/CurrencyNames_es_NI.properties - src/share/classes/sun/util/resources/CurrencyNames_es_PA.properties - src/share/classes/sun/util/resources/CurrencyNames_es_PE.properties - src/share/classes/sun/util/resources/CurrencyNames_es_PR.properties - src/share/classes/sun/util/resources/CurrencyNames_es_PY.properties - src/share/classes/sun/util/resources/CurrencyNames_es_SV.properties - src/share/classes/sun/util/resources/CurrencyNames_es_US.properties - src/share/classes/sun/util/resources/CurrencyNames_es_UY.properties - src/share/classes/sun/util/resources/CurrencyNames_es_VE.properties - src/share/classes/sun/util/resources/CurrencyNames_et_EE.properties - src/share/classes/sun/util/resources/CurrencyNames_fi_FI.properties - src/share/classes/sun/util/resources/CurrencyNames_fr.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_BE.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_CA.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_CH.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_FR.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_LU.properties - src/share/classes/sun/util/resources/CurrencyNames_ga_IE.properties - src/share/classes/sun/util/resources/CurrencyNames_hi_IN.properties - src/share/classes/sun/util/resources/CurrencyNames_hr_HR.properties - src/share/classes/sun/util/resources/CurrencyNames_hu_HU.properties - src/share/classes/sun/util/resources/CurrencyNames_in_ID.properties - src/share/classes/sun/util/resources/CurrencyNames_is_IS.properties - src/share/classes/sun/util/resources/CurrencyNames_it.properties - src/share/classes/sun/util/resources/CurrencyNames_it_CH.properties - src/share/classes/sun/util/resources/CurrencyNames_it_IT.properties - src/share/classes/sun/util/resources/CurrencyNames_iw_IL.properties - src/share/classes/sun/util/resources/CurrencyNames_ja.properties - src/share/classes/sun/util/resources/CurrencyNames_ja_JP.properties - src/share/classes/sun/util/resources/CurrencyNames_ko.properties - src/share/classes/sun/util/resources/CurrencyNames_ko_KR.properties - src/share/classes/sun/util/resources/CurrencyNames_lt_LT.properties - src/share/classes/sun/util/resources/CurrencyNames_lv_LV.properties - src/share/classes/sun/util/resources/CurrencyNames_mk_MK.properties - src/share/classes/sun/util/resources/CurrencyNames_ms_MY.properties - src/share/classes/sun/util/resources/CurrencyNames_mt_MT.properties - src/share/classes/sun/util/resources/CurrencyNames_nl_BE.properties - src/share/classes/sun/util/resources/CurrencyNames_nl_NL.properties - src/share/classes/sun/util/resources/CurrencyNames_no_NO.properties - src/share/classes/sun/util/resources/CurrencyNames_pl_PL.properties - src/share/classes/sun/util/resources/CurrencyNames_pt.properties - src/share/classes/sun/util/resources/CurrencyNames_pt_BR.properties - src/share/classes/sun/util/resources/CurrencyNames_pt_PT.properties - src/share/classes/sun/util/resources/CurrencyNames_ro_RO.properties - src/share/classes/sun/util/resources/CurrencyNames_ru_RU.properties - src/share/classes/sun/util/resources/CurrencyNames_sk_SK.properties - src/share/classes/sun/util/resources/CurrencyNames_sl_SI.properties - src/share/classes/sun/util/resources/CurrencyNames_sq_AL.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_BA.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_CS.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_Latn_BA.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_Latn_ME.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_Latn_RS.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_ME.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_RS.properties - src/share/classes/sun/util/resources/CurrencyNames_sv.properties - src/share/classes/sun/util/resources/CurrencyNames_sv_SE.properties - src/share/classes/sun/util/resources/CurrencyNames_th_TH.properties - src/share/classes/sun/util/resources/CurrencyNames_tr_TR.properties - src/share/classes/sun/util/resources/CurrencyNames_uk_UA.properties - src/share/classes/sun/util/resources/CurrencyNames_vi_VN.properties - src/share/classes/sun/util/resources/CurrencyNames_zh_CN.properties - src/share/classes/sun/util/resources/CurrencyNames_zh_HK.java - src/share/classes/sun/util/resources/CurrencyNames_zh_SG.java - src/share/classes/sun/util/resources/CurrencyNames_zh_TW.properties - src/share/classes/sun/util/resources/LocaleNames_ar.properties - src/share/classes/sun/util/resources/LocaleNames_be.properties - src/share/classes/sun/util/resources/LocaleNames_bg.properties - src/share/classes/sun/util/resources/LocaleNames_ca.properties - src/share/classes/sun/util/resources/LocaleNames_cs.properties - src/share/classes/sun/util/resources/LocaleNames_da.properties - src/share/classes/sun/util/resources/LocaleNames_de.properties - src/share/classes/sun/util/resources/LocaleNames_el.properties - src/share/classes/sun/util/resources/LocaleNames_el_CY.properties - src/share/classes/sun/util/resources/LocaleNames_en.properties - src/share/classes/sun/util/resources/LocaleNames_en_MT.properties - src/share/classes/sun/util/resources/LocaleNames_en_PH.properties - src/share/classes/sun/util/resources/LocaleNames_en_SG.properties - src/share/classes/sun/util/resources/LocaleNames_es.properties - src/share/classes/sun/util/resources/LocaleNames_es_US.properties - src/share/classes/sun/util/resources/LocaleNames_et.properties - src/share/classes/sun/util/resources/LocaleNames_fi.properties - src/share/classes/sun/util/resources/LocaleNames_fr.properties - src/share/classes/sun/util/resources/LocaleNames_ga.properties - src/share/classes/sun/util/resources/LocaleNames_hi.properties - src/share/classes/sun/util/resources/LocaleNames_hr.properties - src/share/classes/sun/util/resources/LocaleNames_hu.properties - src/share/classes/sun/util/resources/LocaleNames_in.properties - src/share/classes/sun/util/resources/LocaleNames_is.properties - src/share/classes/sun/util/resources/LocaleNames_it.properties - src/share/classes/sun/util/resources/LocaleNames_iw.properties - src/share/classes/sun/util/resources/LocaleNames_ja.properties - src/share/classes/sun/util/resources/LocaleNames_ko.properties - src/share/classes/sun/util/resources/LocaleNames_lt.properties - src/share/classes/sun/util/resources/LocaleNames_lv.properties - src/share/classes/sun/util/resources/LocaleNames_mk.properties - src/share/classes/sun/util/resources/LocaleNames_ms.properties - src/share/classes/sun/util/resources/LocaleNames_mt.properties - src/share/classes/sun/util/resources/LocaleNames_nl.properties - src/share/classes/sun/util/resources/LocaleNames_no.properties - src/share/classes/sun/util/resources/LocaleNames_no_NO_NY.properties - src/share/classes/sun/util/resources/LocaleNames_pl.properties - src/share/classes/sun/util/resources/LocaleNames_pt.properties - src/share/classes/sun/util/resources/LocaleNames_pt_BR.properties - src/share/classes/sun/util/resources/LocaleNames_pt_PT.properties - src/share/classes/sun/util/resources/LocaleNames_ro.properties - src/share/classes/sun/util/resources/LocaleNames_ru.properties - src/share/classes/sun/util/resources/LocaleNames_sk.properties - src/share/classes/sun/util/resources/LocaleNames_sl.properties - src/share/classes/sun/util/resources/LocaleNames_sq.properties - src/share/classes/sun/util/resources/LocaleNames_sr.properties - src/share/classes/sun/util/resources/LocaleNames_sr_Latn.properties - src/share/classes/sun/util/resources/LocaleNames_sv.properties - src/share/classes/sun/util/resources/LocaleNames_th.properties - src/share/classes/sun/util/resources/LocaleNames_tr.properties - src/share/classes/sun/util/resources/LocaleNames_uk.properties - src/share/classes/sun/util/resources/LocaleNames_vi.properties - src/share/classes/sun/util/resources/LocaleNames_zh.properties - src/share/classes/sun/util/resources/LocaleNames_zh_HK.java - src/share/classes/sun/util/resources/LocaleNames_zh_SG.properties - src/share/classes/sun/util/resources/LocaleNames_zh_TW.properties - src/share/classes/sun/util/resources/TimeZoneNames_de.java - src/share/classes/sun/util/resources/TimeZoneNames_en.java - src/share/classes/sun/util/resources/TimeZoneNames_en_CA.java - src/share/classes/sun/util/resources/TimeZoneNames_en_GB.java - src/share/classes/sun/util/resources/TimeZoneNames_en_IE.java - src/share/classes/sun/util/resources/TimeZoneNames_es.java - src/share/classes/sun/util/resources/TimeZoneNames_fr.java - src/share/classes/sun/util/resources/TimeZoneNames_hi.java - src/share/classes/sun/util/resources/TimeZoneNames_it.java - src/share/classes/sun/util/resources/TimeZoneNames_ja.java - src/share/classes/sun/util/resources/TimeZoneNames_ko.java - src/share/classes/sun/util/resources/TimeZoneNames_pt_BR.java - src/share/classes/sun/util/resources/TimeZoneNames_sv.java - src/share/classes/sun/util/resources/TimeZoneNames_zh_CN.java - src/share/classes/sun/util/resources/TimeZoneNames_zh_HK.java - src/share/classes/sun/util/resources/TimeZoneNames_zh_TW.java - src/solaris/classes/sun/awt/X11/XTextTransferHelper.java - test/javax/swing/JColorChooser/Test4380468.html - test/javax/swing/JColorChooser/Test4380468.java Changeset: 1fb204840512 Author: katleman Date: 2012-09-06 17:27 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1fb204840512 Added tag jdk8-b55 for changeset 1f3f4b333341 ! .hgtags Changeset: b4f7ef73dfe8 Author: skovatch Date: 2012-09-05 09:34 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b4f7ef73dfe8 7187834: [macosx] Usage of private API in macosx 2D implementation causes Apple Store rejection Reviewed-by: prr, igor ! src/macosx/native/sun/awt/ImageSurfaceData.h ! src/macosx/native/sun/awt/ImageSurfaceData.m ! src/macosx/native/sun/awt/QuartzRenderer.m ! src/macosx/native/sun/awt/QuartzSurfaceData.m Changeset: 2f0385880af9 Author: lana Date: 2012-09-05 13:50 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2f0385880af9 Merge - make/sun/beans/Makefile - src/share/classes/java/lang/annotation/ContainerAnnotation.java - src/share/classes/java/text/BreakDictionary.java - src/share/classes/java/text/CollationRules.java - src/share/classes/java/text/DictionaryBasedBreakIterator.java - src/share/classes/java/text/RuleBasedBreakIterator.java - src/share/classes/sun/beans/editors/BooleanEditor.java - src/share/classes/sun/beans/editors/ByteEditor.java - src/share/classes/sun/beans/editors/ColorEditor.java - src/share/classes/sun/beans/editors/DoubleEditor.java - src/share/classes/sun/beans/editors/EnumEditor.java - src/share/classes/sun/beans/editors/FloatEditor.java - src/share/classes/sun/beans/editors/FontEditor.java - src/share/classes/sun/beans/editors/IntegerEditor.java - src/share/classes/sun/beans/editors/LongEditor.java - src/share/classes/sun/beans/editors/NumberEditor.java - src/share/classes/sun/beans/editors/ShortEditor.java - src/share/classes/sun/beans/editors/StringEditor.java - src/share/classes/sun/beans/infos/ComponentBeanInfo.java - src/share/classes/sun/text/resources/BreakIteratorInfo_th.java - src/share/classes/sun/text/resources/BreakIteratorRules_th.java - src/share/classes/sun/text/resources/CollationData_ar.java - src/share/classes/sun/text/resources/CollationData_be.java - src/share/classes/sun/text/resources/CollationData_bg.java - src/share/classes/sun/text/resources/CollationData_ca.java - src/share/classes/sun/text/resources/CollationData_cs.java - src/share/classes/sun/text/resources/CollationData_da.java - src/share/classes/sun/text/resources/CollationData_de.java - src/share/classes/sun/text/resources/CollationData_el.java - src/share/classes/sun/text/resources/CollationData_en.java - src/share/classes/sun/text/resources/CollationData_es.java - src/share/classes/sun/text/resources/CollationData_et.java - src/share/classes/sun/text/resources/CollationData_fi.java - src/share/classes/sun/text/resources/CollationData_fr.java - src/share/classes/sun/text/resources/CollationData_hi.java - src/share/classes/sun/text/resources/CollationData_hr.java - src/share/classes/sun/text/resources/CollationData_hu.java - src/share/classes/sun/text/resources/CollationData_is.java - src/share/classes/sun/text/resources/CollationData_it.java - src/share/classes/sun/text/resources/CollationData_iw.java - src/share/classes/sun/text/resources/CollationData_ja.java - src/share/classes/sun/text/resources/CollationData_ko.java - src/share/classes/sun/text/resources/CollationData_lt.java - src/share/classes/sun/text/resources/CollationData_lv.java - src/share/classes/sun/text/resources/CollationData_mk.java - src/share/classes/sun/text/resources/CollationData_nl.java - src/share/classes/sun/text/resources/CollationData_no.java - src/share/classes/sun/text/resources/CollationData_pl.java - src/share/classes/sun/text/resources/CollationData_pt.java - src/share/classes/sun/text/resources/CollationData_ro.java - src/share/classes/sun/text/resources/CollationData_ru.java - src/share/classes/sun/text/resources/CollationData_sk.java - src/share/classes/sun/text/resources/CollationData_sl.java - src/share/classes/sun/text/resources/CollationData_sq.java - src/share/classes/sun/text/resources/CollationData_sr.java - src/share/classes/sun/text/resources/CollationData_sr_Latn.java - src/share/classes/sun/text/resources/CollationData_sv.java - src/share/classes/sun/text/resources/CollationData_th.java - src/share/classes/sun/text/resources/CollationData_tr.java - src/share/classes/sun/text/resources/CollationData_uk.java - src/share/classes/sun/text/resources/CollationData_vi.java - src/share/classes/sun/text/resources/CollationData_zh.java - src/share/classes/sun/text/resources/CollationData_zh_HK.java - src/share/classes/sun/text/resources/CollationData_zh_TW.java - src/share/classes/sun/text/resources/FormatData_ar.java - src/share/classes/sun/text/resources/FormatData_ar_AE.java - src/share/classes/sun/text/resources/FormatData_ar_BH.java - src/share/classes/sun/text/resources/FormatData_ar_DZ.java - src/share/classes/sun/text/resources/FormatData_ar_EG.java - src/share/classes/sun/text/resources/FormatData_ar_IQ.java - src/share/classes/sun/text/resources/FormatData_ar_JO.java - src/share/classes/sun/text/resources/FormatData_ar_KW.java - src/share/classes/sun/text/resources/FormatData_ar_LB.java - src/share/classes/sun/text/resources/FormatData_ar_LY.java - src/share/classes/sun/text/resources/FormatData_ar_MA.java - src/share/classes/sun/text/resources/FormatData_ar_OM.java - src/share/classes/sun/text/resources/FormatData_ar_QA.java - src/share/classes/sun/text/resources/FormatData_ar_SA.java - src/share/classes/sun/text/resources/FormatData_ar_SD.java - src/share/classes/sun/text/resources/FormatData_ar_SY.java - src/share/classes/sun/text/resources/FormatData_ar_TN.java - src/share/classes/sun/text/resources/FormatData_ar_YE.java - src/share/classes/sun/text/resources/FormatData_be.java - src/share/classes/sun/text/resources/FormatData_be_BY.java - src/share/classes/sun/text/resources/FormatData_bg.java - src/share/classes/sun/text/resources/FormatData_bg_BG.java - src/share/classes/sun/text/resources/FormatData_ca.java - src/share/classes/sun/text/resources/FormatData_ca_ES.java - src/share/classes/sun/text/resources/FormatData_cs.java - src/share/classes/sun/text/resources/FormatData_cs_CZ.java - src/share/classes/sun/text/resources/FormatData_da.java - src/share/classes/sun/text/resources/FormatData_da_DK.java - src/share/classes/sun/text/resources/FormatData_de.java - src/share/classes/sun/text/resources/FormatData_de_AT.java - src/share/classes/sun/text/resources/FormatData_de_CH.java - src/share/classes/sun/text/resources/FormatData_de_DE.java - src/share/classes/sun/text/resources/FormatData_de_LU.java - src/share/classes/sun/text/resources/FormatData_el.java - src/share/classes/sun/text/resources/FormatData_el_CY.java - src/share/classes/sun/text/resources/FormatData_el_GR.java - src/share/classes/sun/text/resources/FormatData_en.java - src/share/classes/sun/text/resources/FormatData_en_AU.java - src/share/classes/sun/text/resources/FormatData_en_CA.java - src/share/classes/sun/text/resources/FormatData_en_GB.java - src/share/classes/sun/text/resources/FormatData_en_IE.java - src/share/classes/sun/text/resources/FormatData_en_IN.java - src/share/classes/sun/text/resources/FormatData_en_MT.java - src/share/classes/sun/text/resources/FormatData_en_NZ.java - src/share/classes/sun/text/resources/FormatData_en_PH.java - src/share/classes/sun/text/resources/FormatData_en_SG.java - src/share/classes/sun/text/resources/FormatData_en_US.java - src/share/classes/sun/text/resources/FormatData_en_ZA.java - src/share/classes/sun/text/resources/FormatData_es.java - src/share/classes/sun/text/resources/FormatData_es_AR.java - src/share/classes/sun/text/resources/FormatData_es_BO.java - src/share/classes/sun/text/resources/FormatData_es_CL.java - src/share/classes/sun/text/resources/FormatData_es_CO.java - src/share/classes/sun/text/resources/FormatData_es_CR.java - src/share/classes/sun/text/resources/FormatData_es_DO.java - src/share/classes/sun/text/resources/FormatData_es_EC.java - src/share/classes/sun/text/resources/FormatData_es_ES.java - src/share/classes/sun/text/resources/FormatData_es_GT.java - src/share/classes/sun/text/resources/FormatData_es_HN.java - src/share/classes/sun/text/resources/FormatData_es_MX.java - src/share/classes/sun/text/resources/FormatData_es_NI.java - src/share/classes/sun/text/resources/FormatData_es_PA.java - src/share/classes/sun/text/resources/FormatData_es_PE.java - src/share/classes/sun/text/resources/FormatData_es_PR.java - src/share/classes/sun/text/resources/FormatData_es_PY.java - src/share/classes/sun/text/resources/FormatData_es_SV.java - src/share/classes/sun/text/resources/FormatData_es_US.java - src/share/classes/sun/text/resources/FormatData_es_UY.java - src/share/classes/sun/text/resources/FormatData_es_VE.java - src/share/classes/sun/text/resources/FormatData_et.java - src/share/classes/sun/text/resources/FormatData_et_EE.java - src/share/classes/sun/text/resources/FormatData_fi.java - src/share/classes/sun/text/resources/FormatData_fi_FI.java - src/share/classes/sun/text/resources/FormatData_fr.java - src/share/classes/sun/text/resources/FormatData_fr_BE.java - src/share/classes/sun/text/resources/FormatData_fr_CA.java - src/share/classes/sun/text/resources/FormatData_fr_CH.java - src/share/classes/sun/text/resources/FormatData_fr_FR.java - src/share/classes/sun/text/resources/FormatData_fr_LU.java - src/share/classes/sun/text/resources/FormatData_ga.java - src/share/classes/sun/text/resources/FormatData_ga_IE.java - src/share/classes/sun/text/resources/FormatData_hi_IN.java - src/share/classes/sun/text/resources/FormatData_hr.java - src/share/classes/sun/text/resources/FormatData_hr_HR.java - src/share/classes/sun/text/resources/FormatData_hu.java - src/share/classes/sun/text/resources/FormatData_hu_HU.java - src/share/classes/sun/text/resources/FormatData_in.java - src/share/classes/sun/text/resources/FormatData_in_ID.java - src/share/classes/sun/text/resources/FormatData_is.java - src/share/classes/sun/text/resources/FormatData_is_IS.java - src/share/classes/sun/text/resources/FormatData_it.java - src/share/classes/sun/text/resources/FormatData_it_CH.java - src/share/classes/sun/text/resources/FormatData_it_IT.java - src/share/classes/sun/text/resources/FormatData_iw.java - src/share/classes/sun/text/resources/FormatData_iw_IL.java - src/share/classes/sun/text/resources/FormatData_ja.java - src/share/classes/sun/text/resources/FormatData_ja_JP.java - src/share/classes/sun/text/resources/FormatData_ja_JP_JP.java - src/share/classes/sun/text/resources/FormatData_ko.java - src/share/classes/sun/text/resources/FormatData_ko_KR.java - src/share/classes/sun/text/resources/FormatData_lt.java - src/share/classes/sun/text/resources/FormatData_lt_LT.java - src/share/classes/sun/text/resources/FormatData_lv.java - src/share/classes/sun/text/resources/FormatData_lv_LV.java - src/share/classes/sun/text/resources/FormatData_mk.java - src/share/classes/sun/text/resources/FormatData_mk_MK.java - src/share/classes/sun/text/resources/FormatData_ms.java - src/share/classes/sun/text/resources/FormatData_ms_MY.java - src/share/classes/sun/text/resources/FormatData_mt.java - src/share/classes/sun/text/resources/FormatData_mt_MT.java - src/share/classes/sun/text/resources/FormatData_nl.java - src/share/classes/sun/text/resources/FormatData_nl_BE.java - src/share/classes/sun/text/resources/FormatData_nl_NL.java - src/share/classes/sun/text/resources/FormatData_no.java - src/share/classes/sun/text/resources/FormatData_no_NO.java - src/share/classes/sun/text/resources/FormatData_no_NO_NY.java - src/share/classes/sun/text/resources/FormatData_pl.java - src/share/classes/sun/text/resources/FormatData_pl_PL.java - src/share/classes/sun/text/resources/FormatData_pt.java - src/share/classes/sun/text/resources/FormatData_pt_BR.java - src/share/classes/sun/text/resources/FormatData_pt_PT.java - src/share/classes/sun/text/resources/FormatData_ro.java - src/share/classes/sun/text/resources/FormatData_ro_RO.java - src/share/classes/sun/text/resources/FormatData_ru.java - src/share/classes/sun/text/resources/FormatData_ru_RU.java - src/share/classes/sun/text/resources/FormatData_sk.java - src/share/classes/sun/text/resources/FormatData_sk_SK.java - src/share/classes/sun/text/resources/FormatData_sl.java - src/share/classes/sun/text/resources/FormatData_sl_SI.java - src/share/classes/sun/text/resources/FormatData_sq.java - src/share/classes/sun/text/resources/FormatData_sq_AL.java - src/share/classes/sun/text/resources/FormatData_sr.java - src/share/classes/sun/text/resources/FormatData_sr_BA.java - src/share/classes/sun/text/resources/FormatData_sr_CS.java - src/share/classes/sun/text/resources/FormatData_sr_Latn.java - src/share/classes/sun/text/resources/FormatData_sr_Latn_BA.java - src/share/classes/sun/text/resources/FormatData_sr_Latn_ME.java - src/share/classes/sun/text/resources/FormatData_sr_Latn_RS.java - src/share/classes/sun/text/resources/FormatData_sr_ME.java - src/share/classes/sun/text/resources/FormatData_sr_RS.java - src/share/classes/sun/text/resources/FormatData_sv.java - src/share/classes/sun/text/resources/FormatData_sv_SE.java - src/share/classes/sun/text/resources/FormatData_th.java - src/share/classes/sun/text/resources/FormatData_th_TH.java - src/share/classes/sun/text/resources/FormatData_th_TH_TH.java - src/share/classes/sun/text/resources/FormatData_tr.java - src/share/classes/sun/text/resources/FormatData_tr_TR.java - src/share/classes/sun/text/resources/FormatData_uk.java - src/share/classes/sun/text/resources/FormatData_uk_UA.java - src/share/classes/sun/text/resources/FormatData_vi.java - src/share/classes/sun/text/resources/FormatData_vi_VN.java - src/share/classes/sun/text/resources/FormatData_zh.java - src/share/classes/sun/text/resources/FormatData_zh_CN.java - src/share/classes/sun/text/resources/FormatData_zh_HK.java - src/share/classes/sun/text/resources/FormatData_zh_SG.java - src/share/classes/sun/text/resources/FormatData_zh_TW.java - src/share/classes/sun/text/resources/thai_dict - src/share/classes/sun/util/EmptyListResourceBundle.java - src/share/classes/sun/util/LocaleDataMetaInfo-XLocales.java.template - src/share/classes/sun/util/LocaleServiceProviderPool.java - src/share/classes/sun/util/TimeZoneNameUtility.java - src/share/classes/sun/util/resources/CalendarData_ar.properties - src/share/classes/sun/util/resources/CalendarData_be.properties - src/share/classes/sun/util/resources/CalendarData_bg.properties - src/share/classes/sun/util/resources/CalendarData_ca.properties - src/share/classes/sun/util/resources/CalendarData_cs.properties - src/share/classes/sun/util/resources/CalendarData_da.properties - src/share/classes/sun/util/resources/CalendarData_de.properties - src/share/classes/sun/util/resources/CalendarData_el.properties - src/share/classes/sun/util/resources/CalendarData_el_CY.properties - src/share/classes/sun/util/resources/CalendarData_en.properties - src/share/classes/sun/util/resources/CalendarData_en_GB.properties - src/share/classes/sun/util/resources/CalendarData_en_IE.properties - src/share/classes/sun/util/resources/CalendarData_en_MT.properties - src/share/classes/sun/util/resources/CalendarData_es.properties - src/share/classes/sun/util/resources/CalendarData_es_ES.properties - src/share/classes/sun/util/resources/CalendarData_es_US.properties - src/share/classes/sun/util/resources/CalendarData_et.properties - src/share/classes/sun/util/resources/CalendarData_fi.properties - src/share/classes/sun/util/resources/CalendarData_fr.properties - src/share/classes/sun/util/resources/CalendarData_fr_CA.properties - src/share/classes/sun/util/resources/CalendarData_hi.properties - src/share/classes/sun/util/resources/CalendarData_hr.properties - src/share/classes/sun/util/resources/CalendarData_hu.properties - src/share/classes/sun/util/resources/CalendarData_in_ID.properties - src/share/classes/sun/util/resources/CalendarData_is.properties - src/share/classes/sun/util/resources/CalendarData_it.properties - src/share/classes/sun/util/resources/CalendarData_iw.properties - src/share/classes/sun/util/resources/CalendarData_ja.properties - src/share/classes/sun/util/resources/CalendarData_ko.properties - src/share/classes/sun/util/resources/CalendarData_lt.properties - src/share/classes/sun/util/resources/CalendarData_lv.properties - src/share/classes/sun/util/resources/CalendarData_mk.properties - src/share/classes/sun/util/resources/CalendarData_ms_MY.properties - src/share/classes/sun/util/resources/CalendarData_mt.properties - src/share/classes/sun/util/resources/CalendarData_mt_MT.properties - src/share/classes/sun/util/resources/CalendarData_nl.properties - src/share/classes/sun/util/resources/CalendarData_no.properties - src/share/classes/sun/util/resources/CalendarData_pl.properties - src/share/classes/sun/util/resources/CalendarData_pt.properties - src/share/classes/sun/util/resources/CalendarData_pt_PT.properties - src/share/classes/sun/util/resources/CalendarData_ro.properties - src/share/classes/sun/util/resources/CalendarData_ru.properties - src/share/classes/sun/util/resources/CalendarData_sk.properties - src/share/classes/sun/util/resources/CalendarData_sl.properties - src/share/classes/sun/util/resources/CalendarData_sq.properties - src/share/classes/sun/util/resources/CalendarData_sr.properties - src/share/classes/sun/util/resources/CalendarData_sr_Latn_BA.properties - src/share/classes/sun/util/resources/CalendarData_sr_Latn_ME.properties - src/share/classes/sun/util/resources/CalendarData_sr_Latn_RS.properties - src/share/classes/sun/util/resources/CalendarData_sv.properties - src/share/classes/sun/util/resources/CalendarData_th.properties - src/share/classes/sun/util/resources/CalendarData_tr.properties - src/share/classes/sun/util/resources/CalendarData_uk.properties - src/share/classes/sun/util/resources/CalendarData_vi.properties - src/share/classes/sun/util/resources/CalendarData_zh.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_AE.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_BH.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_DZ.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_EG.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_IQ.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_JO.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_KW.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_LB.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_LY.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_MA.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_OM.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_QA.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_SA.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_SD.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_SY.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_TN.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_YE.properties - src/share/classes/sun/util/resources/CurrencyNames_be_BY.properties - src/share/classes/sun/util/resources/CurrencyNames_bg_BG.properties - src/share/classes/sun/util/resources/CurrencyNames_ca_ES.properties - src/share/classes/sun/util/resources/CurrencyNames_cs_CZ.properties - src/share/classes/sun/util/resources/CurrencyNames_da_DK.properties - src/share/classes/sun/util/resources/CurrencyNames_de.properties - src/share/classes/sun/util/resources/CurrencyNames_de_AT.properties - src/share/classes/sun/util/resources/CurrencyNames_de_CH.properties - src/share/classes/sun/util/resources/CurrencyNames_de_DE.properties - src/share/classes/sun/util/resources/CurrencyNames_de_GR.properties - src/share/classes/sun/util/resources/CurrencyNames_de_LU.properties - src/share/classes/sun/util/resources/CurrencyNames_el_CY.properties - src/share/classes/sun/util/resources/CurrencyNames_el_GR.properties - src/share/classes/sun/util/resources/CurrencyNames_en_AU.properties - src/share/classes/sun/util/resources/CurrencyNames_en_CA.properties - src/share/classes/sun/util/resources/CurrencyNames_en_GB.properties - src/share/classes/sun/util/resources/CurrencyNames_en_IE.properties - src/share/classes/sun/util/resources/CurrencyNames_en_IN.properties - src/share/classes/sun/util/resources/CurrencyNames_en_MT.properties - src/share/classes/sun/util/resources/CurrencyNames_en_NZ.properties - src/share/classes/sun/util/resources/CurrencyNames_en_PH.properties - src/share/classes/sun/util/resources/CurrencyNames_en_SG.properties - src/share/classes/sun/util/resources/CurrencyNames_en_US.properties - src/share/classes/sun/util/resources/CurrencyNames_en_ZA.properties - src/share/classes/sun/util/resources/CurrencyNames_es.properties - src/share/classes/sun/util/resources/CurrencyNames_es_AR.properties - src/share/classes/sun/util/resources/CurrencyNames_es_BO.properties - src/share/classes/sun/util/resources/CurrencyNames_es_CL.properties - src/share/classes/sun/util/resources/CurrencyNames_es_CO.properties - src/share/classes/sun/util/resources/CurrencyNames_es_CR.properties - src/share/classes/sun/util/resources/CurrencyNames_es_CU.properties - src/share/classes/sun/util/resources/CurrencyNames_es_DO.properties - src/share/classes/sun/util/resources/CurrencyNames_es_EC.properties - src/share/classes/sun/util/resources/CurrencyNames_es_ES.properties - src/share/classes/sun/util/resources/CurrencyNames_es_GT.properties - src/share/classes/sun/util/resources/CurrencyNames_es_HN.properties - src/share/classes/sun/util/resources/CurrencyNames_es_MX.properties - src/share/classes/sun/util/resources/CurrencyNames_es_NI.properties - src/share/classes/sun/util/resources/CurrencyNames_es_PA.properties - src/share/classes/sun/util/resources/CurrencyNames_es_PE.properties - src/share/classes/sun/util/resources/CurrencyNames_es_PR.properties - src/share/classes/sun/util/resources/CurrencyNames_es_PY.properties - src/share/classes/sun/util/resources/CurrencyNames_es_SV.properties - src/share/classes/sun/util/resources/CurrencyNames_es_US.properties - src/share/classes/sun/util/resources/CurrencyNames_es_UY.properties - src/share/classes/sun/util/resources/CurrencyNames_es_VE.properties - src/share/classes/sun/util/resources/CurrencyNames_et_EE.properties - src/share/classes/sun/util/resources/CurrencyNames_fi_FI.properties - src/share/classes/sun/util/resources/CurrencyNames_fr.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_BE.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_CA.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_CH.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_FR.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_LU.properties - src/share/classes/sun/util/resources/CurrencyNames_ga_IE.properties - src/share/classes/sun/util/resources/CurrencyNames_hi_IN.properties - src/share/classes/sun/util/resources/CurrencyNames_hr_HR.properties - src/share/classes/sun/util/resources/CurrencyNames_hu_HU.properties - src/share/classes/sun/util/resources/CurrencyNames_in_ID.properties - src/share/classes/sun/util/resources/CurrencyNames_is_IS.properties - src/share/classes/sun/util/resources/CurrencyNames_it.properties - src/share/classes/sun/util/resources/CurrencyNames_it_CH.properties - src/share/classes/sun/util/resources/CurrencyNames_it_IT.properties - src/share/classes/sun/util/resources/CurrencyNames_iw_IL.properties - src/share/classes/sun/util/resources/CurrencyNames_ja.properties - src/share/classes/sun/util/resources/CurrencyNames_ja_JP.properties - src/share/classes/sun/util/resources/CurrencyNames_ko.properties - src/share/classes/sun/util/resources/CurrencyNames_ko_KR.properties - src/share/classes/sun/util/resources/CurrencyNames_lt_LT.properties - src/share/classes/sun/util/resources/CurrencyNames_lv_LV.properties - src/share/classes/sun/util/resources/CurrencyNames_mk_MK.properties - src/share/classes/sun/util/resources/CurrencyNames_ms_MY.properties - src/share/classes/sun/util/resources/CurrencyNames_mt_MT.properties - src/share/classes/sun/util/resources/CurrencyNames_nl_BE.properties - src/share/classes/sun/util/resources/CurrencyNames_nl_NL.properties - src/share/classes/sun/util/resources/CurrencyNames_no_NO.properties - src/share/classes/sun/util/resources/CurrencyNames_pl_PL.properties - src/share/classes/sun/util/resources/CurrencyNames_pt.properties - src/share/classes/sun/util/resources/CurrencyNames_pt_BR.properties - src/share/classes/sun/util/resources/CurrencyNames_pt_PT.properties - src/share/classes/sun/util/resources/CurrencyNames_ro_RO.properties - src/share/classes/sun/util/resources/CurrencyNames_ru_RU.properties - src/share/classes/sun/util/resources/CurrencyNames_sk_SK.properties - src/share/classes/sun/util/resources/CurrencyNames_sl_SI.properties - src/share/classes/sun/util/resources/CurrencyNames_sq_AL.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_BA.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_CS.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_Latn_BA.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_Latn_ME.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_Latn_RS.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_ME.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_RS.properties - src/share/classes/sun/util/resources/CurrencyNames_sv.properties - src/share/classes/sun/util/resources/CurrencyNames_sv_SE.properties - src/share/classes/sun/util/resources/CurrencyNames_th_TH.properties - src/share/classes/sun/util/resources/CurrencyNames_tr_TR.properties - src/share/classes/sun/util/resources/CurrencyNames_uk_UA.properties - src/share/classes/sun/util/resources/CurrencyNames_vi_VN.properties - src/share/classes/sun/util/resources/CurrencyNames_zh_CN.properties - src/share/classes/sun/util/resources/CurrencyNames_zh_HK.java - src/share/classes/sun/util/resources/CurrencyNames_zh_SG.java - src/share/classes/sun/util/resources/CurrencyNames_zh_TW.properties - src/share/classes/sun/util/resources/LocaleNames_ar.properties - src/share/classes/sun/util/resources/LocaleNames_be.properties - src/share/classes/sun/util/resources/LocaleNames_bg.properties - src/share/classes/sun/util/resources/LocaleNames_ca.properties - src/share/classes/sun/util/resources/LocaleNames_cs.properties - src/share/classes/sun/util/resources/LocaleNames_da.properties - src/share/classes/sun/util/resources/LocaleNames_de.properties - src/share/classes/sun/util/resources/LocaleNames_el.properties - src/share/classes/sun/util/resources/LocaleNames_el_CY.properties - src/share/classes/sun/util/resources/LocaleNames_en.properties - src/share/classes/sun/util/resources/LocaleNames_en_MT.properties - src/share/classes/sun/util/resources/LocaleNames_en_PH.properties - src/share/classes/sun/util/resources/LocaleNames_en_SG.properties - src/share/classes/sun/util/resources/LocaleNames_es.properties - src/share/classes/sun/util/resources/LocaleNames_es_US.properties - src/share/classes/sun/util/resources/LocaleNames_et.properties - src/share/classes/sun/util/resources/LocaleNames_fi.properties - src/share/classes/sun/util/resources/LocaleNames_fr.properties - src/share/classes/sun/util/resources/LocaleNames_ga.properties - src/share/classes/sun/util/resources/LocaleNames_hi.properties - src/share/classes/sun/util/resources/LocaleNames_hr.properties - src/share/classes/sun/util/resources/LocaleNames_hu.properties - src/share/classes/sun/util/resources/LocaleNames_in.properties - src/share/classes/sun/util/resources/LocaleNames_is.properties - src/share/classes/sun/util/resources/LocaleNames_it.properties - src/share/classes/sun/util/resources/LocaleNames_iw.properties - src/share/classes/sun/util/resources/LocaleNames_ja.properties - src/share/classes/sun/util/resources/LocaleNames_ko.properties - src/share/classes/sun/util/resources/LocaleNames_lt.properties - src/share/classes/sun/util/resources/LocaleNames_lv.properties - src/share/classes/sun/util/resources/LocaleNames_mk.properties - src/share/classes/sun/util/resources/LocaleNames_ms.properties - src/share/classes/sun/util/resources/LocaleNames_mt.properties - src/share/classes/sun/util/resources/LocaleNames_nl.properties - src/share/classes/sun/util/resources/LocaleNames_no.properties - src/share/classes/sun/util/resources/LocaleNames_no_NO_NY.properties - src/share/classes/sun/util/resources/LocaleNames_pl.properties - src/share/classes/sun/util/resources/LocaleNames_pt.properties - src/share/classes/sun/util/resources/LocaleNames_pt_BR.properties - src/share/classes/sun/util/resources/LocaleNames_pt_PT.properties - src/share/classes/sun/util/resources/LocaleNames_ro.properties - src/share/classes/sun/util/resources/LocaleNames_ru.properties - src/share/classes/sun/util/resources/LocaleNames_sk.properties - src/share/classes/sun/util/resources/LocaleNames_sl.properties - src/share/classes/sun/util/resources/LocaleNames_sq.properties - src/share/classes/sun/util/resources/LocaleNames_sr.properties - src/share/classes/sun/util/resources/LocaleNames_sr_Latn.properties - src/share/classes/sun/util/resources/LocaleNames_sv.properties - src/share/classes/sun/util/resources/LocaleNames_th.properties - src/share/classes/sun/util/resources/LocaleNames_tr.properties - src/share/classes/sun/util/resources/LocaleNames_uk.properties - src/share/classes/sun/util/resources/LocaleNames_vi.properties - src/share/classes/sun/util/resources/LocaleNames_zh.properties - src/share/classes/sun/util/resources/LocaleNames_zh_HK.java - src/share/classes/sun/util/resources/LocaleNames_zh_SG.properties - src/share/classes/sun/util/resources/LocaleNames_zh_TW.properties - src/share/classes/sun/util/resources/TimeZoneNames_de.java - src/share/classes/sun/util/resources/TimeZoneNames_en.java - src/share/classes/sun/util/resources/TimeZoneNames_en_CA.java - src/share/classes/sun/util/resources/TimeZoneNames_en_GB.java - src/share/classes/sun/util/resources/TimeZoneNames_en_IE.java - src/share/classes/sun/util/resources/TimeZoneNames_es.java - src/share/classes/sun/util/resources/TimeZoneNames_fr.java - src/share/classes/sun/util/resources/TimeZoneNames_hi.java - src/share/classes/sun/util/resources/TimeZoneNames_it.java - src/share/classes/sun/util/resources/TimeZoneNames_ja.java - src/share/classes/sun/util/resources/TimeZoneNames_ko.java - src/share/classes/sun/util/resources/TimeZoneNames_pt_BR.java - src/share/classes/sun/util/resources/TimeZoneNames_sv.java - src/share/classes/sun/util/resources/TimeZoneNames_zh_CN.java - src/share/classes/sun/util/resources/TimeZoneNames_zh_HK.java - src/share/classes/sun/util/resources/TimeZoneNames_zh_TW.java - src/solaris/classes/sun/awt/X11/XTextTransferHelper.java - test/java/lang/invoke/MaxTest.java - test/javax/swing/JColorChooser/Test4380468.html - test/javax/swing/JColorChooser/Test4380468.java Changeset: e23311e924b1 Author: alexsch Date: 2012-08-29 15:54 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e23311e924b1 7171045: [macosx] There are no enter or exit events reported against 8b39 for MouseEventsDuringDrag. Reviewed-by: anthony, serb ! src/macosx/classes/sun/lwawt/LWWindowPeer.java ! src/macosx/classes/sun/lwawt/PlatformWindow.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformEmbeddedFrame.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformWindow.java ! src/macosx/native/sun/awt/AWTView.h ! src/macosx/native/sun/awt/AWTView.m ! src/macosx/native/sun/awt/AWTWindow.m Changeset: 9201b1df64e6 Author: leonidr Date: 2012-08-29 19:53 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9201b1df64e6 7124375: [macosx] Focus isn't transfered as expected between components Reviewed-by: art, ant, serb ! src/macosx/classes/sun/lwawt/LWComponentPeer.java ! src/macosx/classes/sun/lwawt/LWKeyboardFocusManagerPeer.java ! src/macosx/classes/sun/lwawt/LWToolkit.java ! src/macosx/classes/sun/lwawt/LWWindowPeer.java ! src/share/classes/java/awt/KeyboardFocusManager.java ! src/share/classes/java/awt/peer/KeyboardFocusManagerPeer.java ! src/share/classes/sun/awt/HToolkit.java ! src/share/classes/sun/awt/HeadlessToolkit.java ! src/share/classes/sun/awt/KeyboardFocusManagerPeerImpl.java ! src/share/classes/sun/awt/KeyboardFocusManagerPeerProvider.java ! src/share/classes/sun/awt/SunToolkit.java ! src/solaris/classes/sun/awt/X11/XComponentPeer.java ! src/solaris/classes/sun/awt/X11/XDecoratedPeer.java ! src/solaris/classes/sun/awt/X11/XDialogPeer.java ! src/solaris/classes/sun/awt/X11/XEmbedChildProxyPeer.java ! src/solaris/classes/sun/awt/X11/XEmbedClientHelper.java ! src/solaris/classes/sun/awt/X11/XKeyboardFocusManagerPeer.java ! src/solaris/classes/sun/awt/X11/XToolkit.java ! src/solaris/classes/sun/awt/X11/XWindowPeer.java ! src/windows/classes/sun/awt/windows/WKeyboardFocusManagerPeer.java ! src/windows/classes/sun/awt/windows/WToolkit.java Changeset: 63d52eb20ce2 Author: denis Date: 2012-08-30 01:17 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/63d52eb20ce2 7192887: java/awt/Window/Grab/GrabTest.java still failed (fix failed for CR 7149068) Reviewed-by: ant, serb ! src/solaris/classes/sun/awt/X11/XWindowPeer.java Changeset: 973693566c46 Author: malenkov Date: 2012-08-31 14:32 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/973693566c46 7192955: Introspector overide PropertyDescriptor for generic type field defined in super class Reviewed-by: rupashka ! src/share/classes/java/beans/PropertyDescriptor.java + test/java/beans/Introspector/Test7192955.java Changeset: b291b6d220c7 Author: malenkov Date: 2012-08-31 14:49 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b291b6d220c7 7186794: Setter not found. PropertyDescriptor(PropertyDescriptor,PropertyDescriptor) Reviewed-by: rupashka ! src/share/classes/java/beans/PropertyDescriptor.java + test/java/beans/Introspector/Test7186794.java ! test/java/beans/Introspector/Test7189112.java Changeset: 0e007aa6f9db Author: ant Date: 2012-08-31 16:31 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0e007aa6f9db 6981400: Tabbing between textfield do not work properly when ALT+TAB 7157015: [macosx] Situation when KeyEventDispatcher doesn't work on AWT but does on Swing. 7121442: Regression : Reopen CR 6458497 still reproducible using JDK 7. Reviewed-by: art, leonidr ! src/macosx/classes/sun/lwawt/LWComponentPeer.java ! src/macosx/classes/sun/lwawt/LWWindowPeer.java ! src/share/classes/com/sun/java/swing/plaf/windows/WindowsRootPaneUI.java ! src/share/classes/java/awt/Component.java ! src/share/classes/java/awt/Container.java ! src/share/classes/java/awt/DefaultKeyboardFocusManager.java ! src/share/classes/java/awt/Dialog.java ! src/share/classes/java/awt/EventQueue.java ! src/share/classes/java/awt/SequencedEvent.java ! src/share/classes/sun/awt/AWTAccessor.java ! src/share/classes/sun/awt/KeyboardFocusManagerPeerImpl.java ! src/share/classes/sun/awt/SunToolkit.java + src/share/classes/sun/awt/TimedWindowEvent.java ! src/solaris/classes/sun/awt/X11/XBaseWindow.java ! src/solaris/classes/sun/awt/X11/XComponentPeer.java ! src/windows/native/sun/windows/awt_Window.cpp + test/java/awt/Focus/6981400/Test1.java + test/java/awt/Focus/6981400/Test2.java + test/java/awt/Focus/6981400/Test3.java Changeset: 2e21ec4be419 Author: malenkov Date: 2012-09-04 13:12 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2e21ec4be419 7169395: Exception throws due to the changes in JDK 7 object tranversal and break backward compatibility Reviewed-by: art ! src/share/classes/java/beans/XMLEncoder.java + test/java/beans/XMLEncoder/Test7169395.java Changeset: 8cd13c3a78e6 Author: malenkov Date: 2012-09-04 20:50 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8cd13c3a78e6 7195106: REGRESSION : There is no way to get Icon inf, once Softreference is released Reviewed-by: rupashka ! src/share/classes/java/beans/Introspector.java ! test/java/beans/Introspector/6380849/TestBeanInfo.java + test/java/beans/Introspector/Test7195106.java Changeset: 8ce89b1bc0a1 Author: serb Date: 2012-09-05 21:40 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8ce89b1bc0a1 7124523: [macosx] b216: Mising part of applet UI Reviewed-by: denis, alexsch ! src/share/demo/applets/CardTest/example1.html ! src/share/demo/applets/DitherTest/example1.html Changeset: 7cbbaf670b57 Author: lana Date: 2012-09-05 17:33 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7cbbaf670b57 Merge - make/sun/beans/Makefile ! src/share/classes/java/awt/DefaultKeyboardFocusManager.java ! src/share/classes/java/awt/EventQueue.java ! src/share/classes/java/awt/KeyboardFocusManager.java - src/share/classes/java/lang/annotation/ContainerAnnotation.java - src/share/classes/java/text/BreakDictionary.java - src/share/classes/java/text/CollationRules.java - src/share/classes/java/text/DictionaryBasedBreakIterator.java - src/share/classes/java/text/RuleBasedBreakIterator.java ! src/share/classes/sun/awt/AWTAccessor.java ! src/share/classes/sun/awt/SunToolkit.java - src/share/classes/sun/beans/editors/BooleanEditor.java - src/share/classes/sun/beans/editors/ByteEditor.java - src/share/classes/sun/beans/editors/ColorEditor.java - src/share/classes/sun/beans/editors/DoubleEditor.java - src/share/classes/sun/beans/editors/EnumEditor.java - src/share/classes/sun/beans/editors/FloatEditor.java - src/share/classes/sun/beans/editors/FontEditor.java - src/share/classes/sun/beans/editors/IntegerEditor.java - src/share/classes/sun/beans/editors/LongEditor.java - src/share/classes/sun/beans/editors/NumberEditor.java - src/share/classes/sun/beans/editors/ShortEditor.java - src/share/classes/sun/beans/editors/StringEditor.java - src/share/classes/sun/beans/infos/ComponentBeanInfo.java - src/share/classes/sun/text/resources/BreakIteratorInfo_th.java - src/share/classes/sun/text/resources/BreakIteratorRules_th.java - src/share/classes/sun/text/resources/CollationData_ar.java - src/share/classes/sun/text/resources/CollationData_be.java - src/share/classes/sun/text/resources/CollationData_bg.java - src/share/classes/sun/text/resources/CollationData_ca.java - src/share/classes/sun/text/resources/CollationData_cs.java - src/share/classes/sun/text/resources/CollationData_da.java - src/share/classes/sun/text/resources/CollationData_de.java - src/share/classes/sun/text/resources/CollationData_el.java - src/share/classes/sun/text/resources/CollationData_en.java - src/share/classes/sun/text/resources/CollationData_es.java - src/share/classes/sun/text/resources/CollationData_et.java - src/share/classes/sun/text/resources/CollationData_fi.java - src/share/classes/sun/text/resources/CollationData_fr.java - src/share/classes/sun/text/resources/CollationData_hi.java - src/share/classes/sun/text/resources/CollationData_hr.java - src/share/classes/sun/text/resources/CollationData_hu.java - src/share/classes/sun/text/resources/CollationData_is.java - src/share/classes/sun/text/resources/CollationData_it.java - src/share/classes/sun/text/resources/CollationData_iw.java - src/share/classes/sun/text/resources/CollationData_ja.java - src/share/classes/sun/text/resources/CollationData_ko.java - src/share/classes/sun/text/resources/CollationData_lt.java - src/share/classes/sun/text/resources/CollationData_lv.java - src/share/classes/sun/text/resources/CollationData_mk.java - src/share/classes/sun/text/resources/CollationData_nl.java - src/share/classes/sun/text/resources/CollationData_no.java - src/share/classes/sun/text/resources/CollationData_pl.java - src/share/classes/sun/text/resources/CollationData_pt.java - src/share/classes/sun/text/resources/CollationData_ro.java - src/share/classes/sun/text/resources/CollationData_ru.java - src/share/classes/sun/text/resources/CollationData_sk.java - src/share/classes/sun/text/resources/CollationData_sl.java - src/share/classes/sun/text/resources/CollationData_sq.java - src/share/classes/sun/text/resources/CollationData_sr.java - src/share/classes/sun/text/resources/CollationData_sr_Latn.java - src/share/classes/sun/text/resources/CollationData_sv.java - src/share/classes/sun/text/resources/CollationData_th.java - src/share/classes/sun/text/resources/CollationData_tr.java - src/share/classes/sun/text/resources/CollationData_uk.java - src/share/classes/sun/text/resources/CollationData_vi.java - src/share/classes/sun/text/resources/CollationData_zh.java - src/share/classes/sun/text/resources/CollationData_zh_HK.java - src/share/classes/sun/text/resources/CollationData_zh_TW.java - src/share/classes/sun/text/resources/FormatData_ar.java - src/share/classes/sun/text/resources/FormatData_ar_AE.java - src/share/classes/sun/text/resources/FormatData_ar_BH.java - src/share/classes/sun/text/resources/FormatData_ar_DZ.java - src/share/classes/sun/text/resources/FormatData_ar_EG.java - src/share/classes/sun/text/resources/FormatData_ar_IQ.java - src/share/classes/sun/text/resources/FormatData_ar_JO.java - src/share/classes/sun/text/resources/FormatData_ar_KW.java - src/share/classes/sun/text/resources/FormatData_ar_LB.java - src/share/classes/sun/text/resources/FormatData_ar_LY.java - src/share/classes/sun/text/resources/FormatData_ar_MA.java - src/share/classes/sun/text/resources/FormatData_ar_OM.java - src/share/classes/sun/text/resources/FormatData_ar_QA.java - src/share/classes/sun/text/resources/FormatData_ar_SA.java - src/share/classes/sun/text/resources/FormatData_ar_SD.java - src/share/classes/sun/text/resources/FormatData_ar_SY.java - src/share/classes/sun/text/resources/FormatData_ar_TN.java - src/share/classes/sun/text/resources/FormatData_ar_YE.java - src/share/classes/sun/text/resources/FormatData_be.java - src/share/classes/sun/text/resources/FormatData_be_BY.java - src/share/classes/sun/text/resources/FormatData_bg.java - src/share/classes/sun/text/resources/FormatData_bg_BG.java - src/share/classes/sun/text/resources/FormatData_ca.java - src/share/classes/sun/text/resources/FormatData_ca_ES.java - src/share/classes/sun/text/resources/FormatData_cs.java - src/share/classes/sun/text/resources/FormatData_cs_CZ.java - src/share/classes/sun/text/resources/FormatData_da.java - src/share/classes/sun/text/resources/FormatData_da_DK.java - src/share/classes/sun/text/resources/FormatData_de.java - src/share/classes/sun/text/resources/FormatData_de_AT.java - src/share/classes/sun/text/resources/FormatData_de_CH.java - src/share/classes/sun/text/resources/FormatData_de_DE.java - src/share/classes/sun/text/resources/FormatData_de_LU.java - src/share/classes/sun/text/resources/FormatData_el.java - src/share/classes/sun/text/resources/FormatData_el_CY.java - src/share/classes/sun/text/resources/FormatData_el_GR.java - src/share/classes/sun/text/resources/FormatData_en.java - src/share/classes/sun/text/resources/FormatData_en_AU.java - src/share/classes/sun/text/resources/FormatData_en_CA.java - src/share/classes/sun/text/resources/FormatData_en_GB.java - src/share/classes/sun/text/resources/FormatData_en_IE.java - src/share/classes/sun/text/resources/FormatData_en_IN.java - src/share/classes/sun/text/resources/FormatData_en_MT.java - src/share/classes/sun/text/resources/FormatData_en_NZ.java - src/share/classes/sun/text/resources/FormatData_en_PH.java - src/share/classes/sun/text/resources/FormatData_en_SG.java - src/share/classes/sun/text/resources/FormatData_en_US.java - src/share/classes/sun/text/resources/FormatData_en_ZA.java - src/share/classes/sun/text/resources/FormatData_es.java - src/share/classes/sun/text/resources/FormatData_es_AR.java - src/share/classes/sun/text/resources/FormatData_es_BO.java - src/share/classes/sun/text/resources/FormatData_es_CL.java - src/share/classes/sun/text/resources/FormatData_es_CO.java - src/share/classes/sun/text/resources/FormatData_es_CR.java - src/share/classes/sun/text/resources/FormatData_es_DO.java - src/share/classes/sun/text/resources/FormatData_es_EC.java - src/share/classes/sun/text/resources/FormatData_es_ES.java - src/share/classes/sun/text/resources/FormatData_es_GT.java - src/share/classes/sun/text/resources/FormatData_es_HN.java - src/share/classes/sun/text/resources/FormatData_es_MX.java - src/share/classes/sun/text/resources/FormatData_es_NI.java - src/share/classes/sun/text/resources/FormatData_es_PA.java - src/share/classes/sun/text/resources/FormatData_es_PE.java - src/share/classes/sun/text/resources/FormatData_es_PR.java - src/share/classes/sun/text/resources/FormatData_es_PY.java - src/share/classes/sun/text/resources/FormatData_es_SV.java - src/share/classes/sun/text/resources/FormatData_es_US.java - src/share/classes/sun/text/resources/FormatData_es_UY.java - src/share/classes/sun/text/resources/FormatData_es_VE.java - src/share/classes/sun/text/resources/FormatData_et.java - src/share/classes/sun/text/resources/FormatData_et_EE.java - src/share/classes/sun/text/resources/FormatData_fi.java - src/share/classes/sun/text/resources/FormatData_fi_FI.java - src/share/classes/sun/text/resources/FormatData_fr.java - src/share/classes/sun/text/resources/FormatData_fr_BE.java - src/share/classes/sun/text/resources/FormatData_fr_CA.java - src/share/classes/sun/text/resources/FormatData_fr_CH.java - src/share/classes/sun/text/resources/FormatData_fr_FR.java - src/share/classes/sun/text/resources/FormatData_fr_LU.java - src/share/classes/sun/text/resources/FormatData_ga.java - src/share/classes/sun/text/resources/FormatData_ga_IE.java - src/share/classes/sun/text/resources/FormatData_hi_IN.java - src/share/classes/sun/text/resources/FormatData_hr.java - src/share/classes/sun/text/resources/FormatData_hr_HR.java - src/share/classes/sun/text/resources/FormatData_hu.java - src/share/classes/sun/text/resources/FormatData_hu_HU.java - src/share/classes/sun/text/resources/FormatData_in.java - src/share/classes/sun/text/resources/FormatData_in_ID.java - src/share/classes/sun/text/resources/FormatData_is.java - src/share/classes/sun/text/resources/FormatData_is_IS.java - src/share/classes/sun/text/resources/FormatData_it.java - src/share/classes/sun/text/resources/FormatData_it_CH.java - src/share/classes/sun/text/resources/FormatData_it_IT.java - src/share/classes/sun/text/resources/FormatData_iw.java - src/share/classes/sun/text/resources/FormatData_iw_IL.java - src/share/classes/sun/text/resources/FormatData_ja.java - src/share/classes/sun/text/resources/FormatData_ja_JP.java - src/share/classes/sun/text/resources/FormatData_ja_JP_JP.java - src/share/classes/sun/text/resources/FormatData_ko.java - src/share/classes/sun/text/resources/FormatData_ko_KR.java - src/share/classes/sun/text/resources/FormatData_lt.java - src/share/classes/sun/text/resources/FormatData_lt_LT.java - src/share/classes/sun/text/resources/FormatData_lv.java - src/share/classes/sun/text/resources/FormatData_lv_LV.java - src/share/classes/sun/text/resources/FormatData_mk.java - src/share/classes/sun/text/resources/FormatData_mk_MK.java - src/share/classes/sun/text/resources/FormatData_ms.java - src/share/classes/sun/text/resources/FormatData_ms_MY.java - src/share/classes/sun/text/resources/FormatData_mt.java - src/share/classes/sun/text/resources/FormatData_mt_MT.java - src/share/classes/sun/text/resources/FormatData_nl.java - src/share/classes/sun/text/resources/FormatData_nl_BE.java - src/share/classes/sun/text/resources/FormatData_nl_NL.java - src/share/classes/sun/text/resources/FormatData_no.java - src/share/classes/sun/text/resources/FormatData_no_NO.java - src/share/classes/sun/text/resources/FormatData_no_NO_NY.java - src/share/classes/sun/text/resources/FormatData_pl.java - src/share/classes/sun/text/resources/FormatData_pl_PL.java - src/share/classes/sun/text/resources/FormatData_pt.java - src/share/classes/sun/text/resources/FormatData_pt_BR.java - src/share/classes/sun/text/resources/FormatData_pt_PT.java - src/share/classes/sun/text/resources/FormatData_ro.java - src/share/classes/sun/text/resources/FormatData_ro_RO.java - src/share/classes/sun/text/resources/FormatData_ru.java - src/share/classes/sun/text/resources/FormatData_ru_RU.java - src/share/classes/sun/text/resources/FormatData_sk.java - src/share/classes/sun/text/resources/FormatData_sk_SK.java - src/share/classes/sun/text/resources/FormatData_sl.java - src/share/classes/sun/text/resources/FormatData_sl_SI.java - src/share/classes/sun/text/resources/FormatData_sq.java - src/share/classes/sun/text/resources/FormatData_sq_AL.java - src/share/classes/sun/text/resources/FormatData_sr.java - src/share/classes/sun/text/resources/FormatData_sr_BA.java - src/share/classes/sun/text/resources/FormatData_sr_CS.java - src/share/classes/sun/text/resources/FormatData_sr_Latn.java - src/share/classes/sun/text/resources/FormatData_sr_Latn_BA.java - src/share/classes/sun/text/resources/FormatData_sr_Latn_ME.java - src/share/classes/sun/text/resources/FormatData_sr_Latn_RS.java - src/share/classes/sun/text/resources/FormatData_sr_ME.java - src/share/classes/sun/text/resources/FormatData_sr_RS.java - src/share/classes/sun/text/resources/FormatData_sv.java - src/share/classes/sun/text/resources/FormatData_sv_SE.java - src/share/classes/sun/text/resources/FormatData_th.java - src/share/classes/sun/text/resources/FormatData_th_TH.java - src/share/classes/sun/text/resources/FormatData_th_TH_TH.java - src/share/classes/sun/text/resources/FormatData_tr.java - src/share/classes/sun/text/resources/FormatData_tr_TR.java - src/share/classes/sun/text/resources/FormatData_uk.java - src/share/classes/sun/text/resources/FormatData_uk_UA.java - src/share/classes/sun/text/resources/FormatData_vi.java - src/share/classes/sun/text/resources/FormatData_vi_VN.java - src/share/classes/sun/text/resources/FormatData_zh.java - src/share/classes/sun/text/resources/FormatData_zh_CN.java - src/share/classes/sun/text/resources/FormatData_zh_HK.java - src/share/classes/sun/text/resources/FormatData_zh_SG.java - src/share/classes/sun/text/resources/FormatData_zh_TW.java - src/share/classes/sun/text/resources/thai_dict - src/share/classes/sun/util/EmptyListResourceBundle.java - src/share/classes/sun/util/LocaleDataMetaInfo-XLocales.java.template - src/share/classes/sun/util/LocaleServiceProviderPool.java - src/share/classes/sun/util/TimeZoneNameUtility.java - src/share/classes/sun/util/resources/CalendarData_ar.properties - src/share/classes/sun/util/resources/CalendarData_be.properties - src/share/classes/sun/util/resources/CalendarData_bg.properties - src/share/classes/sun/util/resources/CalendarData_ca.properties - src/share/classes/sun/util/resources/CalendarData_cs.properties - src/share/classes/sun/util/resources/CalendarData_da.properties - src/share/classes/sun/util/resources/CalendarData_de.properties - src/share/classes/sun/util/resources/CalendarData_el.properties - src/share/classes/sun/util/resources/CalendarData_el_CY.properties - src/share/classes/sun/util/resources/CalendarData_en.properties - src/share/classes/sun/util/resources/CalendarData_en_GB.properties - src/share/classes/sun/util/resources/CalendarData_en_IE.properties - src/share/classes/sun/util/resources/CalendarData_en_MT.properties - src/share/classes/sun/util/resources/CalendarData_es.properties - src/share/classes/sun/util/resources/CalendarData_es_ES.properties - src/share/classes/sun/util/resources/CalendarData_es_US.properties - src/share/classes/sun/util/resources/CalendarData_et.properties - src/share/classes/sun/util/resources/CalendarData_fi.properties - src/share/classes/sun/util/resources/CalendarData_fr.properties - src/share/classes/sun/util/resources/CalendarData_fr_CA.properties - src/share/classes/sun/util/resources/CalendarData_hi.properties - src/share/classes/sun/util/resources/CalendarData_hr.properties - src/share/classes/sun/util/resources/CalendarData_hu.properties - src/share/classes/sun/util/resources/CalendarData_in_ID.properties - src/share/classes/sun/util/resources/CalendarData_is.properties - src/share/classes/sun/util/resources/CalendarData_it.properties - src/share/classes/sun/util/resources/CalendarData_iw.properties - src/share/classes/sun/util/resources/CalendarData_ja.properties - src/share/classes/sun/util/resources/CalendarData_ko.properties - src/share/classes/sun/util/resources/CalendarData_lt.properties - src/share/classes/sun/util/resources/CalendarData_lv.properties - src/share/classes/sun/util/resources/CalendarData_mk.properties - src/share/classes/sun/util/resources/CalendarData_ms_MY.properties - src/share/classes/sun/util/resources/CalendarData_mt.properties - src/share/classes/sun/util/resources/CalendarData_mt_MT.properties - src/share/classes/sun/util/resources/CalendarData_nl.properties - src/share/classes/sun/util/resources/CalendarData_no.properties - src/share/classes/sun/util/resources/CalendarData_pl.properties - src/share/classes/sun/util/resources/CalendarData_pt.properties - src/share/classes/sun/util/resources/CalendarData_pt_PT.properties - src/share/classes/sun/util/resources/CalendarData_ro.properties - src/share/classes/sun/util/resources/CalendarData_ru.properties - src/share/classes/sun/util/resources/CalendarData_sk.properties - src/share/classes/sun/util/resources/CalendarData_sl.properties - src/share/classes/sun/util/resources/CalendarData_sq.properties - src/share/classes/sun/util/resources/CalendarData_sr.properties - src/share/classes/sun/util/resources/CalendarData_sr_Latn_BA.properties - src/share/classes/sun/util/resources/CalendarData_sr_Latn_ME.properties - src/share/classes/sun/util/resources/CalendarData_sr_Latn_RS.properties - src/share/classes/sun/util/resources/CalendarData_sv.properties - src/share/classes/sun/util/resources/CalendarData_th.properties - src/share/classes/sun/util/resources/CalendarData_tr.properties - src/share/classes/sun/util/resources/CalendarData_uk.properties - src/share/classes/sun/util/resources/CalendarData_vi.properties - src/share/classes/sun/util/resources/CalendarData_zh.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_AE.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_BH.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_DZ.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_EG.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_IQ.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_JO.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_KW.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_LB.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_LY.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_MA.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_OM.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_QA.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_SA.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_SD.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_SY.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_TN.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_YE.properties - src/share/classes/sun/util/resources/CurrencyNames_be_BY.properties - src/share/classes/sun/util/resources/CurrencyNames_bg_BG.properties - src/share/classes/sun/util/resources/CurrencyNames_ca_ES.properties - src/share/classes/sun/util/resources/CurrencyNames_cs_CZ.properties - src/share/classes/sun/util/resources/CurrencyNames_da_DK.properties - src/share/classes/sun/util/resources/CurrencyNames_de.properties - src/share/classes/sun/util/resources/CurrencyNames_de_AT.properties - src/share/classes/sun/util/resources/CurrencyNames_de_CH.properties - src/share/classes/sun/util/resources/CurrencyNames_de_DE.properties - src/share/classes/sun/util/resources/CurrencyNames_de_GR.properties - src/share/classes/sun/util/resources/CurrencyNames_de_LU.properties - src/share/classes/sun/util/resources/CurrencyNames_el_CY.properties - src/share/classes/sun/util/resources/CurrencyNames_el_GR.properties - src/share/classes/sun/util/resources/CurrencyNames_en_AU.properties - src/share/classes/sun/util/resources/CurrencyNames_en_CA.properties - src/share/classes/sun/util/resources/CurrencyNames_en_GB.properties - src/share/classes/sun/util/resources/CurrencyNames_en_IE.properties - src/share/classes/sun/util/resources/CurrencyNames_en_IN.properties - src/share/classes/sun/util/resources/CurrencyNames_en_MT.properties - src/share/classes/sun/util/resources/CurrencyNames_en_NZ.properties - src/share/classes/sun/util/resources/CurrencyNames_en_PH.properties - src/share/classes/sun/util/resources/CurrencyNames_en_SG.properties - src/share/classes/sun/util/resources/CurrencyNames_en_US.properties - src/share/classes/sun/util/resources/CurrencyNames_en_ZA.properties - src/share/classes/sun/util/resources/CurrencyNames_es.properties - src/share/classes/sun/util/resources/CurrencyNames_es_AR.properties - src/share/classes/sun/util/resources/CurrencyNames_es_BO.properties - src/share/classes/sun/util/resources/CurrencyNames_es_CL.properties - src/share/classes/sun/util/resources/CurrencyNames_es_CO.properties - src/share/classes/sun/util/resources/CurrencyNames_es_CR.properties - src/share/classes/sun/util/resources/CurrencyNames_es_CU.properties - src/share/classes/sun/util/resources/CurrencyNames_es_DO.properties - src/share/classes/sun/util/resources/CurrencyNames_es_EC.properties - src/share/classes/sun/util/resources/CurrencyNames_es_ES.properties - src/share/classes/sun/util/resources/CurrencyNames_es_GT.properties - src/share/classes/sun/util/resources/CurrencyNames_es_HN.properties - src/share/classes/sun/util/resources/CurrencyNames_es_MX.properties - src/share/classes/sun/util/resources/CurrencyNames_es_NI.properties - src/share/classes/sun/util/resources/CurrencyNames_es_PA.properties - src/share/classes/sun/util/resources/CurrencyNames_es_PE.properties - src/share/classes/sun/util/resources/CurrencyNames_es_PR.properties - src/share/classes/sun/util/resources/CurrencyNames_es_PY.properties - src/share/classes/sun/util/resources/CurrencyNames_es_SV.properties - src/share/classes/sun/util/resources/CurrencyNames_es_US.properties - src/share/classes/sun/util/resources/CurrencyNames_es_UY.properties - src/share/classes/sun/util/resources/CurrencyNames_es_VE.properties - src/share/classes/sun/util/resources/CurrencyNames_et_EE.properties - src/share/classes/sun/util/resources/CurrencyNames_fi_FI.properties - src/share/classes/sun/util/resources/CurrencyNames_fr.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_BE.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_CA.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_CH.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_FR.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_LU.properties - src/share/classes/sun/util/resources/CurrencyNames_ga_IE.properties - src/share/classes/sun/util/resources/CurrencyNames_hi_IN.properties - src/share/classes/sun/util/resources/CurrencyNames_hr_HR.properties - src/share/classes/sun/util/resources/CurrencyNames_hu_HU.properties - src/share/classes/sun/util/resources/CurrencyNames_in_ID.properties - src/share/classes/sun/util/resources/CurrencyNames_is_IS.properties - src/share/classes/sun/util/resources/CurrencyNames_it.properties - src/share/classes/sun/util/resources/CurrencyNames_it_CH.properties - src/share/classes/sun/util/resources/CurrencyNames_it_IT.properties - src/share/classes/sun/util/resources/CurrencyNames_iw_IL.properties - src/share/classes/sun/util/resources/CurrencyNames_ja.properties - src/share/classes/sun/util/resources/CurrencyNames_ja_JP.properties - src/share/classes/sun/util/resources/CurrencyNames_ko.properties - src/share/classes/sun/util/resources/CurrencyNames_ko_KR.properties - src/share/classes/sun/util/resources/CurrencyNames_lt_LT.properties - src/share/classes/sun/util/resources/CurrencyNames_lv_LV.properties - src/share/classes/sun/util/resources/CurrencyNames_mk_MK.properties - src/share/classes/sun/util/resources/CurrencyNames_ms_MY.properties - src/share/classes/sun/util/resources/CurrencyNames_mt_MT.properties - src/share/classes/sun/util/resources/CurrencyNames_nl_BE.properties - src/share/classes/sun/util/resources/CurrencyNames_nl_NL.properties - src/share/classes/sun/util/resources/CurrencyNames_no_NO.properties - src/share/classes/sun/util/resources/CurrencyNames_pl_PL.properties - src/share/classes/sun/util/resources/CurrencyNames_pt.properties - src/share/classes/sun/util/resources/CurrencyNames_pt_BR.properties - src/share/classes/sun/util/resources/CurrencyNames_pt_PT.properties - src/share/classes/sun/util/resources/CurrencyNames_ro_RO.properties - src/share/classes/sun/util/resources/CurrencyNames_ru_RU.properties - src/share/classes/sun/util/resources/CurrencyNames_sk_SK.properties - src/share/classes/sun/util/resources/CurrencyNames_sl_SI.properties - src/share/classes/sun/util/resources/CurrencyNames_sq_AL.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_BA.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_CS.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_Latn_BA.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_Latn_ME.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_Latn_RS.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_ME.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_RS.properties - src/share/classes/sun/util/resources/CurrencyNames_sv.properties - src/share/classes/sun/util/resources/CurrencyNames_sv_SE.properties - src/share/classes/sun/util/resources/CurrencyNames_th_TH.properties - src/share/classes/sun/util/resources/CurrencyNames_tr_TR.properties - src/share/classes/sun/util/resources/CurrencyNames_uk_UA.properties - src/share/classes/sun/util/resources/CurrencyNames_vi_VN.properties - src/share/classes/sun/util/resources/CurrencyNames_zh_CN.properties - src/share/classes/sun/util/resources/CurrencyNames_zh_HK.java - src/share/classes/sun/util/resources/CurrencyNames_zh_SG.java - src/share/classes/sun/util/resources/CurrencyNames_zh_TW.properties - src/share/classes/sun/util/resources/LocaleNames_ar.properties - src/share/classes/sun/util/resources/LocaleNames_be.properties - src/share/classes/sun/util/resources/LocaleNames_bg.properties - src/share/classes/sun/util/resources/LocaleNames_ca.properties - src/share/classes/sun/util/resources/LocaleNames_cs.properties - src/share/classes/sun/util/resources/LocaleNames_da.properties - src/share/classes/sun/util/resources/LocaleNames_de.properties - src/share/classes/sun/util/resources/LocaleNames_el.properties - src/share/classes/sun/util/resources/LocaleNames_el_CY.properties - src/share/classes/sun/util/resources/LocaleNames_en.properties - src/share/classes/sun/util/resources/LocaleNames_en_MT.properties - src/share/classes/sun/util/resources/LocaleNames_en_PH.properties - src/share/classes/sun/util/resources/LocaleNames_en_SG.properties - src/share/classes/sun/util/resources/LocaleNames_es.properties - src/share/classes/sun/util/resources/LocaleNames_es_US.properties - src/share/classes/sun/util/resources/LocaleNames_et.properties - src/share/classes/sun/util/resources/LocaleNames_fi.properties - src/share/classes/sun/util/resources/LocaleNames_fr.properties - src/share/classes/sun/util/resources/LocaleNames_ga.properties - src/share/classes/sun/util/resources/LocaleNames_hi.properties - src/share/classes/sun/util/resources/LocaleNames_hr.properties - src/share/classes/sun/util/resources/LocaleNames_hu.properties - src/share/classes/sun/util/resources/LocaleNames_in.properties - src/share/classes/sun/util/resources/LocaleNames_is.properties - src/share/classes/sun/util/resources/LocaleNames_it.properties - src/share/classes/sun/util/resources/LocaleNames_iw.properties - src/share/classes/sun/util/resources/LocaleNames_ja.properties - src/share/classes/sun/util/resources/LocaleNames_ko.properties - src/share/classes/sun/util/resources/LocaleNames_lt.properties - src/share/classes/sun/util/resources/LocaleNames_lv.properties - src/share/classes/sun/util/resources/LocaleNames_mk.properties - src/share/classes/sun/util/resources/LocaleNames_ms.properties - src/share/classes/sun/util/resources/LocaleNames_mt.properties - src/share/classes/sun/util/resources/LocaleNames_nl.properties - src/share/classes/sun/util/resources/LocaleNames_no.properties - src/share/classes/sun/util/resources/LocaleNames_no_NO_NY.properties - src/share/classes/sun/util/resources/LocaleNames_pl.properties - src/share/classes/sun/util/resources/LocaleNames_pt.properties - src/share/classes/sun/util/resources/LocaleNames_pt_BR.properties - src/share/classes/sun/util/resources/LocaleNames_pt_PT.properties - src/share/classes/sun/util/resources/LocaleNames_ro.properties - src/share/classes/sun/util/resources/LocaleNames_ru.properties - src/share/classes/sun/util/resources/LocaleNames_sk.properties - src/share/classes/sun/util/resources/LocaleNames_sl.properties - src/share/classes/sun/util/resources/LocaleNames_sq.properties - src/share/classes/sun/util/resources/LocaleNames_sr.properties - src/share/classes/sun/util/resources/LocaleNames_sr_Latn.properties - src/share/classes/sun/util/resources/LocaleNames_sv.properties - src/share/classes/sun/util/resources/LocaleNames_th.properties - src/share/classes/sun/util/resources/LocaleNames_tr.properties - src/share/classes/sun/util/resources/LocaleNames_uk.properties - src/share/classes/sun/util/resources/LocaleNames_vi.properties - src/share/classes/sun/util/resources/LocaleNames_zh.properties - src/share/classes/sun/util/resources/LocaleNames_zh_HK.java - src/share/classes/sun/util/resources/LocaleNames_zh_SG.properties - src/share/classes/sun/util/resources/LocaleNames_zh_TW.properties - src/share/classes/sun/util/resources/TimeZoneNames_de.java - src/share/classes/sun/util/resources/TimeZoneNames_en.java - src/share/classes/sun/util/resources/TimeZoneNames_en_CA.java - src/share/classes/sun/util/resources/TimeZoneNames_en_GB.java - src/share/classes/sun/util/resources/TimeZoneNames_en_IE.java - src/share/classes/sun/util/resources/TimeZoneNames_es.java - src/share/classes/sun/util/resources/TimeZoneNames_fr.java - src/share/classes/sun/util/resources/TimeZoneNames_hi.java - src/share/classes/sun/util/resources/TimeZoneNames_it.java - src/share/classes/sun/util/resources/TimeZoneNames_ja.java - src/share/classes/sun/util/resources/TimeZoneNames_ko.java - src/share/classes/sun/util/resources/TimeZoneNames_pt_BR.java - src/share/classes/sun/util/resources/TimeZoneNames_sv.java - src/share/classes/sun/util/resources/TimeZoneNames_zh_CN.java - src/share/classes/sun/util/resources/TimeZoneNames_zh_HK.java - src/share/classes/sun/util/resources/TimeZoneNames_zh_TW.java - src/solaris/classes/sun/awt/X11/XTextTransferHelper.java ! src/solaris/classes/sun/awt/X11/XToolkit.java - test/java/lang/invoke/MaxTest.java Changeset: 640e8e1eb0d8 Author: lana Date: 2012-09-05 20:01 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/640e8e1eb0d8 Merge Changeset: 6b7d23a2ba72 Author: lana Date: 2012-09-05 20:03 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/6b7d23a2ba72 Merge Changeset: 06094fdc1f4d Author: lana Date: 2012-09-10 17:55 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/06094fdc1f4d Merge Changeset: 9c434431d013 Author: ohair Date: 2012-09-11 13:40 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9c434431d013 7197771: Adjust jdk sources to avoid use of implementation defined value of __FILE__ 7180608: Sort the order of object files when building shared libraries Reviewed-by: ohrstrom, erikj, tbell ! make/common/Defs.gmk ! make/common/Demo.gmk ! make/common/Library.gmk ! make/common/Program.gmk ! src/macosx/native/com/apple/laf/ScreenMenu.m ! src/macosx/native/com/sun/media/sound/PLATFORM_API_MacOSX_MidiOut.c ! src/macosx/native/com/sun/media/sound/PLATFORM_API_MacOSX_MidiUtils.c ! src/macosx/native/sun/awt/CSystemColors.m ! src/macosx/native/sun/awt/CTextPipe.m ! src/macosx/native/sun/font/AWTStrike.m ! src/share/back/error_messages.h ! src/share/back/log_messages.h ! src/share/demo/jvmti/hprof/debug_malloc.h ! src/share/demo/jvmti/hprof/hprof_error.h ! src/share/demo/jvmti/hprof/hprof_util.h ! src/share/demo/jvmti/java_crw_demo/java_crw_demo.c ! src/share/instrument/JPLISAssert.h ! src/share/native/sun/awt/debug/debug_assert.h ! src/share/native/sun/awt/debug/debug_mem.c ! src/share/native/sun/awt/debug/debug_trace.h ! src/share/native/sun/security/pkcs11/wrapper/pkcs11wrapper.h ! src/share/npt/utf.h ! src/share/transport/shmem/shmemBase.h ! src/solaris/instrument/EncodingSupport_md.c ! src/windows/native/com/sun/media/sound/PLATFORM_API_WinOS_MidiIn.cpp ! src/windows/native/com/sun/media/sound/PLATFORM_API_WinOS_MidiOut.c ! src/windows/native/sun/java2d/d3d/D3DPipeline.h ! src/windows/native/sun/windows/alloc.h ! src/windows/native/sun/windows/awt_Debug.h ! src/windows/native/sun/windows/awt_Toolkit.h ! src/windows/transport/shmem/shmem_md.c Changeset: 7ecc3a7cbe36 Author: ohair Date: 2012-09-11 14:18 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7ecc3a7cbe36 Merge ! make/common/Program.gmk - make/sun/beans/Makefile - src/share/classes/java/lang/annotation/ContainerAnnotation.java - src/share/classes/java/text/BreakDictionary.java - src/share/classes/java/text/CollationRules.java - src/share/classes/java/text/DictionaryBasedBreakIterator.java - src/share/classes/java/text/RuleBasedBreakIterator.java - src/share/classes/sun/beans/editors/BooleanEditor.java - src/share/classes/sun/beans/editors/ByteEditor.java - src/share/classes/sun/beans/editors/ColorEditor.java - src/share/classes/sun/beans/editors/DoubleEditor.java - src/share/classes/sun/beans/editors/EnumEditor.java - src/share/classes/sun/beans/editors/FloatEditor.java - src/share/classes/sun/beans/editors/FontEditor.java - src/share/classes/sun/beans/editors/IntegerEditor.java - src/share/classes/sun/beans/editors/LongEditor.java - src/share/classes/sun/beans/editors/NumberEditor.java - src/share/classes/sun/beans/editors/ShortEditor.java - src/share/classes/sun/beans/editors/StringEditor.java - src/share/classes/sun/beans/infos/ComponentBeanInfo.java - src/share/classes/sun/text/resources/BreakIteratorInfo_th.java - src/share/classes/sun/text/resources/BreakIteratorRules_th.java - src/share/classes/sun/text/resources/CollationData_ar.java - src/share/classes/sun/text/resources/CollationData_be.java - src/share/classes/sun/text/resources/CollationData_bg.java - src/share/classes/sun/text/resources/CollationData_ca.java - src/share/classes/sun/text/resources/CollationData_cs.java - src/share/classes/sun/text/resources/CollationData_da.java - src/share/classes/sun/text/resources/CollationData_de.java - src/share/classes/sun/text/resources/CollationData_el.java - src/share/classes/sun/text/resources/CollationData_en.java - src/share/classes/sun/text/resources/CollationData_es.java - src/share/classes/sun/text/resources/CollationData_et.java - src/share/classes/sun/text/resources/CollationData_fi.java - src/share/classes/sun/text/resources/CollationData_fr.java - src/share/classes/sun/text/resources/CollationData_hi.java - src/share/classes/sun/text/resources/CollationData_hr.java - src/share/classes/sun/text/resources/CollationData_hu.java - src/share/classes/sun/text/resources/CollationData_is.java - src/share/classes/sun/text/resources/CollationData_it.java - src/share/classes/sun/text/resources/CollationData_iw.java - src/share/classes/sun/text/resources/CollationData_ja.java - src/share/classes/sun/text/resources/CollationData_ko.java - src/share/classes/sun/text/resources/CollationData_lt.java - src/share/classes/sun/text/resources/CollationData_lv.java - src/share/classes/sun/text/resources/CollationData_mk.java - src/share/classes/sun/text/resources/CollationData_nl.java - src/share/classes/sun/text/resources/CollationData_no.java - src/share/classes/sun/text/resources/CollationData_pl.java - src/share/classes/sun/text/resources/CollationData_pt.java - src/share/classes/sun/text/resources/CollationData_ro.java - src/share/classes/sun/text/resources/CollationData_ru.java - src/share/classes/sun/text/resources/CollationData_sk.java - src/share/classes/sun/text/resources/CollationData_sl.java - src/share/classes/sun/text/resources/CollationData_sq.java - src/share/classes/sun/text/resources/CollationData_sr.java - src/share/classes/sun/text/resources/CollationData_sr_Latn.java - src/share/classes/sun/text/resources/CollationData_sv.java - src/share/classes/sun/text/resources/CollationData_th.java - src/share/classes/sun/text/resources/CollationData_tr.java - src/share/classes/sun/text/resources/CollationData_uk.java - src/share/classes/sun/text/resources/CollationData_vi.java - src/share/classes/sun/text/resources/CollationData_zh.java - src/share/classes/sun/text/resources/CollationData_zh_HK.java - src/share/classes/sun/text/resources/CollationData_zh_TW.java - src/share/classes/sun/text/resources/FormatData_ar.java - src/share/classes/sun/text/resources/FormatData_ar_AE.java - src/share/classes/sun/text/resources/FormatData_ar_BH.java - src/share/classes/sun/text/resources/FormatData_ar_DZ.java - src/share/classes/sun/text/resources/FormatData_ar_EG.java - src/share/classes/sun/text/resources/FormatData_ar_IQ.java - src/share/classes/sun/text/resources/FormatData_ar_JO.java - src/share/classes/sun/text/resources/FormatData_ar_KW.java - src/share/classes/sun/text/resources/FormatData_ar_LB.java - src/share/classes/sun/text/resources/FormatData_ar_LY.java - src/share/classes/sun/text/resources/FormatData_ar_MA.java - src/share/classes/sun/text/resources/FormatData_ar_OM.java - src/share/classes/sun/text/resources/FormatData_ar_QA.java - src/share/classes/sun/text/resources/FormatData_ar_SA.java - src/share/classes/sun/text/resources/FormatData_ar_SD.java - src/share/classes/sun/text/resources/FormatData_ar_SY.java - src/share/classes/sun/text/resources/FormatData_ar_TN.java - src/share/classes/sun/text/resources/FormatData_ar_YE.java - src/share/classes/sun/text/resources/FormatData_be.java - src/share/classes/sun/text/resources/FormatData_be_BY.java - src/share/classes/sun/text/resources/FormatData_bg.java - src/share/classes/sun/text/resources/FormatData_bg_BG.java - src/share/classes/sun/text/resources/FormatData_ca.java - src/share/classes/sun/text/resources/FormatData_ca_ES.java - src/share/classes/sun/text/resources/FormatData_cs.java - src/share/classes/sun/text/resources/FormatData_cs_CZ.java - src/share/classes/sun/text/resources/FormatData_da.java - src/share/classes/sun/text/resources/FormatData_da_DK.java - src/share/classes/sun/text/resources/FormatData_de.java - src/share/classes/sun/text/resources/FormatData_de_AT.java - src/share/classes/sun/text/resources/FormatData_de_CH.java - src/share/classes/sun/text/resources/FormatData_de_DE.java - src/share/classes/sun/text/resources/FormatData_de_LU.java - src/share/classes/sun/text/resources/FormatData_el.java - src/share/classes/sun/text/resources/FormatData_el_CY.java - src/share/classes/sun/text/resources/FormatData_el_GR.java - src/share/classes/sun/text/resources/FormatData_en.java - src/share/classes/sun/text/resources/FormatData_en_AU.java - src/share/classes/sun/text/resources/FormatData_en_CA.java - src/share/classes/sun/text/resources/FormatData_en_GB.java - src/share/classes/sun/text/resources/FormatData_en_IE.java - src/share/classes/sun/text/resources/FormatData_en_IN.java - src/share/classes/sun/text/resources/FormatData_en_MT.java - src/share/classes/sun/text/resources/FormatData_en_NZ.java - src/share/classes/sun/text/resources/FormatData_en_PH.java - src/share/classes/sun/text/resources/FormatData_en_SG.java - src/share/classes/sun/text/resources/FormatData_en_US.java - src/share/classes/sun/text/resources/FormatData_en_ZA.java - src/share/classes/sun/text/resources/FormatData_es.java - src/share/classes/sun/text/resources/FormatData_es_AR.java - src/share/classes/sun/text/resources/FormatData_es_BO.java - src/share/classes/sun/text/resources/FormatData_es_CL.java - src/share/classes/sun/text/resources/FormatData_es_CO.java - src/share/classes/sun/text/resources/FormatData_es_CR.java - src/share/classes/sun/text/resources/FormatData_es_DO.java - src/share/classes/sun/text/resources/FormatData_es_EC.java - src/share/classes/sun/text/resources/FormatData_es_ES.java - src/share/classes/sun/text/resources/FormatData_es_GT.java - src/share/classes/sun/text/resources/FormatData_es_HN.java - src/share/classes/sun/text/resources/FormatData_es_MX.java - src/share/classes/sun/text/resources/FormatData_es_NI.java - src/share/classes/sun/text/resources/FormatData_es_PA.java - src/share/classes/sun/text/resources/FormatData_es_PE.java - src/share/classes/sun/text/resources/FormatData_es_PR.java - src/share/classes/sun/text/resources/FormatData_es_PY.java - src/share/classes/sun/text/resources/FormatData_es_SV.java - src/share/classes/sun/text/resources/FormatData_es_US.java - src/share/classes/sun/text/resources/FormatData_es_UY.java - src/share/classes/sun/text/resources/FormatData_es_VE.java - src/share/classes/sun/text/resources/FormatData_et.java - src/share/classes/sun/text/resources/FormatData_et_EE.java - src/share/classes/sun/text/resources/FormatData_fi.java - src/share/classes/sun/text/resources/FormatData_fi_FI.java - src/share/classes/sun/text/resources/FormatData_fr.java - src/share/classes/sun/text/resources/FormatData_fr_BE.java - src/share/classes/sun/text/resources/FormatData_fr_CA.java - src/share/classes/sun/text/resources/FormatData_fr_CH.java - src/share/classes/sun/text/resources/FormatData_fr_FR.java - src/share/classes/sun/text/resources/FormatData_fr_LU.java - src/share/classes/sun/text/resources/FormatData_ga.java - src/share/classes/sun/text/resources/FormatData_ga_IE.java - src/share/classes/sun/text/resources/FormatData_hi_IN.java - src/share/classes/sun/text/resources/FormatData_hr.java - src/share/classes/sun/text/resources/FormatData_hr_HR.java - src/share/classes/sun/text/resources/FormatData_hu.java - src/share/classes/sun/text/resources/FormatData_hu_HU.java - src/share/classes/sun/text/resources/FormatData_in.java - src/share/classes/sun/text/resources/FormatData_in_ID.java - src/share/classes/sun/text/resources/FormatData_is.java - src/share/classes/sun/text/resources/FormatData_is_IS.java - src/share/classes/sun/text/resources/FormatData_it.java - src/share/classes/sun/text/resources/FormatData_it_CH.java - src/share/classes/sun/text/resources/FormatData_it_IT.java - src/share/classes/sun/text/resources/FormatData_iw.java - src/share/classes/sun/text/resources/FormatData_iw_IL.java - src/share/classes/sun/text/resources/FormatData_ja.java - src/share/classes/sun/text/resources/FormatData_ja_JP.java - src/share/classes/sun/text/resources/FormatData_ja_JP_JP.java - src/share/classes/sun/text/resources/FormatData_ko.java - src/share/classes/sun/text/resources/FormatData_ko_KR.java - src/share/classes/sun/text/resources/FormatData_lt.java - src/share/classes/sun/text/resources/FormatData_lt_LT.java - src/share/classes/sun/text/resources/FormatData_lv.java - src/share/classes/sun/text/resources/FormatData_lv_LV.java - src/share/classes/sun/text/resources/FormatData_mk.java - src/share/classes/sun/text/resources/FormatData_mk_MK.java - src/share/classes/sun/text/resources/FormatData_ms.java - src/share/classes/sun/text/resources/FormatData_ms_MY.java - src/share/classes/sun/text/resources/FormatData_mt.java - src/share/classes/sun/text/resources/FormatData_mt_MT.java - src/share/classes/sun/text/resources/FormatData_nl.java - src/share/classes/sun/text/resources/FormatData_nl_BE.java - src/share/classes/sun/text/resources/FormatData_nl_NL.java - src/share/classes/sun/text/resources/FormatData_no.java - src/share/classes/sun/text/resources/FormatData_no_NO.java - src/share/classes/sun/text/resources/FormatData_no_NO_NY.java - src/share/classes/sun/text/resources/FormatData_pl.java - src/share/classes/sun/text/resources/FormatData_pl_PL.java - src/share/classes/sun/text/resources/FormatData_pt.java - src/share/classes/sun/text/resources/FormatData_pt_BR.java - src/share/classes/sun/text/resources/FormatData_pt_PT.java - src/share/classes/sun/text/resources/FormatData_ro.java - src/share/classes/sun/text/resources/FormatData_ro_RO.java - src/share/classes/sun/text/resources/FormatData_ru.java - src/share/classes/sun/text/resources/FormatData_ru_RU.java - src/share/classes/sun/text/resources/FormatData_sk.java - src/share/classes/sun/text/resources/FormatData_sk_SK.java - src/share/classes/sun/text/resources/FormatData_sl.java - src/share/classes/sun/text/resources/FormatData_sl_SI.java - src/share/classes/sun/text/resources/FormatData_sq.java - src/share/classes/sun/text/resources/FormatData_sq_AL.java - src/share/classes/sun/text/resources/FormatData_sr.java - src/share/classes/sun/text/resources/FormatData_sr_BA.java - src/share/classes/sun/text/resources/FormatData_sr_CS.java - src/share/classes/sun/text/resources/FormatData_sr_Latn.java - src/share/classes/sun/text/resources/FormatData_sr_Latn_BA.java - src/share/classes/sun/text/resources/FormatData_sr_Latn_ME.java - src/share/classes/sun/text/resources/FormatData_sr_Latn_RS.java - src/share/classes/sun/text/resources/FormatData_sr_ME.java - src/share/classes/sun/text/resources/FormatData_sr_RS.java - src/share/classes/sun/text/resources/FormatData_sv.java - src/share/classes/sun/text/resources/FormatData_sv_SE.java - src/share/classes/sun/text/resources/FormatData_th.java - src/share/classes/sun/text/resources/FormatData_th_TH.java - src/share/classes/sun/text/resources/FormatData_th_TH_TH.java - src/share/classes/sun/text/resources/FormatData_tr.java - src/share/classes/sun/text/resources/FormatData_tr_TR.java - src/share/classes/sun/text/resources/FormatData_uk.java - src/share/classes/sun/text/resources/FormatData_uk_UA.java - src/share/classes/sun/text/resources/FormatData_vi.java - src/share/classes/sun/text/resources/FormatData_vi_VN.java - src/share/classes/sun/text/resources/FormatData_zh.java - src/share/classes/sun/text/resources/FormatData_zh_CN.java - src/share/classes/sun/text/resources/FormatData_zh_HK.java - src/share/classes/sun/text/resources/FormatData_zh_SG.java - src/share/classes/sun/text/resources/FormatData_zh_TW.java - src/share/classes/sun/text/resources/thai_dict - src/share/classes/sun/util/EmptyListResourceBundle.java - src/share/classes/sun/util/LocaleDataMetaInfo-XLocales.java.template - src/share/classes/sun/util/LocaleServiceProviderPool.java - src/share/classes/sun/util/TimeZoneNameUtility.java - src/share/classes/sun/util/resources/CalendarData_ar.properties - src/share/classes/sun/util/resources/CalendarData_be.properties - src/share/classes/sun/util/resources/CalendarData_bg.properties - src/share/classes/sun/util/resources/CalendarData_ca.properties - src/share/classes/sun/util/resources/CalendarData_cs.properties - src/share/classes/sun/util/resources/CalendarData_da.properties - src/share/classes/sun/util/resources/CalendarData_de.properties - src/share/classes/sun/util/resources/CalendarData_el.properties - src/share/classes/sun/util/resources/CalendarData_el_CY.properties - src/share/classes/sun/util/resources/CalendarData_en.properties - src/share/classes/sun/util/resources/CalendarData_en_GB.properties - src/share/classes/sun/util/resources/CalendarData_en_IE.properties - src/share/classes/sun/util/resources/CalendarData_en_MT.properties - src/share/classes/sun/util/resources/CalendarData_es.properties - src/share/classes/sun/util/resources/CalendarData_es_ES.properties - src/share/classes/sun/util/resources/CalendarData_es_US.properties - src/share/classes/sun/util/resources/CalendarData_et.properties - src/share/classes/sun/util/resources/CalendarData_fi.properties - src/share/classes/sun/util/resources/CalendarData_fr.properties - src/share/classes/sun/util/resources/CalendarData_fr_CA.properties - src/share/classes/sun/util/resources/CalendarData_hi.properties - src/share/classes/sun/util/resources/CalendarData_hr.properties - src/share/classes/sun/util/resources/CalendarData_hu.properties - src/share/classes/sun/util/resources/CalendarData_in_ID.properties - src/share/classes/sun/util/resources/CalendarData_is.properties - src/share/classes/sun/util/resources/CalendarData_it.properties - src/share/classes/sun/util/resources/CalendarData_iw.properties - src/share/classes/sun/util/resources/CalendarData_ja.properties - src/share/classes/sun/util/resources/CalendarData_ko.properties - src/share/classes/sun/util/resources/CalendarData_lt.properties - src/share/classes/sun/util/resources/CalendarData_lv.properties - src/share/classes/sun/util/resources/CalendarData_mk.properties - src/share/classes/sun/util/resources/CalendarData_ms_MY.properties - src/share/classes/sun/util/resources/CalendarData_mt.properties - src/share/classes/sun/util/resources/CalendarData_mt_MT.properties - src/share/classes/sun/util/resources/CalendarData_nl.properties - src/share/classes/sun/util/resources/CalendarData_no.properties - src/share/classes/sun/util/resources/CalendarData_pl.properties - src/share/classes/sun/util/resources/CalendarData_pt.properties - src/share/classes/sun/util/resources/CalendarData_pt_PT.properties - src/share/classes/sun/util/resources/CalendarData_ro.properties - src/share/classes/sun/util/resources/CalendarData_ru.properties - src/share/classes/sun/util/resources/CalendarData_sk.properties - src/share/classes/sun/util/resources/CalendarData_sl.properties - src/share/classes/sun/util/resources/CalendarData_sq.properties - src/share/classes/sun/util/resources/CalendarData_sr.properties - src/share/classes/sun/util/resources/CalendarData_sr_Latn_BA.properties - src/share/classes/sun/util/resources/CalendarData_sr_Latn_ME.properties - src/share/classes/sun/util/resources/CalendarData_sr_Latn_RS.properties - src/share/classes/sun/util/resources/CalendarData_sv.properties - src/share/classes/sun/util/resources/CalendarData_th.properties - src/share/classes/sun/util/resources/CalendarData_tr.properties - src/share/classes/sun/util/resources/CalendarData_uk.properties - src/share/classes/sun/util/resources/CalendarData_vi.properties - src/share/classes/sun/util/resources/CalendarData_zh.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_AE.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_BH.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_DZ.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_EG.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_IQ.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_JO.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_KW.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_LB.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_LY.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_MA.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_OM.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_QA.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_SA.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_SD.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_SY.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_TN.properties - src/share/classes/sun/util/resources/CurrencyNames_ar_YE.properties - src/share/classes/sun/util/resources/CurrencyNames_be_BY.properties - src/share/classes/sun/util/resources/CurrencyNames_bg_BG.properties - src/share/classes/sun/util/resources/CurrencyNames_ca_ES.properties - src/share/classes/sun/util/resources/CurrencyNames_cs_CZ.properties - src/share/classes/sun/util/resources/CurrencyNames_da_DK.properties - src/share/classes/sun/util/resources/CurrencyNames_de.properties - src/share/classes/sun/util/resources/CurrencyNames_de_AT.properties - src/share/classes/sun/util/resources/CurrencyNames_de_CH.properties - src/share/classes/sun/util/resources/CurrencyNames_de_DE.properties - src/share/classes/sun/util/resources/CurrencyNames_de_GR.properties - src/share/classes/sun/util/resources/CurrencyNames_de_LU.properties - src/share/classes/sun/util/resources/CurrencyNames_el_CY.properties - src/share/classes/sun/util/resources/CurrencyNames_el_GR.properties - src/share/classes/sun/util/resources/CurrencyNames_en_AU.properties - src/share/classes/sun/util/resources/CurrencyNames_en_CA.properties - src/share/classes/sun/util/resources/CurrencyNames_en_GB.properties - src/share/classes/sun/util/resources/CurrencyNames_en_IE.properties - src/share/classes/sun/util/resources/CurrencyNames_en_IN.properties - src/share/classes/sun/util/resources/CurrencyNames_en_MT.properties - src/share/classes/sun/util/resources/CurrencyNames_en_NZ.properties - src/share/classes/sun/util/resources/CurrencyNames_en_PH.properties - src/share/classes/sun/util/resources/CurrencyNames_en_SG.properties - src/share/classes/sun/util/resources/CurrencyNames_en_US.properties - src/share/classes/sun/util/resources/CurrencyNames_en_ZA.properties - src/share/classes/sun/util/resources/CurrencyNames_es.properties - src/share/classes/sun/util/resources/CurrencyNames_es_AR.properties - src/share/classes/sun/util/resources/CurrencyNames_es_BO.properties - src/share/classes/sun/util/resources/CurrencyNames_es_CL.properties - src/share/classes/sun/util/resources/CurrencyNames_es_CO.properties - src/share/classes/sun/util/resources/CurrencyNames_es_CR.properties - src/share/classes/sun/util/resources/CurrencyNames_es_CU.properties - src/share/classes/sun/util/resources/CurrencyNames_es_DO.properties - src/share/classes/sun/util/resources/CurrencyNames_es_EC.properties - src/share/classes/sun/util/resources/CurrencyNames_es_ES.properties - src/share/classes/sun/util/resources/CurrencyNames_es_GT.properties - src/share/classes/sun/util/resources/CurrencyNames_es_HN.properties - src/share/classes/sun/util/resources/CurrencyNames_es_MX.properties - src/share/classes/sun/util/resources/CurrencyNames_es_NI.properties - src/share/classes/sun/util/resources/CurrencyNames_es_PA.properties - src/share/classes/sun/util/resources/CurrencyNames_es_PE.properties - src/share/classes/sun/util/resources/CurrencyNames_es_PR.properties - src/share/classes/sun/util/resources/CurrencyNames_es_PY.properties - src/share/classes/sun/util/resources/CurrencyNames_es_SV.properties - src/share/classes/sun/util/resources/CurrencyNames_es_US.properties - src/share/classes/sun/util/resources/CurrencyNames_es_UY.properties - src/share/classes/sun/util/resources/CurrencyNames_es_VE.properties - src/share/classes/sun/util/resources/CurrencyNames_et_EE.properties - src/share/classes/sun/util/resources/CurrencyNames_fi_FI.properties - src/share/classes/sun/util/resources/CurrencyNames_fr.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_BE.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_CA.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_CH.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_FR.properties - src/share/classes/sun/util/resources/CurrencyNames_fr_LU.properties - src/share/classes/sun/util/resources/CurrencyNames_ga_IE.properties - src/share/classes/sun/util/resources/CurrencyNames_hi_IN.properties - src/share/classes/sun/util/resources/CurrencyNames_hr_HR.properties - src/share/classes/sun/util/resources/CurrencyNames_hu_HU.properties - src/share/classes/sun/util/resources/CurrencyNames_in_ID.properties - src/share/classes/sun/util/resources/CurrencyNames_is_IS.properties - src/share/classes/sun/util/resources/CurrencyNames_it.properties - src/share/classes/sun/util/resources/CurrencyNames_it_CH.properties - src/share/classes/sun/util/resources/CurrencyNames_it_IT.properties - src/share/classes/sun/util/resources/CurrencyNames_iw_IL.properties - src/share/classes/sun/util/resources/CurrencyNames_ja.properties - src/share/classes/sun/util/resources/CurrencyNames_ja_JP.properties - src/share/classes/sun/util/resources/CurrencyNames_ko.properties - src/share/classes/sun/util/resources/CurrencyNames_ko_KR.properties - src/share/classes/sun/util/resources/CurrencyNames_lt_LT.properties - src/share/classes/sun/util/resources/CurrencyNames_lv_LV.properties - src/share/classes/sun/util/resources/CurrencyNames_mk_MK.properties - src/share/classes/sun/util/resources/CurrencyNames_ms_MY.properties - src/share/classes/sun/util/resources/CurrencyNames_mt_MT.properties - src/share/classes/sun/util/resources/CurrencyNames_nl_BE.properties - src/share/classes/sun/util/resources/CurrencyNames_nl_NL.properties - src/share/classes/sun/util/resources/CurrencyNames_no_NO.properties - src/share/classes/sun/util/resources/CurrencyNames_pl_PL.properties - src/share/classes/sun/util/resources/CurrencyNames_pt.properties - src/share/classes/sun/util/resources/CurrencyNames_pt_BR.properties - src/share/classes/sun/util/resources/CurrencyNames_pt_PT.properties - src/share/classes/sun/util/resources/CurrencyNames_ro_RO.properties - src/share/classes/sun/util/resources/CurrencyNames_ru_RU.properties - src/share/classes/sun/util/resources/CurrencyNames_sk_SK.properties - src/share/classes/sun/util/resources/CurrencyNames_sl_SI.properties - src/share/classes/sun/util/resources/CurrencyNames_sq_AL.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_BA.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_CS.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_Latn_BA.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_Latn_ME.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_Latn_RS.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_ME.properties - src/share/classes/sun/util/resources/CurrencyNames_sr_RS.properties - src/share/classes/sun/util/resources/CurrencyNames_sv.properties - src/share/classes/sun/util/resources/CurrencyNames_sv_SE.properties - src/share/classes/sun/util/resources/CurrencyNames_th_TH.properties - src/share/classes/sun/util/resources/CurrencyNames_tr_TR.properties - src/share/classes/sun/util/resources/CurrencyNames_uk_UA.properties - src/share/classes/sun/util/resources/CurrencyNames_vi_VN.properties - src/share/classes/sun/util/resources/CurrencyNames_zh_CN.properties - src/share/classes/sun/util/resources/CurrencyNames_zh_HK.java - src/share/classes/sun/util/resources/CurrencyNames_zh_SG.java - src/share/classes/sun/util/resources/CurrencyNames_zh_TW.properties - src/share/classes/sun/util/resources/LocaleNames_ar.properties - src/share/classes/sun/util/resources/LocaleNames_be.properties - src/share/classes/sun/util/resources/LocaleNames_bg.properties - src/share/classes/sun/util/resources/LocaleNames_ca.properties - src/share/classes/sun/util/resources/LocaleNames_cs.properties - src/share/classes/sun/util/resources/LocaleNames_da.properties - src/share/classes/sun/util/resources/LocaleNames_de.properties - src/share/classes/sun/util/resources/LocaleNames_el.properties - src/share/classes/sun/util/resources/LocaleNames_el_CY.properties - src/share/classes/sun/util/resources/LocaleNames_en.properties - src/share/classes/sun/util/resources/LocaleNames_en_MT.properties - src/share/classes/sun/util/resources/LocaleNames_en_PH.properties - src/share/classes/sun/util/resources/LocaleNames_en_SG.properties - src/share/classes/sun/util/resources/LocaleNames_es.properties - src/share/classes/sun/util/resources/LocaleNames_es_US.properties - src/share/classes/sun/util/resources/LocaleNames_et.properties - src/share/classes/sun/util/resources/LocaleNames_fi.properties - src/share/classes/sun/util/resources/LocaleNames_fr.properties - src/share/classes/sun/util/resources/LocaleNames_ga.properties - src/share/classes/sun/util/resources/LocaleNames_hi.properties - src/share/classes/sun/util/resources/LocaleNames_hr.properties - src/share/classes/sun/util/resources/LocaleNames_hu.properties - src/share/classes/sun/util/resources/LocaleNames_in.properties - src/share/classes/sun/util/resources/LocaleNames_is.properties - src/share/classes/sun/util/resources/LocaleNames_it.properties - src/share/classes/sun/util/resources/LocaleNames_iw.properties - src/share/classes/sun/util/resources/LocaleNames_ja.properties - src/share/classes/sun/util/resources/LocaleNames_ko.properties - src/share/classes/sun/util/resources/LocaleNames_lt.properties - src/share/classes/sun/util/resources/LocaleNames_lv.properties - src/share/classes/sun/util/resources/LocaleNames_mk.properties - src/share/classes/sun/util/resources/LocaleNames_ms.properties - src/share/classes/sun/util/resources/LocaleNames_mt.properties - src/share/classes/sun/util/resources/LocaleNames_nl.properties - src/share/classes/sun/util/resources/LocaleNames_no.properties - src/share/classes/sun/util/resources/LocaleNames_no_NO_NY.properties - src/share/classes/sun/util/resources/LocaleNames_pl.properties - src/share/classes/sun/util/resources/LocaleNames_pt.properties - src/share/classes/sun/util/resources/LocaleNames_pt_BR.properties - src/share/classes/sun/util/resources/LocaleNames_pt_PT.properties - src/share/classes/sun/util/resources/LocaleNames_ro.properties - src/share/classes/sun/util/resources/LocaleNames_ru.properties - src/share/classes/sun/util/resources/LocaleNames_sk.properties - src/share/classes/sun/util/resources/LocaleNames_sl.properties - src/share/classes/sun/util/resources/LocaleNames_sq.properties - src/share/classes/sun/util/resources/LocaleNames_sr.properties - src/share/classes/sun/util/resources/LocaleNames_sr_Latn.properties - src/share/classes/sun/util/resources/LocaleNames_sv.properties - src/share/classes/sun/util/resources/LocaleNames_th.properties - src/share/classes/sun/util/resources/LocaleNames_tr.properties - src/share/classes/sun/util/resources/LocaleNames_uk.properties - src/share/classes/sun/util/resources/LocaleNames_vi.properties - src/share/classes/sun/util/resources/LocaleNames_zh.properties - src/share/classes/sun/util/resources/LocaleNames_zh_HK.java - src/share/classes/sun/util/resources/LocaleNames_zh_SG.properties - src/share/classes/sun/util/resources/LocaleNames_zh_TW.properties - src/share/classes/sun/util/resources/TimeZoneNames_de.java - src/share/classes/sun/util/resources/TimeZoneNames_en.java - src/share/classes/sun/util/resources/TimeZoneNames_en_CA.java - src/share/classes/sun/util/resources/TimeZoneNames_en_GB.java - src/share/classes/sun/util/resources/TimeZoneNames_en_IE.java - src/share/classes/sun/util/resources/TimeZoneNames_es.java - src/share/classes/sun/util/resources/TimeZoneNames_fr.java - src/share/classes/sun/util/resources/TimeZoneNames_hi.java - src/share/classes/sun/util/resources/TimeZoneNames_it.java - src/share/classes/sun/util/resources/TimeZoneNames_ja.java - src/share/classes/sun/util/resources/TimeZoneNames_ko.java - src/share/classes/sun/util/resources/TimeZoneNames_pt_BR.java - src/share/classes/sun/util/resources/TimeZoneNames_sv.java - src/share/classes/sun/util/resources/TimeZoneNames_zh_CN.java - src/share/classes/sun/util/resources/TimeZoneNames_zh_HK.java - src/share/classes/sun/util/resources/TimeZoneNames_zh_TW.java - src/solaris/classes/sun/awt/X11/XTextTransferHelper.java - test/java/lang/invoke/MaxTest.java - test/javax/swing/JColorChooser/Test4380468.html - test/javax/swing/JColorChooser/Test4380468.java Changeset: 2e9eeef2909b Author: katleman Date: 2012-09-12 15:57 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2e9eeef2909b Merge Changeset: 472145010fcc Author: katleman Date: 2012-09-13 13:16 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/472145010fcc Added tag jdk8-b56 for changeset 2e9eeef2909b ! .hgtags Changeset: 356ff53c9b6d Author: lana Date: 2012-09-14 10:14 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/356ff53c9b6d Merge - test/java/lang/invoke/MaxTest.java From mike.duigou at oracle.com Fri Sep 14 14:40:21 2012 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Fri, 14 Sep 2012 21:40:21 +0000 Subject: hg: jdk8/tl/jdk: 7189926: Reduce test size for default run. Add additional run enabling alternative hashing. Message-ID: <20120914214042.670B147AFA@hg.openjdk.java.net> Changeset: 92f3cda88d8e Author: mduigou Date: 2012-09-11 07:42 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/92f3cda88d8e 7189926: Reduce test size for default run. Add additional run enabling alternative hashing. Reviewed-by: alanb ! test/java/util/Map/Collisions.java From sean.mullan at oracle.com Sat Sep 15 14:59:20 2012 From: sean.mullan at oracle.com (Sean Mullan) Date: Sat, 15 Sep 2012 17:59:20 -0400 Subject: JDK 8 Code Review Request for 7195409: CertPath/CertPathValidatorTest/KeyParamsInheritanceTest fails with NullPointerException Message-ID: <5054FA38.6090304@oracle.com> This is a fix for an SQE test that is failing where the root certificate contains a DSA PublicKey without any parameters. These root certs should be skipped over during a CertPath build, rather than trying them, which causes a NullPointerException on Solaris when the PKCS11 provider is used. bug: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7195409 webrev: http://cr.openjdk.java.net/~mullan/webrevs/7195409/webrev.00/ No regression test (noreg-sqe). Thanks, Sean From xuelei.fan at oracle.com Sat Sep 15 18:49:05 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Sun, 16 Sep 2012 09:49:05 +0800 Subject: JDK 8 Code Review Request for 7195409: CertPath/CertPathValidatorTest/KeyParamsInheritanceTest fails with NullPointerException In-Reply-To: <5054FA38.6090304@oracle.com> References: <5054FA38.6090304@oracle.com> Message-ID: <50553011.4050209@oracle.com> Looks fine to me. Xuelei On 9/16/2012 5:59 AM, Sean Mullan wrote: > This is a fix for an SQE test that is failing where the root certificate > contains a DSA PublicKey without any parameters. These root certs should be > skipped over during a CertPath build, rather than trying them, which causes a > NullPointerException on Solaris when the PKCS11 provider is used. > > bug: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7195409 > webrev: http://cr.openjdk.java.net/~mullan/webrevs/7195409/webrev.00/ > > No regression test (noreg-sqe). > > Thanks, > Sean > From sean.mullan at oracle.com Sun Sep 16 13:35:38 2012 From: sean.mullan at oracle.com (sean.mullan at oracle.com) Date: Sun, 16 Sep 2012 20:35:38 +0000 Subject: hg: jdk8/tl/jdk: 7195409: CertPath/CertPathValidatorTest/KeyParamsInheritanceTest fails with NullPointerException Message-ID: <20120916203612.0D5A247B1E@hg.openjdk.java.net> Changeset: 17881ebf811c Author: mullan Date: 2012-09-16 13:29 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/17881ebf811c 7195409: CertPath/CertPathValidatorTest/KeyParamsInheritanceTest fails with NullPointerException Reviewed-by: xuelei ! src/share/classes/sun/security/provider/certpath/AlgorithmChecker.java ! src/share/classes/sun/security/provider/certpath/BasicChecker.java ! src/share/classes/sun/security/provider/certpath/ForwardBuilder.java ! src/share/classes/sun/security/provider/certpath/ForwardState.java ! src/share/classes/sun/security/provider/certpath/PKIX.java ! src/share/classes/sun/security/provider/certpath/ReverseState.java ! src/share/classes/sun/security/provider/certpath/RevocationChecker.java ! src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java From weijun.wang at oracle.com Mon Sep 17 02:20:39 2012 From: weijun.wang at oracle.com (weijun.wang at oracle.com) Date: Mon, 17 Sep 2012 09:20:39 +0000 Subject: hg: jdk8/tl/jdk: 7198205: CloseTest fails on mac Message-ID: <20120917092130.EE58647B2A@hg.openjdk.java.net> Changeset: 0c3b0a82c4fc Author: weijun Date: 2012-09-17 17:19 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0c3b0a82c4fc 7198205: CloseTest fails on mac Reviewed-by: alanb, chegar, michaelm ! test/ProblemList.txt ! test/java/net/URLClassLoader/closetest/CloseTest.java From weijun.wang at oracle.com Mon Sep 17 02:22:50 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Mon, 17 Sep 2012 17:22:50 +0800 Subject: code review request: 7196855: autotest.sh fails on ubuntu because libsoftokn.so not found In-Reply-To: <5049D661.70201@oracle.com> References: <13961171.1347015664785.JavaMail.sbladm@swsblss4-new.central.sun.com> <5049D661.70201@oracle.com> Message-ID: <5056EBEA.6010007@oracle.com> ping again On 09/07/2012 07:11 PM, Weijun Wang wrote: > Hi Vinnie > > Please take a look at > > http://cr.openjdk.java.net/~weijun/7196855/webrev.00/ > > This one is similar to 7190945 (pkcs11 problem loading NSS libs on > Ubuntu), because the test only looks up libsofokn.so in /usr/lib[64]. > > Thanks > Max > > -------- Original Message -------- > 7196855: autotest.sh fails on ubuntu because libsoftokn.so not found > > === *Description* > ============================================================ > autotest.sh fails on ubuntu because libsoftokn.so not found, same reason > as 7190945, because it's not in /usr/lib anymore. > From Vincent.X.Ryan at Oracle.Com Mon Sep 17 03:26:28 2012 From: Vincent.X.Ryan at Oracle.Com (Vincent Ryan) Date: Mon, 17 Sep 2012 11:26:28 +0100 Subject: code review request: 7196855: autotest.sh fails on ubuntu because libsoftokn.so not found In-Reply-To: <5056EBEA.6010007@oracle.com> References: <13961171.1347015664785.JavaMail.sbladm@swsblss4-new.central.sun.com> <5049D661.70201@oracle.com> <5056EBEA.6010007@oracle.com> Message-ID: <26BB5512-C9BB-4DB4-8EA3-266E2E26FEA3@Oracle.Com> Fix looks good Max. Thanks. On 17 Sep 2012, at 10:22, Weijun Wang wrote: > ping again > > On 09/07/2012 07:11 PM, Weijun Wang wrote: >> Hi Vinnie >> >> Please take a look at >> >> http://cr.openjdk.java.net/~weijun/7196855/webrev.00/ >> >> This one is similar to 7190945 (pkcs11 problem loading NSS libs on >> Ubuntu), because the test only looks up libsofokn.so in /usr/lib[64]. >> >> Thanks >> Max >> >> -------- Original Message -------- >> 7196855: autotest.sh fails on ubuntu because libsoftokn.so not found >> >> === *Description* >> ============================================================ >> autotest.sh fails on ubuntu because libsoftokn.so not found, same reason >> as 7190945, because it's not in /usr/lib anymore. >> From xuelei.fan at oracle.com Mon Sep 17 03:18:59 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Mon, 17 Sep 2012 18:18:59 +0800 Subject: code review request: 7196855: autotest.sh fails on ubuntu because libsoftokn.so not found In-Reply-To: <5056EBEA.6010007@oracle.com> References: <13961171.1347015664785.JavaMail.sbladm@swsblss4-new.central.sun.com> <5049D661.70201@oracle.com> <5056EBEA.6010007@oracle.com> Message-ID: <5056F913.3060003@oracle.com> Looks fine to me, except that: 91 ${TESTJAVA}${FS}bin${FS}javac -d . -XDignore.symbol.file \ What's the purpose of the "-XDignore.symbol.file"? Xuelei On 9/17/2012 5:22 PM, Weijun Wang wrote: > ping again > > On 09/07/2012 07:11 PM, Weijun Wang wrote: >> Hi Vinnie >> >> Please take a look at >> >> http://cr.openjdk.java.net/~weijun/7196855/webrev.00/ >> >> This one is similar to 7190945 (pkcs11 problem loading NSS libs on >> Ubuntu), because the test only looks up libsofokn.so in /usr/lib[64]. >> >> Thanks >> Max >> >> -------- Original Message -------- >> 7196855: autotest.sh fails on ubuntu because libsoftokn.so not found >> >> === *Description* >> ============================================================ >> autotest.sh fails on ubuntu because libsoftokn.so not found, same reason >> as 7190945, because it's not in /usr/lib anymore. >> From weijun.wang at oracle.com Mon Sep 17 03:20:10 2012 From: weijun.wang at oracle.com (weijun.wang at oracle.com) Date: Mon, 17 Sep 2012 10:20:10 +0000 Subject: hg: jdk8/tl/jdk: 7196855: autotest.sh fails on ubuntu because libsoftokn.so not found Message-ID: <20120917102043.A1B4347B2D@hg.openjdk.java.net> Changeset: f56f85040c58 Author: weijun Date: 2012-09-17 18:19 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f56f85040c58 7196855: autotest.sh fails on ubuntu because libsoftokn.so not found Reviewed-by: vinnie ! test/sun/security/tools/keytool/autotest.sh From Vincent.X.Ryan at oracle.com Mon Sep 17 03:35:18 2012 From: Vincent.X.Ryan at oracle.com (Vincent Ryan) Date: Mon, 17 Sep 2012 11:35:18 +0100 Subject: code review request: 7196855: autotest.sh fails on ubuntu because libsoftokn.so not found In-Reply-To: <5056F913.3060003@oracle.com> References: <13961171.1347015664785.JavaMail.sbladm@swsblss4-new.central.sun.com> <5049D661.70201@oracle.com> <5056EBEA.6010007@oracle.com> <5056F913.3060003@oracle.com> Message-ID: <0D9E3FFC-CEB2-444B-9784-95BE6CF1B4F5@oracle.com> It hides warnings about the use of sun.* classes. On 17 Sep 2012, at 11:18, Xuelei Fan wrote: > Looks fine to me, except that: > > 91 ${TESTJAVA}${FS}bin${FS}javac -d . -XDignore.symbol.file \ > > What's the purpose of the "-XDignore.symbol.file"? > > Xuelei > > On 9/17/2012 5:22 PM, Weijun Wang wrote: >> ping again >> >> On 09/07/2012 07:11 PM, Weijun Wang wrote: >>> Hi Vinnie >>> >>> Please take a look at >>> >>> http://cr.openjdk.java.net/~weijun/7196855/webrev.00/ >>> >>> This one is similar to 7190945 (pkcs11 problem loading NSS libs on >>> Ubuntu), because the test only looks up libsofokn.so in /usr/lib[64]. >>> >>> Thanks >>> Max >>> >>> -------- Original Message -------- >>> 7196855: autotest.sh fails on ubuntu because libsoftokn.so not found >>> >>> === *Description* >>> ============================================================ >>> autotest.sh fails on ubuntu because libsoftokn.so not found, same reason >>> as 7190945, because it's not in /usr/lib anymore. >>> > From vincent.x.ryan at oracle.com Mon Sep 17 06:42:40 2012 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Mon, 17 Sep 2012 14:42:40 +0100 Subject: Code review request: 7197245: Eliminate sun.security.ssl.JsseJce dependency on sun.security.ec In-Reply-To: <5050ECDA.2030306@oracle.com> References: <504F6541.2020806@oracle.com> <5050ECDA.2030306@oracle.com> Message-ID: <702D56E4-96BB-4444-A6E5-08DD350D2063@oracle.com> Hello Stephen, We have crossed paths on this one. My original intention was just to address a static dependency in the Jigsaw module containing JSSE. However now it seems better to adopt your broader solution. I have discarded my changeset and closed CR 7197245 as a duplicate of CR 7194075. Thanks. On 12 Sep 2012, at 21:13, Stephen Flores wrote: > Vincent, > > It seems like we are work on same area, except I have a larger scope. > > The JSSE is not the only package to have sun.security.ec dependencies, PKCS 11 has them plus the Public and private key class and the EC unit test. I have same type of changes in mind so I can remove the duplicate classes in rt.jar. > > CR 7194075: Various classes of sunec.jar are duplicated in rt.jar > > The main difference is that I moved the decode and encode point method out to a new class sun.security.util.ECUtil to avoid duplication and since PKCS11 would need the same changes JSSE for ECParameters and NamedCurve and to minimize the changes in JSSE and PKCS11, I just changed ECParmeters and NamedCurve to ECUtil and put the new code that uses the ECGenParameterSpec in the ECUtil for both packages to use. > > I moved all of static lookup methods in ECParameters, NamedCurve and the curve repository to separate class (CurveDB). This made ECParameters and NamedCurve cleaner and easier work on (there was some ECParameters cleanup. > > PKCS needed to get curve by key size so a create a new AlgorithmParameterSpec for that. > > I have not tried to compile my code yet, but here is a webrev: > > http://cr.openjdk.java.net/~sflores/7194075/webrev-suggested-fix-0/ > > It does not include the make file changes need to the rt.jar duplication or the change to the EC unit test to use the list of supported curves that the SunECEntries has already, (I have to write code to parser list) and have the unit test use ECGenParameterSpec instead of ECParameterSpec. > > Steve. > > > On 09/11/2012 12:22 PM, Vincent Ryan wrote: >> >> Hello Brad, >> >> Please review these changes to eliminate the dependency between the >> SunJSSE provider and the ECParameters and NamedCurve classes in the >> SunEC provider. >> >> http://cr.openjdk.java.net/~vinnie/7197245/webrev.00/ >> >> Thanks. From weijun.wang at oracle.com Mon Sep 17 06:44:08 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Mon, 17 Sep 2012 21:44:08 +0800 Subject: Code review request: 7198871: cleanup security tests in problem lists with no CR attached In-Reply-To: <1056169.1347880380797.JavaMail.sbladm@swsblss4-new.central.sun.com> References: <1056169.1347880380797.JavaMail.sbladm@swsblss4-new.central.sun.com> Message-ID: <50572928.3020607@oracle.com> http://cr.openjdk.java.net/~weijun/7198871/webrev.00/ Some tests are liberated from ProblemList.txt: 1. Some saying too slow on sparc, I've run them multiple times on JPRT. The longest spends 15 seconds. 2. Some saying failure on Fedora 9. I guess they are CKR_DEVICE_ERROR pkcs11 error. This is due to old NSS libs. The same error can also appear on old Solaris 10 systems. This is not test error. Maybe we can add sanity check to test environments. 3. Other small changes. Thanks Max -------- Original Message -------- 7198871: cleanup security tests in problem lists with no CR attached http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7198871 === *Description* ============================================================ Some tests in problem lists have no CR# attached. From vincent.x.ryan at oracle.com Mon Sep 17 07:01:56 2012 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Mon, 17 Sep 2012 15:01:56 +0100 Subject: Code review request: 7197245: Eliminate sun.security.ssl.JsseJce dependency on sun.security.ec In-Reply-To: <201209121821.q8CILZ3L029003@acsinet12.oracle.com> References: <504F6541.2020806@oracle.com> <201209121821.q8CILZ3L029003@acsinet12.oracle.com> Message-ID: Thanks Mike. I've filed a bug on that and will fix it separately from 7197245/7194075: 7198901: correct the field size check when decoding a point on ECC curve On 12 Sep 2012, at 19:19, Michael StJohns wrote: > Sorry - additional comment. I think this one needs to be entered as a bug as it needs to be fixed both places. > > In encodePoint at 426,427 > > int n = (data.length -1 ) / 2; // fix component size calculation. > if ( n != ((curve.getField().getFieldSize() + 7 ) >> 3)) { // has to be equal, not just greater. > > Per x9.63 an encoded point is 1 byte of type followed by ceiling(log base 2 field size/8) bytes of x and same of y. You can't trim or pad extra left zeros. > > > At 12:22 PM 9/11/2012, Vincent Ryan wrote: > >> Hello Brad, >> >> Please review these changes to eliminate the dependency between the >> SunJSSE provider and the ECParameters and NamedCurve classes in the >> SunEC provider. >> >> http://cr.openjdk.java.net/~vinnie/7197245/webrev.00/ >> >> Thanks. > > From vincent.x.ryan at oracle.com Mon Sep 17 07:57:05 2012 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Mon, 17 Sep 2012 15:57:05 +0100 Subject: code review request: 7198901: correct the field size check when decoding a point on ECC curve Message-ID: <0CCE0CAF-C0F8-453A-814D-ADC06F16D148@oracle.com> Please review the following change for JDK8: http://cr.openjdk.java.net/~vinnie/7198901/ It corrects the field size check when decoding an EC point. Thanks. From xuelei.fan at oracle.com Mon Sep 17 09:27:54 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Tue, 18 Sep 2012 00:27:54 +0800 Subject: code review request: 7198901: correct the field size check when decoding a point on ECC curve In-Reply-To: <0CCE0CAF-C0F8-453A-814D-ADC06F16D148@oracle.com> References: <0CCE0CAF-C0F8-453A-814D-ADC06F16D148@oracle.com> Message-ID: <50574F8A.8040201@oracle.com> Looks fine to me. Xuelei On 9/17/2012 10:57 PM, Vincent Ryan wrote: > Please review the following change for JDK8: > > http://cr.openjdk.java.net/~vinnie/7198901/ > > It corrects the field size check when decoding an EC point. > > Thanks. > From vincent.x.ryan at oracle.com Mon Sep 17 09:31:25 2012 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Mon, 17 Sep 2012 17:31:25 +0100 Subject: code review request: 7198901: correct the field size check when decoding a point on ECC curve In-Reply-To: <50574F8A.8040201@oracle.com> References: <0CCE0CAF-C0F8-453A-814D-ADC06F16D148@oracle.com> <50574F8A.8040201@oracle.com> Message-ID: Thanks. On 17 Sep 2012, at 17:27, Xuelei Fan wrote: > Looks fine to me. > > Xuelei > > On 9/17/2012 10:57 PM, Vincent Ryan wrote: >> Please review the following change for JDK8: >> >> http://cr.openjdk.java.net/~vinnie/7198901/ >> >> It corrects the field size check when decoding an EC point. >> >> Thanks. >> > From staffan.larsen at oracle.com Mon Sep 17 02:29:04 2012 From: staffan.larsen at oracle.com (staffan.larsen at oracle.com) Date: Mon, 17 Sep 2012 09:29:04 +0000 Subject: hg: jdk8/tl/jdk: 7198846: Add javax/management/remote/mandatory/notif/DiffHBTest.java to ProblemList.txt Message-ID: <20120917093021.E65D947B2B@hg.openjdk.java.net> Changeset: 39e97f68fa8c Author: sla Date: 2012-09-17 11:27 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/39e97f68fa8c 7198846: Add javax/management/remote/mandatory/notif/DiffHBTest.java to ProblemList.txt Reviewed-by: alanb ! test/ProblemList.txt From staffan.larsen at oracle.com Mon Sep 17 03:42:01 2012 From: staffan.larsen at oracle.com (staffan.larsen at oracle.com) Date: Mon, 17 Sep 2012 10:42:01 +0000 Subject: hg: jdk8/tl/jdk: 7198849: Make javax/management/remote/mandatory/notif/ListenerScaleTest.java less timing sensitive Message-ID: <20120917104214.0699847B2E@hg.openjdk.java.net> Changeset: 8a454e92aaf1 Author: sla Date: 2012-09-17 12:40 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8a454e92aaf1 7198849: Make javax/management/remote/mandatory/notif/ListenerScaleTest.java less timing sensitive Reviewed-by: alanb ! test/javax/management/remote/mandatory/notif/ListenerScaleTest.java From mike.duigou at oracle.com Mon Sep 17 11:36:23 2012 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Mon, 17 Sep 2012 18:36:23 +0000 Subject: hg: jdk8/tl/jdk: 7198988: re-order paramaters for Collision.java @run Message-ID: <20120917183646.5333247B4A@hg.openjdk.java.net> Changeset: e20a2e6a92f7 Author: mduigou Date: 2012-09-17 11:36 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e20a2e6a92f7 7198988: re-order paramaters for Collision.java @run Reviewed-by: alanb ! test/java/util/Map/Collisions.java From xuelei.fan at oracle.com Mon Sep 17 18:38:33 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Tue, 18 Sep 2012 09:38:33 +0800 Subject: Code review request, 7199066 Typo in method name Message-ID: <5057D099.8080509@oracle.com> Hi, Please review the trivial fix of a typo in internal method name. The bug has not been shown in bug database. The method name, "getSuportedCipherSuiteList", of SSLContextImpl should be "getSupportedCipherSuiteList" webrev: http://cr.openjdk.java.net/~xuelei/7199066/webrev.00/ Thanks, Xuelei From weijun.wang at oracle.com Tue Sep 18 02:26:21 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Tue, 18 Sep 2012 17:26:21 +0800 Subject: Code review request: 7198507: [TEST_BUG] sun/security/tools/keytool/console.sh should be rewritten In-Reply-To: <5452358.1347959568853.JavaMail.sbladm@swsblss4-new.central.sun.com> References: <5452358.1347959568853.JavaMail.sbladm@swsblss4-new.central.sun.com> Message-ID: <50583E3D.8020500@oracle.com> First, I'm very glad to see that we are running manual tests. Then, please take a look at http://cr.openjdk.java.net/~weijun/7198507/webrev.00 Nothing is changed in the real keytool command calls, only some small changes: 1. Better prompt 2. Keystore file now /tmp/kkk.$$, clean and no conflict 3. Exit wherever a keytool command fails 4. Remove "export". It causes an error on Solaris 5. Add a "k" after "read". Only this can stop the process Thanks Max -------- Original Message -------- 7198507: [TEST_BUG] sun/security/tools/keytool/console.sh should be rewritten http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7198507 === *Description* ============================================================ test have 2 problems: 1. It failed on solaris platforms due incorrect shell syntax 2. It should be interactive but one always shows "passed" status on linux and windows while really additional variables should be set by user before running for successful execution and user should decide passed test or failed. There are no any messages for user when test running under jtreg. solaris log: ----------System.out:(0/0)---------- ----------System.err:(1/244)*---------- /net/stt-13.ru.oracle.com/export2/stt/newroot/regression/workspaces/1.8.0/1.8.0_fcsb55/j2se/test/sun/security/tools/keytool/console.sh: PASS=\\303\\244\\303\\266\\303\\244\\303\\266\\303\\244\\303\\266\\303\\244\\303\\266: is not an identifier result: Failed. Execution failed: exit code 1 linux log: ----------System.err:(22/3266)---------- rm: cannot remove `kkk': No such file or directory /net/stt-13.ru.oracle.com/export2/stt/newroot/regression/workspaces/1.8.0/1.8.0_fcsb55/j2se/test/sun/security/tools/keytool/console.sh: line 66: /bin/keytool: No such file or directory ..... From weijun.wang at oracle.com Tue Sep 18 02:39:24 2012 From: weijun.wang at oracle.com (weijun.wang at oracle.com) Date: Tue, 18 Sep 2012 09:39:24 +0000 Subject: hg: jdk8/tl/jdk: 7198871: cleanup security tests in problem lists with no CR attached Message-ID: <20120918094032.4D57D47B69@hg.openjdk.java.net> Changeset: 53ca38f76eaa Author: weijun Date: 2012-09-18 17:38 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/53ca38f76eaa 7198871: cleanup security tests in problem lists with no CR attached Reviewed-by: alanb ! test/ProblemList.txt From Alan.Bateman at oracle.com Tue Sep 18 03:01:54 2012 From: Alan.Bateman at oracle.com (Alan Bateman) Date: Tue, 18 Sep 2012 11:01:54 +0100 Subject: 7190273: Deprecate com.sun.security.auth.callback.DialogCallbackHandler Message-ID: <50584692.1020501@oracle.com> Sean - do you mind reviewing the attached? As background, the Oracle specific API to JAAS has two sample CallbackHandlers, one of which is highly problematic for our modularization efforts as it has an API dependency on java.awt.Component. It doesn't appear to be used by many but to discourage further usage then I think it should be deprecated with a view to removing some time in the future. -Alan --- a/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java +++ b/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java @@ -52,7 +52,9 @@ import javax.swing.JTextField; * This can be used by a JAAS application to instantiate a * CallbackHandler * @see javax.security.auth.callback + * @deprecated This class will be removed in a future release. */ + at Deprecated public class DialogCallbackHandler implements CallbackHandler { /* -- Fields -- */ From vincent.x.ryan at oracle.com Tue Sep 18 03:12:15 2012 From: vincent.x.ryan at oracle.com (vincent.x.ryan at oracle.com) Date: Tue, 18 Sep 2012 10:12:15 +0000 Subject: hg: jdk8/tl/jdk: 7198901: correct the field size check when decoding a point on ECC curve Message-ID: <20120918101306.2CF5B47B6D@hg.openjdk.java.net> Changeset: 95a93f039e5c Author: vinnie Date: 2012-09-18 11:08 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/95a93f039e5c 7198901: correct the field size check when decoding a point on ECC curve Reviewed-by: xuelei ! src/share/classes/sun/security/ec/ECParameters.java From alan.bateman at oracle.com Tue Sep 18 05:18:52 2012 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Tue, 18 Sep 2012 12:18:52 +0000 Subject: hg: jdk8/tl/jdk: 7142919: TEST_BUG: java/nio/channels/AsyncCloseAndInterrupt.java failing intermittently [sol11] Message-ID: <20120918121915.607DB47B6F@hg.openjdk.java.net> Changeset: bc5e7ec12717 Author: dxu Date: 2012-09-18 13:14 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/bc5e7ec12717 7142919: TEST_BUG: java/nio/channels/AsyncCloseAndInterrupt.java failing intermittently [sol11] Reviewed-by: alanb ! test/ProblemList.txt ! test/java/nio/channels/AsyncCloseAndInterrupt.java From sean.mullan at oracle.com Tue Sep 18 05:38:15 2012 From: sean.mullan at oracle.com (Sean Mullan) Date: Tue, 18 Sep 2012 08:38:15 -0400 Subject: 7190273: Deprecate com.sun.security.auth.callback.DialogCallbackHandler In-Reply-To: <50584692.1020501@oracle.com> References: <50584692.1020501@oracle.com> Message-ID: <50586B37.5000902@oracle.com> Sure, this change looks fine to me. --Sean On 9/18/12 6:01 AM, Alan Bateman wrote: > > Sean - do you mind reviewing the attached? As background, the Oracle > specific API to JAAS has two sample CallbackHandlers, one of which is > highly problematic for our modularization efforts as it has an API > dependency on java.awt.Component. It doesn't appear to be used by many > but to discourage further usage then I think it should be deprecated > with a view to removing some time in the future. > > -Alan > > --- > a/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java > +++ > b/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java > @@ -52,7 +52,9 @@ import javax.swing.JTextField; > * This can be used by a JAAS application to instantiate a > * CallbackHandler > * @see javax.security.auth.callback > + * @deprecated This class will be removed in a future release. > */ > + at Deprecated > public class DialogCallbackHandler implements CallbackHandler { > > /* -- Fields -- */ > From sean.mullan at oracle.com Tue Sep 18 05:49:00 2012 From: sean.mullan at oracle.com (Sean Mullan) Date: Tue, 18 Sep 2012 08:49:00 -0400 Subject: Code review request, 7199066 Typo in method name In-Reply-To: <5057D099.8080509@oracle.com> References: <5057D099.8080509@oracle.com> Message-ID: <50586DBC.2050207@oracle.com> Looks good to me. Don't forget to add the noreg-trivial keyword to the CR before pushing. --Sean On 9/17/12 9:38 PM, Xuelei Fan wrote: > Hi, > > Please review the trivial fix of a typo in internal method name. > > The bug has not been shown in bug database. The method name, > "getSuportedCipherSuiteList", of SSLContextImpl should be > "getSupportedCipherSuiteList" > > webrev: http://cr.openjdk.java.net/~xuelei/7199066/webrev.00/ > > Thanks, > Xuelei > From xuelei.fan at oracle.com Tue Sep 18 06:51:44 2012 From: xuelei.fan at oracle.com (xuelei.fan at oracle.com) Date: Tue, 18 Sep 2012 13:51:44 +0000 Subject: hg: jdk8/tl/jdk: 7199066: Typo in method name Message-ID: <20120918135205.9647E47B72@hg.openjdk.java.net> Changeset: 88a4f699d233 Author: xuelei Date: 2012-09-18 06:51 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/88a4f699d233 7199066: Typo in method name Reviewed-by: mullan ! src/share/classes/sun/security/ssl/SSLContextImpl.java ! src/share/classes/sun/security/ssl/SSLEngineImpl.java ! src/share/classes/sun/security/ssl/SSLServerSocketFactoryImpl.java ! src/share/classes/sun/security/ssl/SSLServerSocketImpl.java ! src/share/classes/sun/security/ssl/SSLSocketFactoryImpl.java ! src/share/classes/sun/security/ssl/SSLSocketImpl.java From ahughes at redhat.com Tue Sep 18 07:39:20 2012 From: ahughes at redhat.com (Andrew Hughes) Date: Tue, 18 Sep 2012 10:39:20 -0400 (EDT) Subject: [PATCH FOR REVIEW] Allow OpenJDK to be built with the unlimited crypto policy In-Reply-To: <1233187763.1627890.1347978606880.JavaMail.root@redhat.com> Message-ID: <1963621108.1658600.1347979160961.JavaMail.root@redhat.com> This is an issue that has been with us for a while. See: https://bugs.openjdk.java.net/show_bug.cgi?id=100062 http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7188845 for some background. The original proposed patch goes to far in removing most of the infrastructure for restricting crypto levels and signing of crypto jars. The following simple webrev will achieve what I think is needed: http://cr.openjdk.java.net/~andrew/100062/webrev.01/ allowing OpenJDK to be built with the unlimited rather than limited crypto policy in place. The build is only altered if both an OpenJDK build is being performed and UNLIMITED_CRYPTO is defined. In this case, the install-unlimited rule is used to install policies. Without UNLIMITED_CRYPTO being set, OpenJDK builds still depend on install-limited as now. I believe this is a fairly unintrusive change which should allow GNU/Linux distros to ship without crypto restrictions while still using upstream OpenJDK rather than a variant with several classes removed. It's not clear to me why this approach wasn't taken before, so I hope I haven't missed something. If this looks ok, I'll push it as the resolution for bug 7188845. -- Andrew :) Free Java Software Engineer Red Hat, Inc. (http://www.redhat.com) PGP Key: 248BDC07 (https://keys.indymedia.org/) Fingerprint = EC5A 1F5E C0AD 1D15 8F1F 8F91 3B96 A578 248B DC07 From naoto.sato at oracle.com Tue Sep 18 10:35:07 2012 From: naoto.sato at oracle.com (naoto.sato at oracle.com) Date: Tue, 18 Sep 2012 17:35:07 +0000 Subject: hg: jdk8/tl/jdk: 7198984: Add java/text/Bidi/Bug6665028.java to ProblemList.txt Message-ID: <20120918173529.F295047B7D@hg.openjdk.java.net> Changeset: 0136fca60652 Author: naoto Date: 2012-09-18 10:34 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0136fca60652 7198984: Add java/text/Bidi/Bug6665028.java to ProblemList.txt Reviewed-by: alanb Contributed-by: yiming.wang at oracle.com ! test/ProblemList.txt From mike.duigou at oracle.com Tue Sep 18 11:05:17 2012 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Tue, 18 Sep 2012 18:05:17 +0000 Subject: hg: jdk8/tl/jdk: 7199249: TEST_BUG : Add /othervm to Collisions.java @run main with -D definitions Message-ID: <20120918180538.CEF0947B7F@hg.openjdk.java.net> Changeset: e7add6d98729 Author: mduigou Date: 2012-09-18 11:04 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e7add6d98729 7199249: TEST_BUG : Add /othervm to Collisions.java @run main with -D definitions Reviewed-by: alanb ! test/java/util/Map/Collisions.java From bradford.wetmore at oracle.com Tue Sep 18 13:18:11 2012 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Tue, 18 Sep 2012 13:18:11 -0700 (PDT) Subject: Code review request, 7199066 Typo in method name In-Reply-To: <50586DBC.2050207@oracle.com> References: <5057D099.8080509@oracle.com> <50586DBC.2050207@oracle.com> Message-ID: <5058D703.2020806@oracle.com> Looks ok to me too. Brad On 9/18/2012 5:49 AM, Sean Mullan wrote: > Looks good to me. Don't forget to add the noreg-trivial keyword to the CR before > pushing. > > --Sean > > On 9/17/12 9:38 PM, Xuelei Fan wrote: >> Hi, >> >> Please review the trivial fix of a typo in internal method name. >> >> The bug has not been shown in bug database. The method name, >> "getSuportedCipherSuiteList", of SSLContextImpl should be >> "getSupportedCipherSuiteList" >> >> webrev: http://cr.openjdk.java.net/~xuelei/7199066/webrev.00/ >> >> Thanks, >> Xuelei >> From alan.bateman at oracle.com Tue Sep 18 13:21:02 2012 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Tue, 18 Sep 2012 20:21:02 +0000 Subject: hg: jdk8/tl/jdk: 7190273: Deprecate com.sun.security.auth.callback.DialogCallbackHandler Message-ID: <20120918202125.2E32C47B98@hg.openjdk.java.net> Changeset: db381a2c0083 Author: alanb Date: 2012-09-18 21:21 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/db381a2c0083 7190273: Deprecate com.sun.security.auth.callback.DialogCallbackHandler Reviewed-by: mullan ! src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java From kurchi.subhra.hazra at oracle.com Tue Sep 18 15:01:56 2012 From: kurchi.subhra.hazra at oracle.com (kurchi.subhra.hazra at oracle.com) Date: Tue, 18 Sep 2012 22:01:56 +0000 Subject: hg: jdk8/tl/jdk: 7195933: There is incorrect link to "Info-ZIP Application Note 970311" in doc page of Package java.util.zip Message-ID: <20120918220213.C5B6647B9A@hg.openjdk.java.net> Changeset: e143d8f8e477 Author: dxu Date: 2012-09-18 14:45 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e143d8f8e477 7195933: There is incorrect link to "Info-ZIP Application Note 970311" in doc page of Package java.util.zip Summary: Correct a java doc link in java.util.zip package page Reviewed-by: chegar, lancea, sherman Contributed-by: dan.xu at oracle.com ! src/share/classes/java/util/zip/package.html From mandy.chung at oracle.com Tue Sep 18 15:07:03 2012 From: mandy.chung at oracle.com (mandy.chung at oracle.com) Date: Tue, 18 Sep 2012 22:07:03 +0000 Subject: hg: jdk8/tl/jdk: 7198070: Eliminate static dependency from JMX to java.beans.ConstructorProperties Message-ID: <20120918220714.7556447B9B@hg.openjdk.java.net> Changeset: 045a0962b430 Author: mchung Date: 2012-09-18 15:06 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/045a0962b430 7198070: Eliminate static dependency from JMX to java.beans.ConstructorProperties Reviewed-by: alanb ! src/share/classes/com/sun/jmx/mbeanserver/DefaultMXBeanMappingFactory.java From chris.hegarty at oracle.com Wed Sep 19 06:44:25 2012 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Wed, 19 Sep 2012 13:44:25 +0000 Subject: hg: jdk8/tl/jdk: 4722265: (spec str) StringBuffer.ensureCapacity() should mention that capacity is mutable Message-ID: <20120919134443.D2DD447BB3@hg.openjdk.java.net> Changeset: 5d064862376d Author: jgish Date: 2012-09-19 08:52 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5d064862376d 4722265: (spec str) StringBuffer.ensureCapacity() should mention that capacity is mutable Summary: add usage note to AbstractStringBuilder ensureCapacity() Reviewed-by: mduigou, dholmes, chegar ! src/share/classes/java/lang/AbstractStringBuilder.java From chris.hegarty at oracle.com Wed Sep 19 06:56:50 2012 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Wed, 19 Sep 2012 13:56:50 +0000 Subject: hg: jdk8/tl/jdk: 7199500: Minor typo in AbstractStringBuilder.java header Message-ID: <20120919135712.A8B4B47BB4@hg.openjdk.java.net> Changeset: 27182d84a244 Author: chegar Date: 2012-09-19 14:55 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/27182d84a244 7199500: Minor typo in AbstractStringBuilder.java header Reviewed-by: coffeys ! src/share/classes/java/lang/AbstractStringBuilder.java From kelly.ohair at oracle.com Wed Sep 19 19:34:05 2012 From: kelly.ohair at oracle.com (Kelly O'Hair) Date: Wed, 19 Sep 2012 19:34:05 -0700 Subject: [PATCH FOR REVIEW] Allow OpenJDK to be built with the unlimited crypto policy In-Reply-To: <1963621108.1658600.1347979160961.JavaMail.root@redhat.com> References: <1963621108.1658600.1347979160961.JavaMail.root@redhat.com> Message-ID: <1086A2E1-615D-4F7A-8F50-C40A75601D73@oracle.com> It seems fine with me. But I think someone from the security team should chime in on this. -kto On Sep 18, 2012, at 7:39 AM, Andrew Hughes wrote: > This is an issue that has been with us for a while. See: > > https://bugs.openjdk.java.net/show_bug.cgi?id=100062 > http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7188845 > > for some background. > > The original proposed patch goes to far in removing most of the > infrastructure for restricting crypto levels and signing of crypto > jars. > > The following simple webrev will achieve what I think is needed: > > http://cr.openjdk.java.net/~andrew/100062/webrev.01/ > > allowing OpenJDK to be built with the unlimited rather than limited > crypto policy in place. > > The build is only altered if both an OpenJDK build is being performed > and UNLIMITED_CRYPTO is defined. In this case, the install-unlimited > rule is used to install policies. Without UNLIMITED_CRYPTO being set, > OpenJDK builds still depend on install-limited as now. > > I believe this is a fairly unintrusive change which should allow GNU/Linux > distros to ship without crypto restrictions while still using upstream > OpenJDK rather than a variant with several classes removed. > > It's not clear to me why this approach wasn't taken before, so I hope I haven't > missed something. > > If this looks ok, I'll push it as the resolution for bug 7188845. > -- > Andrew :) > > Free Java Software Engineer > Red Hat, Inc. (http://www.redhat.com) > > PGP Key: 248BDC07 (https://keys.indymedia.org/) > Fingerprint = EC5A 1F5E C0AD 1D15 8F1F 8F91 3B96 A578 248B DC07 > From bradford.wetmore at oracle.com Wed Sep 19 20:21:02 2012 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Wed, 19 Sep 2012 20:21:02 -0700 Subject: [PATCH FOR REVIEW] Allow OpenJDK to be built with the unlimited crypto policy In-Reply-To: <1086A2E1-615D-4F7A-8F50-C40A75601D73@oracle.com> References: <1963621108.1658600.1347979160961.JavaMail.root@redhat.com> <1086A2E1-615D-4F7A-8F50-C40A75601D73@oracle.com> Message-ID: <505A8B9E.1070006@oracle.com> > But I think someone from the security team should chime in on this. I plan to look closer at this. On the surface, it looks acceptable to me, but I've been heads down in the SNI code: likely for one more day. Wanted to also run this by one of my other colleagues. One thought: I'm wondering if we might want to have this switch in both Open and Closed. As long as default is off, I don't immediately see a reason to not have it. Brad On 9/19/2012 7:34 PM, Kelly O'Hair wrote: > It seems fine with me. > But I think someone from the security team should chime in on this. > > -kto > > On Sep 18, 2012, at 7:39 AM, Andrew Hughes wrote: > >> This is an issue that has been with us for a while. See: >> >> https://bugs.openjdk.java.net/show_bug.cgi?id=100062 >> http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7188845 >> >> for some background. >> >> The original proposed patch goes to far in removing most of the >> infrastructure for restricting crypto levels and signing of crypto >> jars. >> >> The following simple webrev will achieve what I think is needed: >> >> http://cr.openjdk.java.net/~andrew/100062/webrev.01/ >> >> allowing OpenJDK to be built with the unlimited rather than limited >> crypto policy in place. >> >> The build is only altered if both an OpenJDK build is being performed >> and UNLIMITED_CRYPTO is defined. In this case, the install-unlimited >> rule is used to install policies. Without UNLIMITED_CRYPTO being set, >> OpenJDK builds still depend on install-limited as now. >> >> I believe this is a fairly unintrusive change which should allow GNU/Linux >> distros to ship without crypto restrictions while still using upstream >> OpenJDK rather than a variant with several classes removed. >> >> It's not clear to me why this approach wasn't taken before, so I hope I haven't >> missed something. >> >> If this looks ok, I'll push it as the resolution for bug 7188845. >> -- >> Andrew :) >> >> Free Java Software Engineer >> Red Hat, Inc. (http://www.redhat.com) >> >> PGP Key: 248BDC07 (https://keys.indymedia.org/) >> Fingerprint = EC5A 1F5E C0AD 1D15 8F1F 8F91 3B96 A578 248B DC07 >> > From chris.hegarty at oracle.com Thu Sep 20 06:55:48 2012 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Thu, 20 Sep 2012 13:55:48 +0000 Subject: hg: jdk8/tl/jdk: 7193520: Removed references to Linux kernel version 2.2 Message-ID: <20120920135622.E25A847BF2@hg.openjdk.java.net> Changeset: f5229879ea40 Author: chegar Date: 2012-09-20 09:36 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f5229879ea40 7193520: Removed references to Linux kernel version 2.2 Summary: Linux kernel version 2.2 isn't supported anymore. Reviewed-by: chegar, dsamersoff, alanb Contributed-by: John Zavgren ! src/share/classes/java/net/AbstractPlainDatagramSocketImpl.java ! src/solaris/native/java/net/Inet4AddressImpl.c ! src/solaris/native/java/net/Inet6AddressImpl.c ! src/solaris/native/java/net/NetworkInterface.c ! src/solaris/native/java/net/PlainDatagramSocketImpl.c ! src/solaris/native/java/net/PlainSocketImpl.c ! src/solaris/native/java/net/SocketInputStream.c ! src/solaris/native/java/net/bsd_close.c ! src/solaris/native/java/net/net_util_md.c ! src/solaris/native/java/net/net_util_md.h From gnu.andrew at redhat.com Thu Sep 20 07:57:29 2012 From: gnu.andrew at redhat.com (Andrew Hughes) Date: Thu, 20 Sep 2012 10:57:29 -0400 (EDT) Subject: [PATCH FOR REVIEW] Allow OpenJDK to be built with the unlimited crypto policy In-Reply-To: <505A8B9E.1070006@oracle.com> Message-ID: <1791682770.3347144.1348153049006.JavaMail.root@redhat.com> ----- Original Message ----- > > But I think someone from the security team should chime in on this. > > I plan to look closer at this. On the surface, it looks acceptable > to > me, but I've been heads down in the SNI code: likely for one more > day. > Wanted to also run this by one of my other colleagues. > > One thought: I'm wondering if we might want to have this switch in > both > Open and Closed. As long as default is off, I don't immediately see > a > reason to not have it. > I've no problem with that. I just placed it within the OPENJDK ifdef so it won't interfere with the proprietary build at all, as obviously I can't test it ;-) But, either way, if it's not set, there's no change in behaviour. > Brad > > > > On 9/19/2012 7:34 PM, Kelly O'Hair wrote: > > It seems fine with me. > > But I think someone from the security team should chime in on this. > > > > -kto > > > > On Sep 18, 2012, at 7:39 AM, Andrew Hughes wrote: > > > >> This is an issue that has been with us for a while. See: > >> > >> https://bugs.openjdk.java.net/show_bug.cgi?id=100062 > >> http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7188845 > >> > >> for some background. > >> > >> The original proposed patch goes to far in removing most of the > >> infrastructure for restricting crypto levels and signing of crypto > >> jars. > >> > >> The following simple webrev will achieve what I think is needed: > >> > >> http://cr.openjdk.java.net/~andrew/100062/webrev.01/ > >> > >> allowing OpenJDK to be built with the unlimited rather than > >> limited > >> crypto policy in place. > >> > >> The build is only altered if both an OpenJDK build is being > >> performed > >> and UNLIMITED_CRYPTO is defined. In this case, the > >> install-unlimited > >> rule is used to install policies. Without UNLIMITED_CRYPTO being > >> set, > >> OpenJDK builds still depend on install-limited as now. > >> > >> I believe this is a fairly unintrusive change which should allow > >> GNU/Linux > >> distros to ship without crypto restrictions while still using > >> upstream > >> OpenJDK rather than a variant with several classes removed. > >> > >> It's not clear to me why this approach wasn't taken before, so I > >> hope I haven't > >> missed something. > >> > >> If this looks ok, I'll push it as the resolution for bug 7188845. > >> -- > >> Andrew :) > >> > >> Free Java Software Engineer > >> Red Hat, Inc. (http://www.redhat.com) > >> > >> PGP Key: 248BDC07 (https://keys.indymedia.org/) > >> Fingerprint = EC5A 1F5E C0AD 1D15 8F1F 8F91 3B96 A578 248B DC07 > >> > > > -- Andrew :) Free Java Software Engineer Red Hat, Inc. (http://www.redhat.com) PGP Key: 248BDC07 (https://keys.indymedia.org/) Fingerprint = EC5A 1F5E C0AD 1D15 8F1F 8F91 3B96 A578 248B DC07 From kumar.x.srinivasan at oracle.com Thu Sep 20 13:11:25 2012 From: kumar.x.srinivasan at oracle.com (kumar.x.srinivasan at oracle.com) Date: Thu, 20 Sep 2012 20:11:25 +0000 Subject: hg: jdk8/tl/jdk: 7199614: (pack200) remove unused file Message-ID: <20120920201147.EEEC747C01@hg.openjdk.java.net> Changeset: 3ad5464e7a21 Author: ksrini Date: 2012-09-20 13:01 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3ad5464e7a21 7199614: (pack200) remove unused file Reviewed-by: alanb - src/share/test/pack200/pack.conf From stephen.flores at oracle.com Thu Sep 20 18:49:49 2012 From: stephen.flores at oracle.com (Stephen Flores) Date: Thu, 20 Sep 2012 21:49:49 -0400 Subject: 7194449: String resources for Key Tool and Policy Tool should be in their respective packages Message-ID: <505BC7BD.6090501@oracle.com> Max, Sean, Alan, Please review this webrev: http://cr.openjdk.java.net/~sflores/7194449/webrev-0/ Note: I will respond to any comments when I get back from vacation on Monday Oct. 1. Changes: Moved jarsigner and keytool into their own packages as was done for policytool. Unit tests and release.gmk were updated. Static methods in keytool called by jarsigner were moved to sun.security.tools.KeyStoreUtil. Spit out the String resources for keytool and policytool from sun.security.util.Resources into their respective packages. Sean, If everything is OK, can you commit the changes? Thanks, Steve. From weijun.wang at oracle.com Fri Sep 21 00:45:44 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Fri, 21 Sep 2012 15:45:44 +0800 Subject: 7194449: String resources for Key Tool and Policy Tool should be in their respective packages In-Reply-To: <505BC7BD.6090501@oracle.com> References: <505BC7BD.6090501@oracle.com> Message-ID: <505C1B28.5030700@oracle.com> Looks fine. I'm only not sure if dividing sun.security.util.Resources into 3 files is safe. Is it possible that a string is shared by them? I noticed you keep a duplicate of "NEWLINE". Hopefully you already figured out all cases. Thanks Max On 09/21/2012 09:49 AM, Stephen Flores wrote: > Max, Sean, Alan, > > Please review this webrev: > > http://cr.openjdk.java.net/~sflores/7194449/webrev-0/ > > Note: I will respond to any comments when I get back from vacation on > Monday Oct. 1. > > Changes: > > Moved jarsigner and keytool into their own packages as was done > for policytool. Unit tests and release.gmk were updated. > > Static methods in keytool called by jarsigner were moved to > sun.security.tools.KeyStoreUtil. > > Spit out the String resources for keytool and policytool from > sun.security.util.Resources into their respective packages. > > Sean, > > If everything is OK, can you commit the changes? > > Thanks, > > Steve. > From weijun.wang at oracle.com Fri Sep 21 00:48:57 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Fri, 21 Sep 2012 15:48:57 +0800 Subject: 7194449: String resources for Key Tool and Policy Tool should be in their respective packages In-Reply-To: <505C1B28.5030700@oracle.com> References: <505BC7BD.6090501@oracle.com> <505C1B28.5030700@oracle.com> Message-ID: <505C1BE9.7060606@oracle.com> Also, I remember we agreed on leaving a s.s.t.KeyTool class whose main() simply calls s.s.t.k.Main.main(). Are we still going to do that? Thanks Max On 09/21/2012 03:45 PM, Weijun Wang wrote: > Looks fine. I'm only not sure if dividing sun.security.util.Resources > into 3 files is safe. Is it possible that a string is shared by them? I > noticed you keep a duplicate of "NEWLINE". Hopefully you already figured > out all cases. > > Thanks > Max > > > On 09/21/2012 09:49 AM, Stephen Flores wrote: >> Max, Sean, Alan, >> >> Please review this webrev: >> >> http://cr.openjdk.java.net/~sflores/7194449/webrev-0/ >> >> Note: I will respond to any comments when I get back from vacation on >> Monday Oct. 1. >> >> Changes: >> >> Moved jarsigner and keytool into their own packages as was done >> for policytool. Unit tests and release.gmk were updated. >> >> Static methods in keytool called by jarsigner were moved to >> sun.security.tools.KeyStoreUtil. >> >> Spit out the String resources for keytool and policytool from >> sun.security.util.Resources into their respective packages. >> >> Sean, >> >> If everything is OK, can you commit the changes? >> >> Thanks, >> >> Steve. >> From Alan.Bateman at oracle.com Fri Sep 21 03:29:51 2012 From: Alan.Bateman at oracle.com (Alan Bateman) Date: Fri, 21 Sep 2012 11:29:51 +0100 Subject: 7194449: String resources for Key Tool and Policy Tool should be in their respective packages In-Reply-To: <505BC7BD.6090501@oracle.com> References: <505BC7BD.6090501@oracle.com> Message-ID: <505C419F.1040807@oracle.com> On 21/09/2012 02:49, Stephen Flores wrote: > Max, Sean, Alan, > > Please review this webrev: > > http://cr.openjdk.java.net/~sflores/7194449/webrev-0/ > > Note: I will respond to any comments when I get back from vacation on > Monday Oct. 1. > > Changes: > > Moved jarsigner and keytool into their own packages as was done > for policytool. Unit tests and release.gmk were updated. > > Static methods in keytool called by jarsigner were moved to > sun.security.tools.KeyStoreUtil. > > Spit out the String resources for keytool and policytool from > sun.security.util.Resources into their respective packages. > > Sean, > > If everything is OK, can you commit the changes? > > Thanks, > > Steve. > I skimmed through this and I'm sure Sean and Max will give it a detailed reviewed. Overall it looks very good to me, the only thing that I'm not sure about is the resources for keytool. As they are in sun.security.tools.keytool it means they will all need to be included with the tool. If you wanted a en_US vs. all split without splitting packages then it would meaning moving them again. I agree with Max's question about whether you need to leave a sun.security.tools.KeyTool in case anyone invokes it directly (no one should be dependent on sun.security.** classes of course but still working considering). In sun/security/tools/KeyStoreUtil.java then maybe getPassWithModifier can use try-with-resources. Is the change to sun/security/tools/keytool/autotest.sh just a merge issue? -Alan. From weijun.wang at oracle.com Fri Sep 21 03:56:19 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Fri, 21 Sep 2012 18:56:19 +0800 Subject: 7194449: String resources for Key Tool and Policy Tool should be in their respective packages In-Reply-To: <505C419F.1040807@oracle.com> References: <505BC7BD.6090501@oracle.com> <505C419F.1040807@oracle.com> Message-ID: <505C47D3.8000908@oracle.com> On 09/21/2012 06:29 PM, Alan Bateman wrote: > On 21/09/2012 02:49, Stephen Flores wrote: >> Max, Sean, Alan, >> >> Please review this webrev: >> >> http://cr.openjdk.java.net/~sflores/7194449/webrev-0/ >> >> Note: I will respond to any comments when I get back from vacation on >> Monday Oct. 1. >> >> Changes: >> >> Moved jarsigner and keytool into their own packages as was done >> for policytool. Unit tests and release.gmk were updated. >> >> Static methods in keytool called by jarsigner were moved to >> sun.security.tools.KeyStoreUtil. >> >> Spit out the String resources for keytool and policytool from >> sun.security.util.Resources into their respective packages. >> >> Sean, >> >> If everything is OK, can you commit the changes? >> >> Thanks, >> >> Steve. >> > I skimmed through this and I'm sure Sean and Max will give it a detailed > reviewed. > > Overall it looks very good to me, the only thing that I'm not sure about > is the resources for keytool. As they are in sun.security.tools.keytool > it means they will all need to be included with the tool. If you wanted > a en_US vs. all split without splitting packages then it would meaning > moving them again. So, maybe you should split the package? > > I agree with Max's question about whether you need to leave a > sun.security.tools.KeyTool in case anyone invokes it directly (no one > should be dependent on sun.security.** classes of course but still > working considering). > > In sun/security/tools/KeyStoreUtil.java then maybe getPassWithModifier > can use try-with-resources. > > Is the change to sun/security/tools/keytool/autotest.sh just a merge issue? No, that was a new line so cannot be a merge issue. Anyway, either the word should be OK. -Max > > -Alan. > > From Alan.Bateman at oracle.com Fri Sep 21 03:59:38 2012 From: Alan.Bateman at oracle.com (Alan Bateman) Date: Fri, 21 Sep 2012 11:59:38 +0100 Subject: 7194449: String resources for Key Tool and Policy Tool should be in their respective packages In-Reply-To: <505C47D3.8000908@oracle.com> References: <505BC7BD.6090501@oracle.com> <505C419F.1040807@oracle.com> <505C47D3.8000908@oracle.com> Message-ID: <505C489A.1020906@oracle.com> On 21/09/2012 11:56, Weijun Wang wrote: > : > >> >> Overall it looks very good to me, the only thing that I'm not sure about >> is the resources for keytool. As they are in sun.security.tools.keytool >> it means they will all need to be included with the tool. If you wanted >> a en_US vs. all split without splitting packages then it would meaning >> moving them again. > > So, maybe you should split the package? If sun.security.tools.keytool is tiny then it might not matter, I'll leave it to Steve to say whether it's worth it. >> : >> >> Is the change to sun/security/tools/keytool/autotest.sh just a merge >> issue? > > No, that was a new line so cannot be a merge issue. Okay, just seems like it's not related to the change, maybe just added to help diagnose a failure. -Alan. From alan.bateman at oracle.com Fri Sep 21 07:42:58 2012 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Fri, 21 Sep 2012 14:42:58 +0000 Subject: hg: jdk8/tl/jdk: 7199551: (bf) CharBuffer.append(CharSequence) throws BufferOverflowException for read-only buffer Message-ID: <20120921144345.293CC47C2B@hg.openjdk.java.net> Changeset: 3cfb621d5e7e Author: alanb Date: 2012-09-21 15:39 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3cfb621d5e7e 7199551: (bf) CharBuffer.append(CharSequence) throws BufferOverflowException for read-only buffer Reviewed-by: iris, dxu, chegar ! src/share/classes/java/nio/X-Buffer.java.template ! test/java/nio/Buffer/Basic-X.java.template ! test/java/nio/Buffer/Basic.java ! test/java/nio/Buffer/BasicByte.java ! test/java/nio/Buffer/BasicChar.java ! test/java/nio/Buffer/BasicDouble.java ! test/java/nio/Buffer/BasicFloat.java ! test/java/nio/Buffer/BasicInt.java ! test/java/nio/Buffer/BasicLong.java ! test/java/nio/Buffer/BasicShort.java From valerie.peng at oracle.com Fri Sep 21 16:45:08 2012 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Fri, 21 Sep 2012 16:45:08 -0700 Subject: JDK8 Code review request for 7199939 and 7199941 Message-ID: <505CFC04.7010202@oracle.com> Hi, Vinnie, Can you please review these following 2 JDK8 fixes? They are straight forward regressions found by SQE tests introduced as byproducts of the NSA Suite B changes. Since they are already caught by existing SQE tests, so I didn't add more regression tests. 7199939 : DSA 576 ad 640 bit keys fail when initializing for No precomputed parameters Webrev: http://cr.openjdk.java.net/~valeriep/7199939/webrev.00/ Fix: Fixed the impl of DSAKeyPairGenerator.initialize(int, SecureRandom) so it will attempt to generate new parameters (instead of error out) when no precomputed parameters are available. Also fixed ParameterCache.getNewDSAParameterSpec(...) method to handle legacy DSA key sizes. 7199941 : test about AES/ECB mode fails Webrev: http://cr.openjdk.java.net/~valeriep/7199941/webrev.00/ Fix: Moved the initialization of the field 'blockMode' back to the right code block. The failed SQE tests now pass after the code changes. Thanks! Valerie -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20120921/08e5032a/attachment.html From xuelei.fan at oracle.com Sun Sep 23 19:42:52 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Mon, 24 Sep 2012 10:42:52 +0800 Subject: Code review request, 7200295 CertificateRequest message is wrapping when using large numbers of Certs Message-ID: <505FC8AC.7030107@oracle.com> Hi, Please review the update to check output filed length overflow in TLS handshaking. bug : http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7200295 webrev: http://cr.openjdk.java.net/~xuelei/7200295/webrev.00/ The cause of the bug is that for 8, 16, 24 bits length-variable fields, before put the bytes into the fields, we do not check that the length of the bytes is less than the capabilities of the field. Thanks, Xuelei From vincent.x.ryan at oracle.com Mon Sep 24 02:39:16 2012 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Mon, 24 Sep 2012 10:39:16 +0100 Subject: JDK8 Code review request for 7199939 and 7199941 In-Reply-To: <505CFC04.7010202@oracle.com> References: <505CFC04.7010202@oracle.com> Message-ID: Fixes look good. Just a minor comment at l.150 of ParameterCache: the test could use '<='?? On 22 Sep 2012, at 00:45, Valerie (Yu-Ching) Peng wrote: > Hi, Vinnie, > > Can you please review these following 2 JDK8 fixes? They are straight forward regressions found by SQE tests introduced as byproducts of the NSA Suite B changes. > Since they are already caught by existing SQE tests, so I didn't add more regression tests. > > 7199939: DSA 576 ad 640 bit keys fail when initializing for No precomputed parameters > Webrev: http://cr.openjdk.java.net/~valeriep/7199939/webrev.00/ > Fix: Fixed the impl of DSAKeyPairGenerator.initialize(int, SecureRandom) so it will attempt to generate new parameters (instead > of error out) when no precomputed parameters are available. Also fixed ParameterCache.getNewDSAParameterSpec(...) method to handle legacy DSA key sizes. > > > > 7199941: test about AES/ECB mode fails > Webrev: http://cr.openjdk.java.net/~valeriep/7199941/webrev.00/ > Fix: Moved the initialization of the field 'blockMode' back to the right code block. > > The failed SQE tests now pass after the code changes. > > Thanks! > Valerie -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20120924/88c2613b/attachment.html From valerie.peng at oracle.com Mon Sep 24 13:27:54 2012 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Mon, 24 Sep 2012 13:27:54 -0700 Subject: JDK8 Code review request for 7199939 and 7199941 In-Reply-To: References: <505CFC04.7010202@oracle.com> Message-ID: <5060C24A.4000902@oracle.com> Vinnie, Thanks for the comment! The reason that I use "<" instead of "<=" on line 150 is because that (1024, 160) is supported by the DSAGenParameterSpec class and thus I didn't view this as legacy value. Either init(...) calls should work for 1024, so I'd like to use the newer form of init(...) for 1024 to separate it from the legacy values. I noticed that some comments in ParameterCache class is a bit outdated, so I updated webrev again just to update the comments to mention the default/pre-computed parameters for (2048, 224) and (2048, 256). http://cr.openjdk.java.net/~valeriep/7199939/webrev.01/ Thanks, Valerie On 09/24/12 02:39, Vincent Ryan wrote: > Fixes look good. > Just a minor comment at l.150 of ParameterCache: the test could use > '<='?? > > On 22 Sep 2012, at 00:45, Valerie (Yu-Ching) Peng wrote: > >> Hi, Vinnie, >> >> Can you please review these following 2 JDK8 fixes? They are straight forward regressions found by SQE tests introduced as byproducts of the NSA Suite B changes. >> Since they are already caught by existing SQE tests, so I didn't add more regression tests. >> >> 7199939 : DSA 576 ad 640 bit keys fail when initializing for No precomputed parameters >> Webrev:http://cr.openjdk.java.net/~valeriep/7199939/webrev.00/ >> Fix: Fixed the impl of DSAKeyPairGenerator.initialize(int, SecureRandom) so it will attempt to generate new parameters (instead >> of error out) when no precomputed parameters are available. Also fixed ParameterCache.getNewDSAParameterSpec(...) method to handle legacy DSA key sizes. >> >> >> >> 7199941 : test about AES/ECB mode fails >> Webrev:http://cr.openjdk.java.net/~valeriep/7199941/webrev.00/ >> Fix: Moved the initialization of the field 'blockMode' back to the right code block. >> >> The failed SQE tests now pass after the code changes. >> >> Thanks! >> Valerie > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20120924/c2fa13cd/attachment.html From jonathan.gibbons at oracle.com Mon Sep 24 14:04:49 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Mon, 24 Sep 2012 21:04:49 +0000 Subject: hg: jdk8/tl/langtools: 7196462: JavacProcessingEnvironment should tolerate BasicJavacTask Message-ID: <20120924210453.ADF8347CD6@hg.openjdk.java.net> Changeset: 8987971bcb45 Author: jjg Date: 2012-09-24 14:04 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/8987971bcb45 7196462: JavacProcessingEnvironment should tolerate BasicJavacTask Reviewed-by: mcimadamore ! src/share/classes/com/sun/tools/javac/api/BasicJavacTask.java ! src/share/classes/com/sun/tools/javac/processing/JavacProcessingEnvironment.java + test/tools/javac/processing/T7196462.java From bradford.wetmore at oracle.com Mon Sep 24 18:23:51 2012 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Mon, 24 Sep 2012 18:23:51 -0700 Subject: Code review request, 7200295 CertificateRequest message is wrapping when using large numbers of Certs In-Reply-To: <505FC8AC.7030107@oracle.com> References: <505FC8AC.7030107@oracle.com> Message-ID: <506107A7.8080109@oracle.com> Are there situations where we might overflow the int? For example, in CertificateRequest.messageLength() for (int i = 0; i < authorities.length; i++) { len += authorities[i].length(); } What if len overflows? Also, all of these field's callers are overflow-1? Brad On 9/23/2012 7:42 PM, Xuelei Fan wrote: > Hi, > > Please review the update to check output filed length overflow in TLS > handshaking. > > bug : http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7200295 > webrev: http://cr.openjdk.java.net/~xuelei/7200295/webrev.00/ > > The cause of the bug is that for 8, 16, 24 bits length-variable fields, > before put the bytes into the fields, we do not check that the length of > the bytes is less than the capabilities of the field. > > Thanks, > Xuelei > From xuelei.fan at oracle.com Mon Sep 24 19:01:56 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Tue, 25 Sep 2012 10:01:56 +0800 Subject: Code review request, 7200295 CertificateRequest message is wrapping when using large numbers of Certs In-Reply-To: <506107A7.8080109@oracle.com> References: <505FC8AC.7030107@oracle.com> <506107A7.8080109@oracle.com> Message-ID: <50611094.2030603@oracle.com> On 9/25/2012 9:23 AM, Brad Wetmore wrote: > Are there situations where we might overflow the int? > Yes, it is possible for many integer add operations. As 2^32 is a lot bigger than 2^24 (the biggest number TLS protocol allows), I'm not worried too much about int32 overflow. Integer overflow checking would make the code ugly. For example, normally, we do add operations as: int result = 1 + len + anotherLen; if we want to check overflow, the code would look like: int result = 1; if (result > Integer.MAX_VALUE - len) { result += len; } else { // overflow } // the same for anotherLen I did not think it is necessary. > For example, in CertificateRequest.messageLength() > > for (int i = 0; i < authorities.length; i++) { > len += authorities[i].length(); > } > > What if len overflows? > > Also, all of these field's callers are overflow-1? > I'm not sure I get your point. In RFC5246, exception session ID, other variable length is one of 2^8-1, 2^16-1 or 2^24 -1. Xuelei > Brad > > > > > On 9/23/2012 7:42 PM, Xuelei Fan wrote: >> Hi, >> >> Please review the update to check output filed length overflow in TLS >> handshaking. >> >> bug : http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7200295 >> webrev: http://cr.openjdk.java.net/~xuelei/7200295/webrev.00/ >> >> The cause of the bug is that for 8, 16, 24 bits length-variable fields, >> before put the bytes into the fields, we do not check that the length of >> the bytes is less than the capabilities of the field. >> >> Thanks, >> Xuelei >> From weijun.wang at oracle.com Mon Sep 24 21:16:10 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Tue, 25 Sep 2012 12:16:10 +0800 Subject: Code review request: 7200682: TEST_BUG: keytool/autotest.sh still has problems with libsoftokn.so In-Reply-To: <50610D34.3010303@oracle.com> References: <32842021.1348537251105.JavaMail.sbladm@swsblss4-new.central.sun.com> <50610D34.3010303@oracle.com> Message-ID: <5061300A.6040802@oracle.com> Hi Stuart Please take a look at http://cr.openjdk.java.net/~weijun/7200682/webrev.00/ So I am now using "java -XshowSettings:properties | grep os.arch" to find out the arch. Not sure if there is a more formal way to do that. I've added core-libs-dev to CC hoping more people have their opinions. Thanks Max On 09/25/2012 09:47 AM, Stuart Marks wrote: > -------- Original Message -------- > *Change Request ID*: 7200682 > > *Synopsis*: TEST_BUG: keytool/autotest.sh still has problems with > libsoftokn.so > > Product: java > Category: java > Subcategory: classes_security > > === *Description* > ============================================================ > I got a test failure in JPRT from sun/security/tools/keytool/autotest.sh. > > The proximate cause of the failure is that the wrong libsoftokn3.so is > found: > > java.io.IOException: /usr/lib/x86_64-linux-gnu/nss/libsoftokn3.so: wrong > ELF class: ELFCLASS64/usr/lib/x86_64-linux-gnu/nss/libsoftokn3.so > > But note, this is a test run of the linux_i586-product-c2-jdk_security3 > test target. This is a 32-bit test execution, I believe, and so the > library that needs to be loaded is > /usr/lib/i386-linux-gnu/nss/libsoftokn3.so (as opposed to the x86_64 > version). > > This seems to vary from system to system. The failure occurred on > sc11137361.us.oracle.com, which is on of these new Ubuntu 12.04 "dual > architecture" systems. The test passes on sc11137355.us.oracle.com, a > Fedora 9 system. > > The has some logic to detect the architecture (bitness) of the system > and select the right library, but it needs to determine the arch/bitness > of the *JVM running the tests* not the system itself. (I think.) > > I'll attach the JPRT failure log for complete context. From Alan.Bateman at oracle.com Tue Sep 25 00:58:55 2012 From: Alan.Bateman at oracle.com (Alan Bateman) Date: Tue, 25 Sep 2012 08:58:55 +0100 Subject: Code review request: 7200682: TEST_BUG: keytool/autotest.sh still has problems with libsoftokn.so In-Reply-To: <5061300A.6040802@oracle.com> References: <32842021.1348537251105.JavaMail.sbladm@swsblss4-new.central.sun.com> <50610D34.3010303@oracle.com> <5061300A.6040802@oracle.com> Message-ID: <5061643F.1000606@oracle.com> On 25/09/2012 05:16, Weijun Wang wrote: > Hi Stuart > > Please take a look at > > http://cr.openjdk.java.net/~weijun/7200682/webrev.00/ > > So I am now using "java -XshowSettings:properties | grep os.arch" to > find out the arch. Not sure if there is a more formal way to do that. An alternative might be to look at the OS_ARCH field in the "release" file The intention with that file is that there is somewhere in the image that IDEs, tools, tests, etc. can look at without needing to run "java". The other issue might be the development environment where you are running tests on a non-images build and so the release file won't exist. -Alan. From maurizio.cimadamore at oracle.com Tue Sep 25 03:59:21 2012 From: maurizio.cimadamore at oracle.com (maurizio.cimadamore at oracle.com) Date: Tue, 25 Sep 2012 10:59:21 +0000 Subject: hg: jdk8/tl/langtools: 4 new changesets Message-ID: <20120925105957.6BCF847D15@hg.openjdk.java.net> Changeset: 99983a4a593b Author: mcimadamore Date: 2012-09-25 11:52 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/99983a4a593b 7193913: Cleanup Resolve.findMethod Summary: Refactor method lookup logic in Resolve.findMethod Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/comp/Resolve.java Changeset: 26d93df3905a Author: mcimadamore Date: 2012-09-25 11:53 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/26d93df3905a 7194586: Add back-end support for invokedynamic Summary: Add support for invokedynamic bytecode instruction; includes suppot for generation of all related classfile attributes Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/code/Symbol.java ! src/share/classes/com/sun/tools/javac/code/Symtab.java ! src/share/classes/com/sun/tools/javac/jvm/ClassFile.java ! src/share/classes/com/sun/tools/javac/jvm/ClassWriter.java ! src/share/classes/com/sun/tools/javac/jvm/Code.java ! src/share/classes/com/sun/tools/javac/jvm/Gen.java ! src/share/classes/com/sun/tools/javac/jvm/Items.java ! src/share/classes/com/sun/tools/javac/jvm/Pool.java ! src/share/classes/com/sun/tools/javac/util/Names.java + test/tools/javac/lambda/TestInvokeDynamic.java Changeset: 2eca84194807 Author: mcimadamore Date: 2012-09-25 11:55 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/2eca84194807 7175433: Inference cleanup: add helper class to handle inference variables Summary: Add class to handle inference variables instantiation and associated info Reviewed-by: jjg, dlsmith ! src/share/classes/com/sun/tools/javac/comp/Check.java ! src/share/classes/com/sun/tools/javac/comp/Infer.java ! src/share/classes/com/sun/tools/javac/comp/Resolve.java ! test/tools/javac/generics/inference/6638712/T6638712c.out + test/tools/javac/varargs/6313164/T7175433.java Changeset: ad2ca2a4ab5e Author: mcimadamore Date: 2012-09-25 11:56 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/ad2ca2a4ab5e 7177306: Regression: unchecked method call does not erase return type Summary: Spurious extra call to Attr.checkMethod when method call is unchecked Reviewed-by: jjg, dlsmith ! src/share/classes/com/sun/tools/javac/code/Type.java ! src/share/classes/com/sun/tools/javac/code/Types.java ! src/share/classes/com/sun/tools/javac/comp/Infer.java ! src/share/classes/com/sun/tools/javac/comp/Resolve.java ! src/share/classes/com/sun/tools/javac/resources/compiler.properties ! test/tools/javac/6758789/T6758789b.out ! test/tools/javac/diags/examples.not-yet.txt + test/tools/javac/diags/examples/IncompatibleEqUpperBounds.java ! test/tools/javac/generics/7015430/T7015430.out ! test/tools/javac/generics/7151802/T7151802.out + test/tools/javac/generics/inference/7177306/T7177306a.java + test/tools/javac/generics/inference/7177306/T7177306a.out + test/tools/javac/generics/inference/7177306/T7177306b.java + test/tools/javac/generics/inference/7177306/T7177306b.out + test/tools/javac/generics/inference/7177306/T7177306c.java + test/tools/javac/generics/inference/7177306/T7177306d.java + test/tools/javac/generics/inference/7177306/T7177306e.java + test/tools/javac/generics/inference/7177306/T7177306e.out From mjw at redhat.com Tue Sep 25 05:31:51 2012 From: mjw at redhat.com (Mark Wielaard) Date: Tue, 25 Sep 2012 14:31:51 +0200 Subject: [PATCH FOR REVIEW] Allow OpenJDK to be built with the unlimited crypto policy In-Reply-To: <1963621108.1658600.1347979160961.JavaMail.root@redhat.com> References: <1963621108.1658600.1347979160961.JavaMail.root@redhat.com> Message-ID: <1348576311.2976.21.camel@springer.wildebeest.org> On Tue, 2012-09-18 at 10:39 -0400, Andrew Hughes wrote: > This is an issue that has been with us for a while. See: > > https://bugs.openjdk.java.net/show_bug.cgi?id=100062 > http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7188845 > > for some background. > [...] > It's not clear to me why this approach wasn't taken before, so I hope I haven't > missed something. The original reason is described in those two references you found and explained a bit more in: http://mail.openjdk.java.net/pipermail/security-dev/2009-June/000916.html The summary is that it was just easier to remove unused classes that made the code tricky to understand for no good reason except for some secret proprietary code. Of course that is an explanation from 3 years ago, and the original patch was made 4 years ago... Maybe the code base has been simplified since. In general it has just been impossible to get anybody to make time to review it :{ Cheers, Mark From vincent.x.ryan at oracle.com Tue Sep 25 07:21:07 2012 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Tue, 25 Sep 2012 15:21:07 +0100 Subject: JDK8 Code review request for 7199939 and 7199941 In-Reply-To: <5060C24A.4000902@oracle.com> References: <505CFC04.7010202@oracle.com> <5060C24A.4000902@oracle.com> Message-ID: <5061BDD3.3070706@oracle.com> Understood. Fixes look good. On 24/09/2012 21:27, Valerie (Yu-Ching) Peng wrote: > Vinnie, > > Thanks for the comment! > The reason that I use "<" instead of "<=" on line 150 is because that > (1024, 160) is supported by the DSAGenParameterSpec class and thus I > didn't view this as legacy value. Either init(...) calls should work for > 1024, so I'd like to use the newer form of init(...) for 1024 to > separate it from the legacy values. > I noticed that some comments in ParameterCache class is a bit outdated, > so I updated webrev again just to update the comments to mention the > default/pre-computed parameters for (2048, 224) and (2048, 256). > http://cr.openjdk.java.net/~valeriep/7199939/webrev.01/ > Thanks, > Valerie > > On 09/24/12 02:39, Vincent Ryan wrote: >> Fixes look good. >> Just a minor comment at l.150 of ParameterCache: the test could use >> '<='?? >> >> On 22 Sep 2012, at 00:45, Valerie (Yu-Ching) Peng wrote: >> >>> Hi, Vinnie, >>> >>> Can you please review these following 2 JDK8 fixes? They are straight forward regressions found by SQE tests introduced as byproducts of the NSA Suite B changes. >>> Since they are already caught by existing SQE tests, so I didn't add more regression tests. >>> >>> 7199939 : DSA 576 ad 640 bit keys fail when initializing for No precomputed parameters >>> Webrev:http://cr.openjdk.java.net/~valeriep/7199939/webrev.00/ >>> Fix: Fixed the impl of DSAKeyPairGenerator.initialize(int, SecureRandom) so it will attempt to generate new parameters (instead >>> of error out) when no precomputed parameters are available. Also fixed ParameterCache.getNewDSAParameterSpec(...) method to handle legacy DSA key sizes. >>> >>> >>> >>> 7199941 : test about AES/ECB mode fails >>> Webrev:http://cr.openjdk.java.net/~valeriep/7199941/webrev.00/ >>> Fix: Moved the initialization of the field 'blockMode' back to the right code block. >>> >>> The failed SQE tests now pass after the code changes. >>> >>> Thanks! >>> Valerie >> > From gnu.andrew at redhat.com Tue Sep 25 10:39:34 2012 From: gnu.andrew at redhat.com (Andrew Hughes) Date: Tue, 25 Sep 2012 13:39:34 -0400 (EDT) Subject: [PATCH FOR REVIEW] Allow OpenJDK to be built with the unlimited crypto policy In-Reply-To: <1348576311.2976.21.camel@springer.wildebeest.org> Message-ID: <812513879.1519581.1348594774796.JavaMail.root@redhat.com> ----- Original Message ----- > On Tue, 2012-09-18 at 10:39 -0400, Andrew Hughes wrote: > > This is an issue that has been with us for a while. See: > > > > https://bugs.openjdk.java.net/show_bug.cgi?id=100062 > > http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7188845 > > > > for some background. > > [...] > > It's not clear to me why this approach wasn't taken before, so I > > hope I haven't > > missed something. > > The original reason is described in those two references you found > and > explained a bit more in: > http://mail.openjdk.java.net/pipermail/security-dev/2009-June/000916.html > The summary is that it was just easier to remove unused classes that > made the code tricky to understand for no good reason except for some > secret proprietary code. Of course that is an explanation from 3 > years > ago, and the original patch was made 4 years ago... Maybe the code > base > has been simplified since. In general it has just been impossible to > get > anybody to make time to review it :{ > Yes, I understand that much. But such a patch is never going to be upstreamable, so we have to make a compromise for Oracle's proprietary builds. I'm sure it would be easy enough to dump those classes if Oracle started producing OpenJDK binaries licensed under the GPL, rather than binaries from their proprietary fork. But I don't see that happening. > Cheers, > > Mark > -- Andrew :) Free Java Software Engineer Red Hat, Inc. (http://www.redhat.com) PGP Key: 248BDC07 (https://keys.indymedia.org/) Fingerprint = EC5A 1F5E C0AD 1D15 8F1F 8F91 3B96 A578 248B DC07 From valerie.peng at oracle.com Tue Sep 25 12:05:59 2012 From: valerie.peng at oracle.com (valerie.peng at oracle.com) Date: Tue, 25 Sep 2012 19:05:59 +0000 Subject: hg: jdk8/tl/jdk: 2 new changesets Message-ID: <20120925190634.173A847D44@hg.openjdk.java.net> Changeset: f0aa997ad78b Author: valeriep Date: 2012-09-25 11:27 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f0aa997ad78b 7199941: test about AES/ECB mode fails Summary: Fixed the problem of field "blockMode" not having correct value for AES algorithms. Reviewed-by: vinnie ! src/share/classes/sun/security/pkcs11/P11Cipher.java Changeset: 4fcbddfd97f0 Author: valeriep Date: 2012-09-25 11:31 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/4fcbddfd97f0 7199939: DSA 576 and 640 bit keys fail when initializing for No precomputed parameters Summary: Fixed initialize(int, SecureRandom) call to not error out when no precomputed params available. Reviewed-by: vinnie ! src/share/classes/sun/security/provider/DSAKeyPairGenerator.java ! src/share/classes/sun/security/provider/DSAParameterGenerator.java ! src/share/classes/sun/security/provider/ParameterCache.java From jonathan.gibbons at oracle.com Tue Sep 25 13:07:40 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Tue, 25 Sep 2012 20:07:40 +0000 Subject: hg: jdk8/tl/langtools: 7193657: provide internal ArrayUtils class to simplify common usage of arrays in javac Message-ID: <20120925200744.B6C9D47D4D@hg.openjdk.java.net> Changeset: 0e5899f09dab Author: jjg Date: 2012-09-25 13:06 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/0e5899f09dab 7193657: provide internal ArrayUtils class to simplify common usage of arrays in javac Reviewed-by: mcimadamore, jjg Contributed-by: vicenterz at yahoo.es ! src/share/classes/com/sun/tools/doclets/internal/toolkit/taglets/TagletManager.java ! src/share/classes/com/sun/tools/javac/api/MultiTaskListener.java ! src/share/classes/com/sun/tools/javac/comp/Flow.java ! src/share/classes/com/sun/tools/javac/file/Locations.java ! src/share/classes/com/sun/tools/javac/jvm/Code.java ! src/share/classes/com/sun/tools/javac/jvm/Pool.java ! src/share/classes/com/sun/tools/javac/parser/UnicodeReader.java + src/share/classes/com/sun/tools/javac/util/ArrayUtils.java ! src/share/classes/com/sun/tools/javac/util/Bits.java ! src/share/classes/com/sun/tools/javac/util/ByteBuffer.java ! src/share/classes/com/sun/tools/javac/util/SharedNameTable.java ! src/share/classes/com/sun/tools/javap/StackMapWriter.java From jonathan.gibbons at oracle.com Tue Sep 25 13:11:50 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Tue, 25 Sep 2012 20:11:50 +0000 Subject: hg: jdk8/tl/langtools: 7196464: upgrade JavaCompiler.shouldStopPolicy to accomodate policies in face of error and no error Message-ID: <20120925201152.8E59D47D50@hg.openjdk.java.net> Changeset: 99d23c0ef8ee Author: jjg Date: 2012-09-25 13:11 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/99d23c0ef8ee 7196464: upgrade JavaCompiler.shouldStopPolicy to accomodate policies in face of error and no error Reviewed-by: mcimadamore ! src/share/classes/com/sun/tools/javac/main/JavaCompiler.java ! src/share/classes/com/sun/tools/javac/processing/JavacProcessingEnvironment.java From christophe.ravel at oracle.com Tue Sep 25 13:53:23 2012 From: christophe.ravel at oracle.com (Christophe Ravel) Date: Tue, 25 Sep 2012 13:53:23 -0700 Subject: Code review request, 7200295 CertificateRequest message is wrapping when using large numbers of Certs In-Reply-To: <50611094.2030603@oracle.com> References: <505FC8AC.7030107@oracle.com> <506107A7.8080109@oracle.com> <50611094.2030603@oracle.com> Message-ID: Hi Andrew, You need to add a regression test for this fix. Regards, Christophe. On Sep 24, 2012, at 7:01 PM, Xuelei Fan wrote: > On 9/25/2012 9:23 AM, Brad Wetmore wrote: >> Are there situations where we might overflow the int? >> > Yes, it is possible for many integer add operations. As 2^32 is a lot > bigger than 2^24 (the biggest number TLS protocol allows), I'm not > worried too much about int32 overflow. > > Integer overflow checking would make the code ugly. For example, > normally, we do add operations as: > int result = 1 + len + anotherLen; > > if we want to check overflow, the code would look like: > int result = 1; > if (result > Integer.MAX_VALUE - len) { > result += len; > } else { > // overflow > } > > // the same for anotherLen > > I did not think it is necessary. > >> For example, in CertificateRequest.messageLength() >> >> for (int i = 0; i < authorities.length; i++) { >> len += authorities[i].length(); >> } >> >> What if len overflows? >> >> Also, all of these field's callers are overflow-1? >> > I'm not sure I get your point. In RFC5246, exception session ID, other > variable length is one of 2^8-1, 2^16-1 or 2^24 -1. > > Xuelei > >> Brad >> >> >> >> >> On 9/23/2012 7:42 PM, Xuelei Fan wrote: >>> Hi, >>> >>> Please review the update to check output filed length overflow in TLS >>> handshaking. >>> >>> bug : http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7200295 >>> webrev: http://cr.openjdk.java.net/~xuelei/7200295/webrev.00/ >>> >>> The cause of the bug is that for 8, 16, 24 bits length-variable fields, >>> before put the bytes into the fields, we do not check that the length of >>> the bytes is less than the capabilities of the field. >>> >>> Thanks, >>> Xuelei >>> > Christophe Ravel | Principal Member of Technical Staff | +1.650.506.2162 Oracle Java SQE - Security 4220 Network Circle, B160A, Santa Clara, CA From stuart.marks at oracle.com Tue Sep 25 15:19:10 2012 From: stuart.marks at oracle.com (Stuart Marks) Date: Tue, 25 Sep 2012 15:19:10 -0700 Subject: Code review request: 7200682: TEST_BUG: keytool/autotest.sh still has problems with libsoftokn.so In-Reply-To: <5061643F.1000606@oracle.com> References: <32842021.1348537251105.JavaMail.sbladm@swsblss4-new.central.sun.com> <50610D34.3010303@oracle.com> <5061300A.6040802@oracle.com> <5061643F.1000606@oracle.com> Message-ID: <50622DDE.8040700@oracle.com> On 9/25/12 12:58 AM, Alan Bateman wrote: > On 25/09/2012 05:16, Weijun Wang wrote: >> Hi Stuart >> >> Please take a look at >> >> http://cr.openjdk.java.net/~weijun/7200682/webrev.00/ >> >> So I am now using "java -XshowSettings:properties | grep os.arch" to find out >> the arch. Not sure if there is a more formal way to do that. > An alternative might be to look at the OS_ARCH field in the "release" file The > intention with that file is that there is somewhere in the image that IDEs, > tools, tests, etc. can look at without needing to run "java". The other issue > might be the development environment where you are running tests on a > non-images build and so the release file won't exist. The change looks like it does what it's intended to do, but it seems like there ought to be a better way to do this. Surely we don't expect every shell script to dig around and find the right paths to architecture-specific libraries, do we? I haven't looked too closely at the multiarch stuff, and aside from a bunch of flamage on Ubuntu forums, I did find this: https://wiki.ubuntu.com/MultiarchSpec It seems mostly about packaging and filesystem layout. I recall seeing somewhere that toolchains are expected to choose the right paths, so that one can install properly-constructed packages without regard to architecture (even installing both flavors on the same machine) and things should "just work." What I couldn't find is a way for a running process to detect which architecture it is, so that it can look in the right place in the filesystem for architecture-specific files. Maybe there's a way to do this, I just haven't found it. Either that or the multiarch scheme isn't fully fleshed out. Meanwhile I don't think it's reasonable to try to put this logic into the shell script tests. They're bad enough already with the OS-specific logic that's done slightly differently in each test. Adding multiarch stuff would make things really messy. The alternative may be to stop trying to run 32-bit tests on the 64-bit-multiarch systems. s'marks From bradford.wetmore at oracle.com Tue Sep 25 19:30:43 2012 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Tue, 25 Sep 2012 19:30:43 -0700 Subject: [PATCH FOR REVIEW] Allow OpenJDK to be built with the unlimited crypto policy In-Reply-To: <1963621108.1658600.1347979160961.JavaMail.root@redhat.com> References: <1963621108.1658600.1347979160961.JavaMail.root@redhat.com> Message-ID: <506268D3.7000500@oracle.com> On 9/18/2012 7:39 AM, Andrew Hughes wrote: > The following simple webrev will achieve what I think is needed: > > http://cr.openjdk.java.net/~andrew/100062/webrev.01/ > > allowing OpenJDK to be built with the unlimited rather than limited > crypto policy in place. I got a chance to talk to Valerie, and what you've done looks good. I'm "wetmore" if you need a reviewer, and I think Kelly has looked at it too. > I just placed it within the OPENJDK ifdef so it > won't interfere with the proprietary build at all, as obviously I > can't test it Please leave your new code check within the "ifdef OPENJDK". Will you be putting this back yourself? If so let me know when you go in, and I can update the bug once you're in. Mark wrote: > The summary is that it was just easier to remove unused classes that > made the code tricky to understand for no good reason except for some > secret proprietary code. Unfortunately, Oracle and some of our commercial (non-OpenJDK) licensees still depend on that tricky code. :( I'd personally love to strip it all out, but we have to balance all of its consumers (Oracle SE and ME, commercial source/binary licensees, OpenJDK, etc.) Andrew wrote: > I'm sure it would be easy enough to dump those classes if Oracle > started producing OpenJDK binaries licensed under the GPL, rather > than binaries from their proprietary fork. Unfortunately, not likely in our current export/import climate. Brad From weijun.wang at oracle.com Tue Sep 25 21:30:52 2012 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 26 Sep 2012 12:30:52 +0800 Subject: Code review request: 7201053: Krb5LoginModule shows NPE when both useTicketCache and storeKey are set to true In-Reply-To: <32842021.1348630850674.JavaMail.sbladm@swsblss4-new.central.sun.com> References: <32842021.1348630850674.JavaMail.sbladm@swsblss4-new.central.sun.com> Message-ID: <506284FC.9080209@oracle.com> Hi All Please take a look at http://cr.openjdk.java.net/~weijun/7201053/webrev.00/ In fact, even without this code change, LoginContext would wrap the NPE inside a LoginException so no real harm will be made. However, it's always nice to check for null before reference a variable, and an NPE (no matter as a cause or in the message) is not user friendly. Thanks Max -------- Original Message -------- 7201053: Krb5LoginModule shows NPE when both useTicketCache and storeKey are set to true === *Description* ============================================================ useTicketCache normally used in the intiator side, and storeKey on the acceptor side. When both are set to true, and a valid TGT is found inside the cache, no password or keytab will be required, and therefore no key to store. This combination is useless and should have been set to illegal. However, some customers simply set a lot of arguments to true and this will actually work if password or key is used. We don't want to break their programs. For this case, when there is no key but storeKey is true, a proper LoginException should be thrown. This is also consistent with the JDK 6 behavior. From bradford.wetmore at oracle.com Tue Sep 25 23:02:15 2012 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Tue, 25 Sep 2012 23:02:15 -0700 Subject: Code review request, 7200295 CertificateRequest message is wrapping when using large numbers of Certs In-Reply-To: <50611094.2030603@oracle.com> References: <505FC8AC.7030107@oracle.com> <506107A7.8080109@oracle.com> <50611094.2030603@oracle.com> Message-ID: <50629A67.1070606@oracle.com> On 9/24/2012 7:01 PM, Xuelei Fan wrote: > On 9/25/2012 9:23 AM, Brad Wetmore wrote: >> Are there situations where we might overflow the int? >> > Yes, it is possible for many integer add operations. As 2^32 is a lot > bigger than 2^24 (the biggest number TLS protocol allows), I'm not > worried too much about int32 overflow. Ah yes... > Integer overflow checking would make the code ugly. Agreed! >> For example, in CertificateRequest.messageLength() >> >> for (int i = 0; i < authorities.length; i++) { >> len += authorities[i].length(); >> } >> >> What if len overflows? >> >> Also, all of these field's callers are overflow-1? >> > I'm not sure I get your point. In RFC5246, exception session ID, other > variable length is one of 2^8-1, 2^16-1 or 2^24 -1. I was just wondering if there were any fields that were 2^8/2^16/2^24 that would fail with this check. I hadn't looked through the whole RFC, just asking if you had checked to avoid an "off-by-one" error. I have a recollection that we recently did add some checks for making sure that we did not overflow other vector sizes. Brad >> >> >> >> >> On 9/23/2012 7:42 PM, Xuelei Fan wrote: >>> Hi, >>> >>> Please review the update to check output filed length overflow in TLS >>> handshaking. >>> >>> bug : http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7200295 >>> webrev: http://cr.openjdk.java.net/~xuelei/7200295/webrev.00/ >>> >>> The cause of the bug is that for 8, 16, 24 bits length-variable fields, >>> before put the bytes into the fields, we do not check that the length of >>> the bytes is less than the capabilities of the field. >>> >>> Thanks, >>> Xuelei >>> > From gnu.andrew at redhat.com Wed Sep 26 06:55:23 2012 From: gnu.andrew at redhat.com (Andrew Hughes) Date: Wed, 26 Sep 2012 09:55:23 -0400 (EDT) Subject: [PATCH FOR REVIEW] Allow OpenJDK to be built with the unlimited crypto policy In-Reply-To: <506268D3.7000500@oracle.com> Message-ID: <1525852294.2007489.1348667723264.JavaMail.root@redhat.com> ----- Original Message ----- > > > On 9/18/2012 7:39 AM, Andrew Hughes wrote: > > The following simple webrev will achieve what I think is needed: > > > > http://cr.openjdk.java.net/~andrew/100062/webrev.01/ > > > > allowing OpenJDK to be built with the unlimited rather than limited > > crypto policy in place. > > I got a chance to talk to Valerie, and what you've done looks good. > I'm > "wetmore" if you need a reviewer, and I think Kelly has looked at it > too. Thanks Brad. > > > I just placed it within the OPENJDK ifdef so it > > won't interfere with the proprietary build at all, as obviously I > > can't test it > > Please leave your new code check within the "ifdef OPENJDK". > > Will you be putting this back yourself? If so let me know when you > go > in, and I can update the bug once you're in. > I will, though I'll need a bug ID for it. I presume tl is ok as the forest to use? > Mark wrote: > > The summary is that it was just easier to remove unused classes > > that > > made the code tricky to understand for no good reason except for > > some > > secret proprietary code. > > Unfortunately, Oracle and some of our commercial (non-OpenJDK) > licensees > still depend on that tricky code. :( I'd personally love to strip > it > all out, but we have to balance all of its consumers (Oracle SE and > ME, > commercial source/binary licensees, OpenJDK, etc.) > > Andrew wrote: > > I'm sure it would be easy enough to dump those classes if Oracle > > started producing OpenJDK binaries licensed under the GPL, rather > > than binaries from their proprietary fork. > > Unfortunately, not likely in our current export/import climate. > Yes, this is what I thought. We just have to make sure to test well before shipping binaries. > Brad > > -- Andrew :) Free Java Software Engineer Red Hat, Inc. (http://www.redhat.com) PGP Key: 248BDC07 (https://keys.indymedia.org/) Fingerprint = EC5A 1F5E C0AD 1D15 8F1F 8F91 3B96 A578 248B DC07 From maurizio.cimadamore at oracle.com Wed Sep 26 06:56:35 2012 From: maurizio.cimadamore at oracle.com (maurizio.cimadamore at oracle.com) Date: Wed, 26 Sep 2012 13:56:35 +0000 Subject: hg: jdk8/tl/langtools: 7188968: New instance creation expression using diamond is checked twice Message-ID: <20120926135640.1283247DB8@hg.openjdk.java.net> Changeset: db36841709e4 Author: mcimadamore Date: 2012-09-26 14:22 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/db36841709e4 7188968: New instance creation expression using diamond is checked twice Summary: Unify method and constructor check logic Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/code/Symbol.java ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/MemberEnter.java ! src/share/classes/com/sun/tools/javac/comp/Resolve.java ! test/tools/javac/6840059/T6840059.out ! test/tools/javac/6857948/T6857948.out ! test/tools/javac/diags/examples/KindnameConstructor.java ! test/tools/javac/generics/diamond/7002837/T7002837.java + test/tools/javac/generics/diamond/7002837/T7002837.out + test/tools/javac/generics/diamond/7188968/T7188968.java + test/tools/javac/generics/diamond/7188968/T7188968.out ! test/tools/javac/positions/T6264029.out From xuelei.fan at oracle.com Wed Sep 26 08:05:00 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Wed, 26 Sep 2012 23:05:00 +0800 Subject: Code review request, JEP 114, 7068321 Support TLS Server Name Indication (SNI) Extension in JSSE Server Message-ID: <5063199C.80908@oracle.com> Hi, Please review the implementation of JEP 114/CR 7068321, Support TLS Server Name Indication (SNI) Extension in JSSE Server. JEP 114: http://openjdk.java.net/jeps/114 BuG : http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7068321 webrev : http://cr.openjdk.java.net./~xuelei/7068321/webrev.10/ I would prefer to get any comments by the end of next Monday (Oct 1th), if possible. Thanks, Xuelei From bradford.wetmore at oracle.com Wed Sep 26 09:16:21 2012 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Wed, 26 Sep 2012 09:16:21 -0700 Subject: [PATCH FOR REVIEW] Allow OpenJDK to be built with the unlimited crypto policy In-Reply-To: <1525852294.2007489.1348667723264.JavaMail.root@redhat.com> References: <1525852294.2007489.1348667723264.JavaMail.root@redhat.com> Message-ID: <50632A55.8040106@oracle.com> >> Will you be putting this back yourself? If so let me know when you >> go >> in, and I can update the bug once you're in. >> > > I will, though I'll need a bug ID for it. I presume tl is ok as the > forest to use? This going into 8? Then yes. 7201205: Add Makefile configuration option to build with unlimited crypto in OpenJDK. Brad >> Mark wrote: >> > The summary is that it was just easier to remove unused classes >> > that >> > made the code tricky to understand for no good reason except for >> > some >> > secret proprietary code. >> >> Unfortunately, Oracle and some of our commercial (non-OpenJDK) >> licensees >> still depend on that tricky code. :( I'd personally love to strip >> it >> all out, but we have to balance all of its consumers (Oracle SE and >> ME, >> commercial source/binary licensees, OpenJDK, etc.) >> >> Andrew wrote: >> > I'm sure it would be easy enough to dump those classes if Oracle >> > started producing OpenJDK binaries licensed under the GPL, rather >> > than binaries from their proprietary fork. >> >> Unfortunately, not likely in our current export/import climate. >> > > Yes, this is what I thought. We just have to make sure to test well > before shipping binaries. > >> Brad >> >> > From bradford.wetmore at oracle.com Wed Sep 26 16:00:32 2012 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Wed, 26 Sep 2012 16:00:32 -0700 Subject: Code review request, JEP 114, 7068321 Support TLS Server Name Indication (SNI) Extension in JSSE Server In-Reply-To: <5063199C.80908@oracle.com> References: <5063199C.80908@oracle.com> Message-ID: <50638910.8010305@oracle.com> On 9/26/2012 8:05 AM, Xuelei Fan wrote: > Hi, > > Please review the implementation of JEP 114/CR 7068321, Support TLS > Server Name Indication (SNI) Extension in JSSE Server. > > JEP 114: http://openjdk.java.net/jeps/114 > BuG : http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7068321 > webrev : http://cr.openjdk.java.net./~xuelei/7068321/webrev.10/ > > I would prefer to get any comments by the end of next Monday (Oct 1th), > if possible. Minor correction to the URL: http://cr.openjdk.java.net/~xuelei/7068321/webrev.10/ BTW, the openjdk.java.net domain is temporarily down, Ops is working on it. Brad From jason.uh at oracle.com Wed Sep 26 19:34:01 2012 From: jason.uh at oracle.com (Jason Uh) Date: Wed, 26 Sep 2012 19:34:01 -0700 Subject: 7u10 Request for review: 7054918, 7055362, 7055363 In-Reply-To: <50511E9B.2050705@oracle.com> References: <504FDBCB.1030300@oracle.com> <50500BAB.2040504@oracle.com> <5050254B.9020008@oracle.com> <50511E9B.2050705@oracle.com> Message-ID: <5063BB19.30300@oracle.com> Hi Max and Andrew, Here are the updated webrevs for jdk_security2&3 test cleanup. jdk_security2 -- http://cr.openjdk.java.net/~juh/7055362/webrev.7u.01/ Changes since last webrev: - changed to run in agentvm mode jdk_security3 -- http://cr.openjdk.java.net/~juh/7055363/webrev.7u.01/ Changes since last webrev: - changed to run in agentvm mode - even though it wasn't in the original jdk8 changeset, I had to edit test/sun/security/ssl/sun/net/www/protocol/https/HttpsURLConnection/CookieHandlerTest.java to force it to run in othervm mode because of the above change to the Makefile - moved the comment // // SunJSSE does not support dynamic system properties, no way to re-use // system properties in samevm/agentvm mode. // outside of the of @run tag in many ssl tests I've re-tested both of these changesets. Thanks, Jason On 09/12/2012 04:45 PM, Weijun Wang wrote: >>> >>> jdk_security2 should use agenvm mode now. >>> >> >> I'll make this change. > > Same with jdk_security3. I see no other problem. > > Thanks > Max > >> >>>> >>>> 7055363 -- jdk_security3 test target cleanup >>>> Webrev: http://cr.openjdk.java.net/~juh/7055363/webrev.7u.00/ >>>> JDK8 Changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cb83fe13af98 >>>> CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7055363 >>> >>> Will take a look. >>> >>> BTW, have you run the new test targets on JPRT? >>> >> >> Yes. For each of the changesets, the corresponding test targets ran >> successfully. Is that sufficient? >> >> Thanks, >> Jason >> >>> Thanks >>> Max >>> >>>> >>>> Thanks, >>>> Jason From xuelei.fan at oracle.com Wed Sep 26 20:13:57 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Thu, 27 Sep 2012 11:13:57 +0800 Subject: Code review request, 7200295 CertificateRequest message is wrapping when using large numbers of Certs In-Reply-To: References: <505FC8AC.7030107@oracle.com> <506107A7.8080109@oracle.com> <50611094.2030603@oracle.com> Message-ID: <5063C475.7050804@oracle.com> A new regression test was added. http://cr.openjdk.java.net./~xuelei/7200295/webrev.01/ Thanks, Xuelei On 9/26/2012 4:53 AM, Christophe Ravel wrote: > Hi Andrew, > > You need to add a regression test for this fix. > > Regards, > Christophe. > > On Sep 24, 2012, at 7:01 PM, Xuelei Fan wrote: > >> On 9/25/2012 9:23 AM, Brad Wetmore wrote: >>> Are there situations where we might overflow the int? >>> >> Yes, it is possible for many integer add operations. As 2^32 is a lot >> bigger than 2^24 (the biggest number TLS protocol allows), I'm not >> worried too much about int32 overflow. >> >> Integer overflow checking would make the code ugly. For example, >> normally, we do add operations as: >> int result = 1 + len + anotherLen; >> >> if we want to check overflow, the code would look like: >> int result = 1; >> if (result > Integer.MAX_VALUE - len) { >> result += len; >> } else { >> // overflow >> } >> >> // the same for anotherLen >> >> I did not think it is necessary. >> >>> For example, in CertificateRequest.messageLength() >>> >>> for (int i = 0; i < authorities.length; i++) { >>> len += authorities[i].length(); >>> } >>> >>> What if len overflows? >>> >>> Also, all of these field's callers are overflow-1? >>> >> I'm not sure I get your point. In RFC5246, exception session ID, other >> variable length is one of 2^8-1, 2^16-1 or 2^24 -1. >> >> Xuelei >> >>> Brad >>> >>> >>> >>> >>> On 9/23/2012 7:42 PM, Xuelei Fan wrote: >>>> Hi, >>>> >>>> Please review the update to check output filed length overflow in TLS >>>> handshaking. >>>> >>>> bug : http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7200295 >>>> webrev: http://cr.openjdk.java.net/~xuelei/7200295/webrev.00/ >>>> >>>> The cause of the bug is that for 8, 16, 24 bits length-variable fields, >>>> before put the bytes into the fields, we do not check that the length of >>>> the bytes is less than the capabilities of the field. >>>> >>>> Thanks, >>>> Xuelei >>>> >> > > Christophe Ravel | Principal Member of Technical Staff | +1.650.506.2162 > Oracle Java SQE - Security > 4220 Network Circle, B160A, Santa Clara, CA > From xuelei.fan at oracle.com Wed Sep 26 20:31:23 2012 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Thu, 27 Sep 2012 11:31:23 +0800 Subject: 7u10 Request for review: 7054918, 7055362, 7055363 In-Reply-To: <5063BB19.30300@oracle.com> References: <504FDBCB.1030300@oracle.com> <50500BAB.2040504@oracle.com> <5050254B.9020008@oracle.com> <50511E9B.2050705@oracle.com> <5063BB19.30300@oracle.com> Message-ID: <5063C88B.9090308@oracle.com> The new style looks fine to me. Thanks for take care of improvement! BTW, I only looked at a few typical updates of every category in the webrev. Please let me know if you want me look into every files or some special updates. Thanks, Xuelei On 9/27/2012 10:34 AM, Jason Uh wrote: > Hi Max and Andrew, > > Here are the updated webrevs for jdk_security2&3 test cleanup. > > jdk_security2 -- > http://cr.openjdk.java.net/~juh/7055362/webrev.7u.01/ > Changes since last webrev: > - changed to run in agentvm mode > > jdk_security3 -- > http://cr.openjdk.java.net/~juh/7055363/webrev.7u.01/ > Changes since last webrev: > - changed to run in agentvm mode > - even though it wasn't in the original jdk8 changeset, I had to edit > test/sun/security/ssl/sun/net/www/protocol/https/HttpsURLConnection/CookieHandlerTest.java > to force it to run in othervm mode because of the above change to the > Makefile > - moved the comment > > // > // SunJSSE does not support dynamic system properties, no way to re-use > // system properties in samevm/agentvm mode. > // > > outside of the of @run tag in many ssl tests > > > I've re-tested both of these changesets. > > Thanks, > Jason > > On 09/12/2012 04:45 PM, Weijun Wang wrote: >>>> >>>> jdk_security2 should use agenvm mode now. >>>> >>> >>> I'll make this change. >> >> Same with jdk_security3. I see no other problem. >> >> Thanks >> Max >> >>> >>>>> >>>>> 7055363 -- jdk_security3 test target cleanup >>>>> Webrev: http://cr.openjdk.java.net/~juh/7055363/webrev.7u.00/ >>>>> JDK8 Changeset: >>>>> http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cb83fe13af98 >>>>> CR: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7055363 >>>> >>>> Will take a look. >>>> >>>> BTW, have you run the new test targets on JPRT? >>>> >>> >>> Yes. For each of the changesets, the corresponding test targets ran >>> successfully. Is that sufficient? >>> >>> Thanks, >>> Jason >>> >>>> Thanks >>>> Max >>>> >>>>> >>>>> Thanks, >>>>> Jason From xuelei.fan at oracle.com Wed Sep 26 21:06:45 2012 From: xuelei.fan at oracle.com (xuelei.fan at oracle.com) Date: Thu, 27 Sep 2012 04:06:45 +0000 Subject: hg: jdk8/tl/jdk: 7200295: CertificateRequest message is wrapping when using large numbers of Certs Message-ID: <20120927040719.F3A1C470A4@hg.openjdk.java.net> Changeset: a58585051c4b Author: xuelei Date: 2012-09-26 21:05 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a58585051c4b 7200295: CertificateRequest message is wrapping when using large numbers of Certs Reviewed-by: wetmore ! src/share/classes/sun/security/ssl/HandshakeMessage.java ! src/share/classes/sun/security/ssl/HandshakeOutStream.java ! src/share/classes/sun/security/ssl/Record.java + test/sun/security/ssl/com/sun/net/ssl/internal/ssl/X509TrustManagerImpl/CertRequestOverflow.java From alan.bateman at oracle.com Thu Sep 27 02:35:15 2012 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Thu, 27 Sep 2012 09:35:15 +0000 Subject: hg: jdk8/tl/jdk: 7200742: (se) Selector.select does not block when starting Coherence (sol) Message-ID: <20120927093727.81C02470C0@hg.openjdk.java.net> Changeset: 790b81b631ba Author: alanb Date: 2012-09-27 10:30 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/790b81b631ba 7200742: (se) Selector.select does not block when starting Coherence (sol) Reviewed-by: chegar ! src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java + test/java/nio/channels/Selector/ChangingInterests.java From gnu.andrew at redhat.com Thu Sep 27 09:50:26 2012 From: gnu.andrew at redhat.com (Andrew Hughes) Date: Thu, 27 Sep 2012 12:50:26 -0400 (EDT) Subject: [PATCH FOR REVIEW] Allow OpenJDK to be built with the unlimited crypto policy In-Reply-To: <50632A55.8040106@oracle.com> Message-ID: <1682174572.3031768.1348764626958.JavaMail.root@redhat.com> ----- Original Message ----- > > >> Will you be putting this back yourself? If so let me know when > >> you > >> go > >> in, and I can update the bug once you're in. > >> > > > > I will, though I'll need a bug ID for it. I presume tl is ok as > > the > > forest to use? > > This going into 8? Then yes. > At first, yes. Do you have any objections to me proposing it for 7u too, in due course? > 7201205: Add Makefile configuration option to build with unlimited > crypto in OpenJDK. > Great, thanks! I'll push it. > Brad > > > > >> Mark wrote: > >> > The summary is that it was just easier to remove unused > >> > classes > >> > that > >> > made the code tricky to understand for no good reason except > >> > for > >> > some > >> > secret proprietary code. > >> > >> Unfortunately, Oracle and some of our commercial (non-OpenJDK) > >> licensees > >> still depend on that tricky code. :( I'd personally love to > >> strip > >> it > >> all out, but we have to balance all of its consumers (Oracle SE > >> and > >> ME, > >> commercial source/binary licensees, OpenJDK, etc.) > >> > >> Andrew wrote: > >> > I'm sure it would be easy enough to dump those classes if > >> > Oracle > >> > started producing OpenJDK binaries licensed under the GPL, > >> > rather > >> > than binaries from their proprietary fork. > >> > >> Unfortunately, not likely in our current export/import climate. > >> > > > > Yes, this is what I thought. We just have to make sure to test > > well > > before shipping binaries. > > > >> Brad > >> > >> > > > -- Andrew :) Free Java Software Engineer Red Hat, Inc. (http://www.redhat.com) PGP Key: 248BDC07 (https://keys.indymedia.org/) Fingerprint = EC5A 1F5E C0AD 1D15 8F1F 8F91 3B96 A578 248B DC07 From ahughes at redhat.com Thu Sep 27 09:55:23 2012 From: ahughes at redhat.com (ahughes at redhat.com) Date: Thu, 27 Sep 2012 16:55:23 +0000 Subject: hg: jdk8/tl/jdk: 7201205: Add Makefile configuration option to build with unlimited crypto in OpenJDK. Message-ID: <20120927165551.43F1D470CA@hg.openjdk.java.net> Changeset: 9e879c0288c2 Author: andrew Date: 2012-09-27 17:55 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9e879c0288c2 7201205: Add Makefile configuration option to build with unlimited crypto in OpenJDK. Summary: Allow OpenJDK to use the unlimited crypto policy. Reviewed-by: wetmore, ohair ! make/javax/crypto/Makefile From gnu.andrew at redhat.com Thu Sep 27 09:58:11 2012 From: gnu.andrew at redhat.com (Andrew Hughes) Date: Thu, 27 Sep 2012 12:58:11 -0400 (EDT) Subject: [PATCH FOR REVIEW] Allow OpenJDK to be built with the unlimited crypto policy In-Reply-To: <1682174572.3031768.1348764626958.JavaMail.root@redhat.com> Message-ID: <1057179810.3034228.1348765091452.JavaMail.root@redhat.com> ----- Original Message ----- > ----- Original Message ----- > > > > >> Will you be putting this back yourself? If so let me know when > > >> you > > >> go > > >> in, and I can update the bug once you're in. > > >> > > > > > > I will, though I'll need a bug ID for it. I presume tl is ok as > > > the > > > forest to use? > > > > This going into 8? Then yes. > > > > At first, yes. Do you have any objections to me proposing it for 7u > too, in due course? > > > 7201205: Add Makefile configuration option to build with unlimited > > crypto in OpenJDK. > > > > Great, thanks! I'll push it. > All done: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9e879c0288c2 > > Brad > > > > > > > > >> Mark wrote: > > >> > The summary is that it was just easier to remove unused > > >> > classes > > >> > that > > >> > made the code tricky to understand for no good reason except > > >> > for > > >> > some > > >> > secret proprietary code. > > >> > > >> Unfortunately, Oracle and some of our commercial (non-OpenJDK) > > >> licensees > > >> still depend on that tricky code. :( I'd personally love to > > >> strip > > >> it > > >> all out, but we have to balance all of its consumers (Oracle SE > > >> and > > >> ME, > > >> commercial source/binary licensees, OpenJDK, etc.) > > >> > > >> Andrew wrote: > > >> > I'm sure it would be easy enough to dump those classes if > > >> > Oracle > > >> > started producing OpenJDK binaries licensed under the GPL, > > >> > rather > > >> > than binaries from their proprietary fork. > > >> > > >> Unfortunately, not likely in our current export/import climate. > > >> > > > > > > Yes, this is what I thought. We just have to make sure to test > > > well > > > before shipping binaries. > > > > > >> Brad > > >> > > >> > > > > > > > -- > Andrew :) > > Free Java Software Engineer > Red Hat, Inc. (http://www.redhat.com) > > PGP Key: 248BDC07 (https://keys.indymedia.org/) > Fingerprint = EC5A 1F5E C0AD 1D15 8F1F 8F91 3B96 A578 248B DC07 > > -- Andrew :) Free Java Software Engineer Red Hat, Inc. (http://www.redhat.com) PGP Key: 248BDC07 (https://keys.indymedia.org/) Fingerprint = EC5A 1F5E C0AD 1D15 8F1F 8F91 3B96 A578 248B DC07 From bradford.wetmore at oracle.com Thu Sep 27 11:42:45 2012 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Thu, 27 Sep 2012 11:42:45 -0700 Subject: [PATCH FOR REVIEW] Allow OpenJDK to be built with the unlimited crypto policy In-Reply-To: <1682174572.3031768.1348764626958.JavaMail.root@redhat.com> References: <1682174572.3031768.1348764626958.JavaMail.root@redhat.com> Message-ID: <50649E25.8000209@oracle.com> On 9/27/2012 9:50 AM, Andrew Hughes wrote: > ----- Original Message ----- >> >>>> Will you be putting this back yourself? If so let me know when >>>> you >>>> go >>>> in, and I can update the bug once you're in. >>>> >>> >>> I will, though I'll need a bug ID for it. I presume tl is ok as >>> the >>> forest to use? >> >> This going into 8? Then yes. >> > > At first, yes. Do you have any objections to me proposing it for 7u too, in due course? None here, other than needing a separate code review. Brad >> 7201205: Add Makefile configuration option to build with unlimited >> crypto in OpenJDK. >> > > Great, thanks! I'll push it. >> Brad >> >> >> >>>> Mark wrote: >>>> > The summary is that it was just easier to remove unused >>>> > classes >>>> > that >>>> > made the code tricky to understand for no good reason except >>>> > for >>>> > some >>>> > secret proprietary code. >>>> >>>> Unfortunately, Oracle and some of our commercial (non-OpenJDK) >>>> licensees >>>> still depend on that tricky code. :( I'd personally love to >>>> strip >>>> it >>>> all out, but we have to balance all of its consumers (Oracle SE >>>> and >>>> ME, >>>> commercial source/binary licensees, OpenJDK, etc.) >>>> >>>> Andrew wrote: >>>> > I'm sure it would be easy enough to dump those classes if >>>> > Oracle >>>> > started producing OpenJDK binaries licensed under the GPL, >>>> > rather >>>> > than binaries from their proprietary fork. >>>> >>>> Unfortunately, not likely in our current export/import climate. >>>> >>> >>> Yes, this is what I thought. We just have to make sure to test >>> well >>> before shipping binaries. >>> >>>> Brad >>>> >>>> >>> >> > From bradford.wetmore at oracle.com Thu Sep 27 11:45:44 2012 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Thu, 27 Sep 2012 11:45:44 -0700 Subject: [PATCH FOR REVIEW] Allow OpenJDK to be built with the unlimited crypto policy In-Reply-To: <1057179810.3034228.1348765091452.JavaMail.root@redhat.com> References: <1057179810.3034228.1348765091452.JavaMail.root@redhat.com> Message-ID: <50649ED8.5030108@oracle.com> It's now marked as resolved. Thanks, Brad On 9/27/2012 9:58 AM, Andrew Hughes wrote: > > > ----- Original Message ----- >> ----- Original Message ----- >>> >>>>> Will you be putting this back yourself? If so let me know when >>>>> you >>>>> go >>>>> in, and I can update the bug once you're in. >>>>> >>>> >>>> I will, though I'll need a bug ID for it. I presume tl is ok as >>>> the >>>> forest to use? >>> >>> This going into 8? Then yes. >>> >> >> At first, yes. Do you have any objections to me proposing it for 7u >> too, in due course? >> >>> 7201205: Add Makefile configuration option to build with unlimited >>> crypto in OpenJDK. >>> >> >> Great, thanks! I'll push it. >> > > All done: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9e879c0288c2 > >>> Brad >>> >>> >>> >>>>> Mark wrote: >>>>> > The summary is that it was just easier to remove unused >>>>> > classes >>>>> > that >>>>> > made the code tricky to understand for no good reason except >>>>> > for >>>>> > some >>>>> > secret proprietary code. >>>>> >>>>> Unfortunately, Oracle and some of our commercial (non-OpenJDK) >>>>> licensees >>>>> still depend on that tricky code. :( I'd personally love to >>>>> strip >>>>> it >>>>> all out, but we have to balance all of its consumers (Oracle SE >>>>> and >>>>> ME, >>>>> commercial source/binary licensees, OpenJDK, etc.) >>>>> >>>>> Andrew wrote: >>>>> > I'm sure it would be easy enough to dump those classes if >>>>> > Oracle >>>>> > started producing OpenJDK binaries licensed under the GPL, >>>>> > rather >>>>> > than binaries from their proprietary fork. >>>>> >>>>> Unfortunately, not likely in our current export/import climate. >>>>> >>>> >>>> Yes, this is what I thought. We just have to make sure to test >>>> well >>>> before shipping binaries. >>>> >>>>> Brad >>>>> >>>>> >>>> >>> >> >> -- >> Andrew :) >> >> Free Java Software Engineer >> Red Hat, Inc. (http://www.redhat.com) >> >> PGP Key: 248BDC07 (https://keys.indymedia.org/) >> Fingerprint = EC5A 1F5E C0AD 1D15 8F1F 8F91 3B96 A578 248B DC07 >> >> > From christophe.ravel at oracle.com Thu Sep 27 13:35:08 2012 From: christophe.ravel at oracle.com (Christophe Ravel) Date: Thu, 27 Sep 2012 13:35:08 -0700 Subject: Code review request, 7200295 CertificateRequest message is wrapping when using large numbers of Certs In-Reply-To: <5063C475.7050804@oracle.com> References: <505FC8AC.7030107@oracle.com> <506107A7.8080109@oracle.com> <50611094.2030603@oracle.com> <5063C475.7050804@oracle.com> Message-ID: <0A858A4E-8DC4-40D5-A166-B2A60C2396D1@oracle.com> Thanks. Christophe. On Sep 26, 2012, at 8:13 PM, Xuelei Fan wrote: > A new regression test was added. > > http://cr.openjdk.java.net./~xuelei/7200295/webrev.01/ > > Thanks, > Xuelei > > On 9/26/2012 4:53 AM, Christophe Ravel wrote: >> Hi Andrew, >> >> You need to add a regression test for this fix. >> >> Regards, >> Christophe. >> >> On Sep 24, 2012, at 7:01 PM, Xuelei Fan wrote: >> >>> On 9/25/2012 9:23 AM, Brad Wetmore wrote: >>>> Are there situations where we might overflow the int? >>>> >>> Yes, it is possible for many integer add operations. As 2^32 is a lot >>> bigger than 2^24 (the biggest number TLS protocol allows), I'm not >>> worried too much about int32 overflow. >>> >>> Integer overflow checking would make the code ugly. For example, >>> normally, we do add operations as: >>> int result = 1 + len + anotherLen; >>> >>> if we want to check overflow, the code would look like: >>> int result = 1; >>> if (result > Integer.MAX_VALUE - len) { >>> result += len; >>> } else { >>> // overflow >>> } >>> >>> // the same for anotherLen >>> >>> I did not think it is necessary. >>> >>>> For example, in CertificateRequest.messageLength() >>>> >>>> for (int i = 0; i < authorities.length; i++) { >>>> len += authorities[i].length(); >>>> } >>>> >>>> What if len overflows? >>>> >>>> Also, all of these field's callers are overflow-1? >>>> >>> I'm not sure I get your point. In RFC5246, exception session ID, other >>> variable length is one of 2^8-1, 2^16-1 or 2^24 -1. >>> >>> Xuelei >>> >>>> Brad >>>> >>>> >>>> >>>> >>>> On 9/23/2012 7:42 PM, Xuelei Fan wrote: >>>>> Hi, >>>>> >>>>> Please review the update to check output filed length overflow in TLS >>>>> handshaking. >>>>> >>>>> bug : http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7200295 >>>>> webrev: http://cr.openjdk.java.net/~xuelei/7200295/webrev.00/ >>>>> >>>>> The cause of the bug is that for 8, 16, 24 bits length-variable fields, >>>>> before put the bytes into the fields, we do not check that the length of >>>>> the bytes is less than the capabilities of the field. >>>>> >>>>> Thanks, >>>>> Xuelei >>>>> >>> >> >> Christophe Ravel | Principal Member of Technical Staff | +1.650.506.2162 >> Oracle Java SQE - Security >> 4220 Network Circle, B160A, Santa Clara, CA >> > Christophe Ravel | Principal Member of Technical Staff | +1.650.506.2162 Oracle Java SQE - Security 4220 Network Circle, B160A, Santa Clara, CA From rob.mckenna at oracle.com Thu Sep 27 14:32:12 2012 From: rob.mckenna at oracle.com (rob.mckenna at oracle.com) Date: Thu, 27 Sep 2012 21:32:12 +0000 Subject: hg: jdk8/tl/jdk: 7199862: Make sure that a connection is still alive when retrieved from KeepAliveCache in certain cases Message-ID: <20120927213252.CE09B470D0@hg.openjdk.java.net> Changeset: 11a5da68673c Author: robm Date: 2012-09-27 22:35 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/11a5da68673c 7199862: Make sure that a connection is still alive when retrieved from KeepAliveCache in certain cases Reviewed-by: chegar ! src/share/classes/sun/net/www/http/HttpClient.java ! src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java From rob.mckenna at oracle.com Thu Sep 27 20:36:05 2012 From: rob.mckenna at oracle.com (rob.mckenna at oracle.com) Date: Fri, 28 Sep 2012 03:36:05 +0000 Subject: hg: jdk8/tl/jdk: 7199219: Proxy-Connection headers set incorrectly when a HttpClient is retrieved from the Keep Alive Cache Message-ID: <20120928033627.8C40E470D9@hg.openjdk.java.net> Changeset: b3c7a3138c5d Author: robm Date: 2012-09-28 04:39 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b3c7a3138c5d 7199219: Proxy-Connection headers set incorrectly when a HttpClient is retrieved from the Keep Alive Cache Reviewed-by: chegar ! src/share/classes/sun/net/www/http/HttpClient.java ! src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java From gnu.andrew at redhat.com Thu Sep 27 21:09:31 2012 From: gnu.andrew at redhat.com (Andrew Hughes) Date: Fri, 28 Sep 2012 00:09:31 -0400 (EDT) Subject: [PATCH FOR REVIEW] Allow OpenJDK to be built with the unlimited crypto policy In-Reply-To: <50649ED8.5030108@oracle.com> Message-ID: <311531829.3174029.1348805371131.JavaMail.root@redhat.com> ----- Original Message ----- > It's now marked as resolved. > > Thanks, > > Brad > Great. Thanks! Glad to get this finally resolved. I'll let it promote through to 8, then suggest it for 7u. > > On 9/27/2012 9:58 AM, Andrew Hughes wrote: > > > > > > ----- Original Message ----- > >> ----- Original Message ----- > >>> > >>>>> Will you be putting this back yourself? If so let me know when > >>>>> you > >>>>> go > >>>>> in, and I can update the bug once you're in. > >>>>> > >>>> > >>>> I will, though I'll need a bug ID for it. I presume tl is ok as > >>>> the > >>>> forest to use? > >>> > >>> This going into 8? Then yes. > >>> > >> > >> At first, yes. Do you have any objections to me proposing it for > >> 7u > >> too, in due course? > >> > >>> 7201205: Add Makefile configuration option to build with > >>> unlimited > >>> crypto in OpenJDK. > >>> > >> > >> Great, thanks! I'll push it. > >> > > > > All done: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9e879c0288c2 > > > >>> Brad > >>> > >>> > >>> > >>>>> Mark wrote: > >>>>> > The summary is that it was just easier to remove unused > >>>>> > classes > >>>>> > that > >>>>> > made the code tricky to understand for no good reason > >>>>> > except > >>>>> > for > >>>>> > some > >>>>> > secret proprietary code. > >>>>> > >>>>> Unfortunately, Oracle and some of our commercial (non-OpenJDK) > >>>>> licensees > >>>>> still depend on that tricky code. :( I'd personally love to > >>>>> strip > >>>>> it > >>>>> all out, but we have to balance all of its consumers (Oracle SE > >>>>> and > >>>>> ME, > >>>>> commercial source/binary licensees, OpenJDK, etc.) > >>>>> > >>>>> Andrew wrote: > >>>>> > I'm sure it would be easy enough to dump those classes if > >>>>> > Oracle > >>>>> > started producing OpenJDK binaries licensed under the GPL, > >>>>> > rather > >>>>> > than binaries from their proprietary fork. > >>>>> > >>>>> Unfortunately, not likely in our current export/import climate. > >>>>> > >>>> > >>>> Yes, this is what I thought. We just have to make sure to test > >>>> well > >>>> before shipping binaries. > >>>> > >>>>> Brad > >>>>> > >>>>> > >>>> > >>> > >> > >> -- > >> Andrew :) > >> > >> Free Java Software Engineer > >> Red Hat, Inc. (http://www.redhat.com) > >> > >> PGP Key: 248BDC07 (https://keys.indymedia.org/) > >> Fingerprint = EC5A 1F5E C0AD 1D15 8F1F 8F91 3B96 A578 248B DC07 > >> > >> > > > -- Andrew :) Free Java Software Engineer Red Hat, Inc. (http://www.redhat.com) PGP Key: 248BDC07 (https://keys.indymedia.org/) Fingerprint = EC5A 1F5E C0AD 1D15 8F1F 8F91 3B96 A578 248B DC07 From yuka.kamiya at oracle.com Thu Sep 27 22:16:14 2012 From: yuka.kamiya at oracle.com (yuka.kamiya at oracle.com) Date: Fri, 28 Sep 2012 05:16:14 +0000 Subject: hg: jdk8/tl/jdk: 7069824: Support for BCP47 locale matching Message-ID: <20120928051648.26EFD470DD@hg.openjdk.java.net> Changeset: 7529cc41e637 Author: peytoia Date: 2012-09-28 14:14 +0900 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7529cc41e637 7069824: Support for BCP47 locale matching Reviewed-by: naoto, okutsu ! src/share/classes/java/util/Locale.java + src/share/classes/sun/util/locale/LocaleEquivalentMaps.java + src/share/classes/sun/util/locale/LocaleMatcher.java + test/java/util/Locale/Bug7069824.java + test/java/util/Locale/tools/EquivMapsGenerator.java + test/java/util/Locale/tools/language-subtag-registry.txt From weijun.wang at oracle.com Fri Sep 28 02:17:19 2012 From: weijun.wang at oracle.com (weijun.wang at oracle.com) Date: Fri, 28 Sep 2012 09:17:19 +0000 Subject: hg: jdk8/tl/jdk: 7200682: TEST_BUG: keytool/autotest.sh still has problems with libsoftokn.so Message-ID: <20120928091743.3E712470E4@hg.openjdk.java.net> Changeset: 7e3ef09bb348 Author: weijun Date: 2012-09-28 17:15 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7e3ef09bb348 7200682: TEST_BUG: keytool/autotest.sh still has problems with libsoftokn.so Reviewed-by: alanb, smarks ! test/sun/security/tools/keytool/autotest.sh From alan.bateman at oracle.com Fri Sep 28 03:15:54 2012 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Fri, 28 Sep 2012 10:15:54 +0000 Subject: hg: jdk8/tl/jdk: 6950237: Test java/nio/file/Path/CopyAndMove.java does not work correctly when test dir in on VFAT Message-ID: <20120928101633.430D8470E5@hg.openjdk.java.net> Changeset: b8e08f5d255a Author: dxu Date: 2012-09-28 11:14 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b8e08f5d255a 6950237: Test java/nio/file/Path/CopyAndMove.java does not work correctly when test dir in on VFAT Reviewed-by: alanb ! src/solaris/classes/sun/nio/fs/LinuxFileStore.java ! test/java/nio/file/Files/CopyAndMove.java From john.zavgren at oracle.com Fri Sep 28 07:41:34 2012 From: john.zavgren at oracle.com (John Zavgren) Date: Fri, 28 Sep 2012 07:41:34 -0700 (PDT) Subject: Review Request Jira bug # 80000204 Message-ID: Greetings: I just uploaded the webrev image of a memory leak fix: http://cr.openjdk.java.net/~chegar/8000204/webrev.00/ (Jira bug ID 8000204) Thanks! John Zavgren john.zavgren at oracle.com From maurizio.cimadamore at oracle.com Fri Sep 28 08:57:35 2012 From: maurizio.cimadamore at oracle.com (maurizio.cimadamore at oracle.com) Date: Fri, 28 Sep 2012 15:57:35 +0000 Subject: hg: jdk8/tl/langtools: 8000233: Fix issues in recent push Message-ID: <20120928155737.BBEDF470EE@hg.openjdk.java.net> Changeset: 1a65d6565b45 Author: mcimadamore Date: 2012-09-28 16:56 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/1a65d6565b45 8000233: Fix issues in recent push Summary: Forgot to incorporate review comments in pushed changesets Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/code/Type.java ! src/share/classes/com/sun/tools/javac/comp/Resolve.java ! src/share/classes/com/sun/tools/javac/jvm/Pool.java ! src/share/classes/com/sun/tools/javac/util/Names.java From maurizio.cimadamore at oracle.com Fri Sep 28 10:53:48 2012 From: maurizio.cimadamore at oracle.com (maurizio.cimadamore at oracle.com) Date: Fri, 28 Sep 2012 17:53:48 +0000 Subject: hg: jdk8/tl/langtools: 8000241: langtools doesn't build Message-ID: <20120928175352.3428B470F1@hg.openjdk.java.net> Changeset: f1e6b361a329 Author: mcimadamore Date: 2012-09-28 18:50 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/f1e6b361a329 8000241: langtools doesn't build Summary: bad merge with langtools tip caused build glitch Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/jvm/ClassWriter.java ! src/share/classes/com/sun/tools/javac/jvm/Pool.java ! test/tools/javac/lambda/TestInvokeDynamic.java From jonathan.gibbons at oracle.com Fri Sep 28 11:41:21 2012 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Fri, 28 Sep 2012 18:41:21 +0000 Subject: hg: jdk8/tl/langtools: 7199925: Separate compilation breaks check that elements have a default for the containing annotation Message-ID: <20120928184125.3875C470F9@hg.openjdk.java.net> Changeset: 73312ec2cf7c Author: jfranck Date: 2012-09-28 11:39 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/73312ec2cf7c 7199925: Separate compilation breaks check that elements have a default for the containing annotation Reviewed-by: jjg, mcimadamore ! src/share/classes/com/sun/tools/javac/comp/Annotate.java ! src/share/classes/com/sun/tools/javac/comp/Check.java ! src/share/classes/com/sun/tools/javac/resources/compiler.properties From lana.steuck at oracle.com Fri Sep 28 15:36:22 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Fri, 28 Sep 2012 22:36:22 +0000 Subject: hg: jdk8/tl: 3 new changesets Message-ID: <20120928223622.9510B47108@hg.openjdk.java.net> Changeset: 2ba6f4da4bf3 Author: ohair Date: 2012-09-18 11:29 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/2ba6f4da4bf3 7197849: Update new build-infra makefiles Reviewed-by: ihse, erikj, ohrstrom, tbell ! .hgignore ! Makefile + NewMakefile.gmk ! common/autoconf/autogen.sh ! common/autoconf/basics.m4 ! common/autoconf/boot-jdk.m4 + common/autoconf/bootcycle-spec.gmk.in ! common/autoconf/build-aux/config.guess ! common/autoconf/build-performance.m4 ! common/autoconf/builddeps.conf.example ! common/autoconf/builddeps.m4 + common/autoconf/compare.sh.in ! common/autoconf/configure ! common/autoconf/configure.ac ! common/autoconf/generated-configure.sh + common/autoconf/hotspot-spec.gmk.in ! common/autoconf/jdk-options.m4 ! common/autoconf/libraries.m4 ! common/autoconf/platform.m4 ! common/autoconf/source-dirs.m4 ! common/autoconf/spec.gmk.in ! common/autoconf/spec.sh.in ! common/autoconf/toolchain.m4 + common/bin/boot_cycle.sh ! common/bin/compare-objects.sh + common/bin/test_builds.sh + common/bin/unicode2x.sed + common/makefiles/HotspotWrapper.gmk ! common/makefiles/JavaCompilation.gmk ! common/makefiles/MakeBase.gmk ! common/makefiles/MakeHelpers.gmk ! common/makefiles/Makefile ! common/makefiles/NativeCompilation.gmk + common/makefiles/javadoc/CORE_PKGS.gmk + common/makefiles/javadoc/Javadoc.gmk + common/makefiles/javadoc/NON_CORE_PKGS.gmk + common/makefiles/javadoc/Notes.html Changeset: 522dfac8ca4d Author: katleman Date: 2012-09-19 15:44 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/522dfac8ca4d Merge Changeset: 936702480487 Author: katleman Date: 2012-09-20 13:44 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/936702480487 Added tag jdk8-b57 for changeset 522dfac8ca4d ! .hgtags From lana.steuck at oracle.com Fri Sep 28 15:36:22 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Fri, 28 Sep 2012 22:36:22 +0000 Subject: hg: jdk8/tl/corba: 3 new changesets Message-ID: <20120928223625.989D547109@hg.openjdk.java.net> Changeset: 5c4f045fbd5f Author: ohair Date: 2012-09-18 11:29 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/5c4f045fbd5f 7197849: Update new build-infra makefiles Reviewed-by: ihse, erikj, ohrstrom, tbell ! makefiles/Makefile Changeset: f3ab4163ae01 Author: katleman Date: 2012-09-19 15:44 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/f3ab4163ae01 Merge Changeset: 18462a19f7bd Author: katleman Date: 2012-09-20 13:44 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/18462a19f7bd Added tag jdk8-b57 for changeset f3ab4163ae01 ! .hgtags From lana.steuck at oracle.com Fri Sep 28 15:36:27 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Fri, 28 Sep 2012 22:36:27 +0000 Subject: hg: jdk8/tl/jaxws: 3 new changesets Message-ID: <20120928223638.B640F4710A@hg.openjdk.java.net> Changeset: bbcbebb9bc74 Author: ohair Date: 2012-09-18 11:29 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/bbcbebb9bc74 7197849: Update new build-infra makefiles Reviewed-by: ihse, erikj, ohrstrom, tbell ! makefiles/Makefile Changeset: b51b611209f1 Author: katleman Date: 2012-09-19 15:45 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/b51b611209f1 Merge Changeset: cac4c3937063 Author: katleman Date: 2012-09-20 13:44 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/cac4c3937063 Added tag jdk8-b57 for changeset b51b611209f1 ! .hgtags From lana.steuck at oracle.com Fri Sep 28 15:36:28 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Fri, 28 Sep 2012 22:36:28 +0000 Subject: hg: jdk8/tl/jaxp: 3 new changesets Message-ID: <20120928223641.090ED4710B@hg.openjdk.java.net> Changeset: 2eafc339f7e1 Author: ohair Date: 2012-09-18 11:29 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/2eafc339f7e1 7197849: Update new build-infra makefiles Reviewed-by: ihse, erikj, ohrstrom, tbell ! makefiles/Makefile Changeset: 7c9475c7618c Author: katleman Date: 2012-09-19 15:45 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/7c9475c7618c Merge Changeset: 1cb19abb3f7b Author: katleman Date: 2012-09-20 13:44 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/1cb19abb3f7b Added tag jdk8-b57 for changeset 7c9475c7618c ! .hgtags From lana.steuck at oracle.com Fri Sep 28 15:36:31 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Fri, 28 Sep 2012 22:36:31 +0000 Subject: hg: jdk8/tl/langtools: 5 new changesets Message-ID: <20120928223645.45FA54710C@hg.openjdk.java.net> Changeset: 463fea75b618 Author: ohair Date: 2012-09-18 11:29 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/463fea75b618 7197849: Update new build-infra makefiles Reviewed-by: ihse, erikj, ohrstrom, tbell ! makefiles/Makefile Changeset: 86d5740b9fdc Author: katleman Date: 2012-09-19 15:47 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/86d5740b9fdc Merge Changeset: bc42f20bfe48 Author: katleman Date: 2012-09-20 13:45 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/bc42f20bfe48 Added tag jdk8-b57 for changeset 86d5740b9fdc ! .hgtags Changeset: 804a3fbc86e2 Author: lana Date: 2012-09-24 21:11 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/804a3fbc86e2 Merge Changeset: e77841f2c74b Author: lana Date: 2012-09-28 14:57 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/e77841f2c74b Merge From lana.steuck at oracle.com Fri Sep 28 15:37:01 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Fri, 28 Sep 2012 22:37:01 +0000 Subject: hg: jdk8/tl/hotspot: 38 new changesets Message-ID: <20120928223821.1B5234710D@hg.openjdk.java.net> Changeset: da0d652d0c2f Author: katleman Date: 2012-09-20 13:44 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/da0d652d0c2f Added tag jdk8-b57 for changeset d70102c4cb73 ! .hgtags Changeset: 36d1d483d5d6 Author: jcoomes Date: 2012-08-31 16:39 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/36d1d483d5d6 7195615: new hotspot build - hs25-b01 Reviewed-by: johnc ! make/hotspot_version Changeset: da91efe96a93 Author: coleenp Date: 2012-09-01 13:25 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/da91efe96a93 6964458: Reimplement class meta-data storage to use native memory Summary: Remove PermGen, allocate meta-data in metaspace linked to class loaders, rewrite GC walking, rewrite and rename metadata to be C++ classes Reviewed-by: jmasa, stefank, never, coleenp, kvn, brutisso, mgerdin, dholmes, jrose, twisti, roland Contributed-by: jmasa , stefank , mgerdin , never ! agent/doc/clhsdb.html ! agent/src/os/bsd/ps_core.c ! agent/src/os/linux/ps_core.c ! agent/src/os/solaris/proc/saproc.cpp ! agent/src/share/classes/sun/jvm/hotspot/CommandProcessor.java ! agent/src/share/classes/sun/jvm/hotspot/HSDB.java ! agent/src/share/classes/sun/jvm/hotspot/HotSpotTypeDataBase.java - agent/src/share/classes/sun/jvm/hotspot/ci/ciArrayKlassKlass.java + agent/src/share/classes/sun/jvm/hotspot/ci/ciBaseObject.java ! agent/src/share/classes/sun/jvm/hotspot/ci/ciInstanceKlass.java - agent/src/share/classes/sun/jvm/hotspot/ci/ciInstanceKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/ci/ciKlassKlass.java + agent/src/share/classes/sun/jvm/hotspot/ci/ciMetadata.java ! agent/src/share/classes/sun/jvm/hotspot/ci/ciMethod.java ! agent/src/share/classes/sun/jvm/hotspot/ci/ciMethodData.java - agent/src/share/classes/sun/jvm/hotspot/ci/ciMethodKlass.java - agent/src/share/classes/sun/jvm/hotspot/ci/ciObjArrayKlassKlass.java ! agent/src/share/classes/sun/jvm/hotspot/ci/ciObject.java ! agent/src/share/classes/sun/jvm/hotspot/ci/ciObjectFactory.java ! agent/src/share/classes/sun/jvm/hotspot/ci/ciReceiverTypeData.java ! agent/src/share/classes/sun/jvm/hotspot/ci/ciSymbol.java ! agent/src/share/classes/sun/jvm/hotspot/ci/ciType.java - agent/src/share/classes/sun/jvm/hotspot/ci/ciTypeArrayKlassKlass.java ! agent/src/share/classes/sun/jvm/hotspot/ci/ciVirtualCallData.java + agent/src/share/classes/sun/jvm/hotspot/classfile/ClassLoaderData.java ! agent/src/share/classes/sun/jvm/hotspot/code/DebugInfoReadStream.java ! agent/src/share/classes/sun/jvm/hotspot/code/NMethod.java ! agent/src/share/classes/sun/jvm/hotspot/code/ScopeDesc.java ! agent/src/share/classes/sun/jvm/hotspot/compiler/CompileTask.java - agent/src/share/classes/sun/jvm/hotspot/gc_implementation/parallelScavenge/PSPermGen.java ! agent/src/share/classes/sun/jvm/hotspot/gc_implementation/parallelScavenge/ParallelScavengeHeap.java ! agent/src/share/classes/sun/jvm/hotspot/interpreter/BytecodeDisassembler.java ! agent/src/share/classes/sun/jvm/hotspot/interpreter/BytecodeInvoke.java ! agent/src/share/classes/sun/jvm/hotspot/interpreter/BytecodeLoadConstant.java ! agent/src/share/classes/sun/jvm/hotspot/interpreter/BytecodeWithCPIndex.java ! agent/src/share/classes/sun/jvm/hotspot/interpreter/BytecodeWithKlass.java ! agent/src/share/classes/sun/jvm/hotspot/interpreter/Bytecodes.java ! agent/src/share/classes/sun/jvm/hotspot/jdi/ReferenceTypeImpl.java ! agent/src/share/classes/sun/jvm/hotspot/jdi/VirtualMachineImpl.java - agent/src/share/classes/sun/jvm/hotspot/memory/CMSPermGen.java - agent/src/share/classes/sun/jvm/hotspot/memory/CMSPermGenGen.java ! agent/src/share/classes/sun/jvm/hotspot/memory/CompactibleFreeListSpace.java - agent/src/share/classes/sun/jvm/hotspot/memory/CompactingPermGen.java - agent/src/share/classes/sun/jvm/hotspot/memory/CompactingPermGenGen.java - agent/src/share/classes/sun/jvm/hotspot/memory/ContigPermSpace.java ! agent/src/share/classes/sun/jvm/hotspot/memory/Dictionary.java ! agent/src/share/classes/sun/jvm/hotspot/memory/DictionaryEntry.java ! agent/src/share/classes/sun/jvm/hotspot/memory/GenCollectedHeap.java ! agent/src/share/classes/sun/jvm/hotspot/memory/Generation.java ! agent/src/share/classes/sun/jvm/hotspot/memory/GenerationFactory.java - agent/src/share/classes/sun/jvm/hotspot/memory/PermGen.java ! agent/src/share/classes/sun/jvm/hotspot/memory/PlaceholderEntry.java ! agent/src/share/classes/sun/jvm/hotspot/memory/SharedHeap.java ! agent/src/share/classes/sun/jvm/hotspot/memory/SystemDictionary.java ! agent/src/share/classes/sun/jvm/hotspot/memory/Universe.java ! agent/src/share/classes/sun/jvm/hotspot/oops/AccessFlags.java ! agent/src/share/classes/sun/jvm/hotspot/oops/Array.java ! agent/src/share/classes/sun/jvm/hotspot/oops/ArrayData.java ! agent/src/share/classes/sun/jvm/hotspot/oops/ArrayKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/ArrayKlassKlass.java ! agent/src/share/classes/sun/jvm/hotspot/oops/BooleanField.java ! agent/src/share/classes/sun/jvm/hotspot/oops/ByteField.java ! agent/src/share/classes/sun/jvm/hotspot/oops/CIntField.java ! agent/src/share/classes/sun/jvm/hotspot/oops/CharField.java ! agent/src/share/classes/sun/jvm/hotspot/oops/CheckedExceptionElement.java ! agent/src/share/classes/sun/jvm/hotspot/oops/CompiledICHolder.java - agent/src/share/classes/sun/jvm/hotspot/oops/CompiledICHolderKlass.java ! agent/src/share/classes/sun/jvm/hotspot/oops/ConstMethod.java - agent/src/share/classes/sun/jvm/hotspot/oops/ConstMethodKlass.java ! agent/src/share/classes/sun/jvm/hotspot/oops/ConstantPool.java ! agent/src/share/classes/sun/jvm/hotspot/oops/ConstantPoolCache.java ! agent/src/share/classes/sun/jvm/hotspot/oops/ConstantPoolCacheEntry.java - agent/src/share/classes/sun/jvm/hotspot/oops/ConstantPoolCacheKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/ConstantPoolKlass.java ! agent/src/share/classes/sun/jvm/hotspot/oops/DataLayout.java + agent/src/share/classes/sun/jvm/hotspot/oops/DefaultMetadataVisitor.java ! agent/src/share/classes/sun/jvm/hotspot/oops/DefaultOopVisitor.java ! agent/src/share/classes/sun/jvm/hotspot/oops/DoubleField.java ! agent/src/share/classes/sun/jvm/hotspot/oops/ExceptionTableElement.java ! agent/src/share/classes/sun/jvm/hotspot/oops/Field.java + agent/src/share/classes/sun/jvm/hotspot/oops/FieldVisitor.java ! agent/src/share/classes/sun/jvm/hotspot/oops/FloatField.java ! agent/src/share/classes/sun/jvm/hotspot/oops/GenerateOopMap.java ! agent/src/share/classes/sun/jvm/hotspot/oops/Instance.java + agent/src/share/classes/sun/jvm/hotspot/oops/InstanceClassLoaderKlass.java ! agent/src/share/classes/sun/jvm/hotspot/oops/InstanceKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/InstanceKlassKlass.java ! agent/src/share/classes/sun/jvm/hotspot/oops/InstanceMirrorKlass.java + agent/src/share/classes/sun/jvm/hotspot/oops/InstanceRefKlass.java ! agent/src/share/classes/sun/jvm/hotspot/oops/IntField.java ! agent/src/share/classes/sun/jvm/hotspot/oops/Klass.java - agent/src/share/classes/sun/jvm/hotspot/oops/KlassKlass.java ! agent/src/share/classes/sun/jvm/hotspot/oops/LocalVariableTableElement.java ! agent/src/share/classes/sun/jvm/hotspot/oops/LongField.java + agent/src/share/classes/sun/jvm/hotspot/oops/Metadata.java + agent/src/share/classes/sun/jvm/hotspot/oops/MetadataField.java + agent/src/share/classes/sun/jvm/hotspot/oops/MetadataVisitor.java ! agent/src/share/classes/sun/jvm/hotspot/oops/Method.java ! agent/src/share/classes/sun/jvm/hotspot/oops/MethodData.java - agent/src/share/classes/sun/jvm/hotspot/oops/MethodDataKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/MethodKlass.java ! agent/src/share/classes/sun/jvm/hotspot/oops/ObjArrayKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/ObjArrayKlassKlass.java ! agent/src/share/classes/sun/jvm/hotspot/oops/ObjectHeap.java ! agent/src/share/classes/sun/jvm/hotspot/oops/ObjectHistogramElement.java ! agent/src/share/classes/sun/jvm/hotspot/oops/Oop.java ! agent/src/share/classes/sun/jvm/hotspot/oops/OopField.java ! agent/src/share/classes/sun/jvm/hotspot/oops/OopPrinter.java ! agent/src/share/classes/sun/jvm/hotspot/oops/OopVisitor.java ! agent/src/share/classes/sun/jvm/hotspot/oops/ProfileData.java ! agent/src/share/classes/sun/jvm/hotspot/oops/ReceiverTypeData.java ! agent/src/share/classes/sun/jvm/hotspot/oops/ShortField.java ! agent/src/share/classes/sun/jvm/hotspot/oops/TypeArray.java ! agent/src/share/classes/sun/jvm/hotspot/oops/TypeArrayKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/TypeArrayKlassKlass.java ! agent/src/share/classes/sun/jvm/hotspot/oops/java_lang_Class.java ! agent/src/share/classes/sun/jvm/hotspot/opto/CallJavaNode.java ! agent/src/share/classes/sun/jvm/hotspot/opto/Compile.java ! agent/src/share/classes/sun/jvm/hotspot/opto/InlineTree.java ! agent/src/share/classes/sun/jvm/hotspot/opto/JVMState.java ! agent/src/share/classes/sun/jvm/hotspot/opto/MachCallJavaNode.java ! agent/src/share/classes/sun/jvm/hotspot/runtime/ClassConstants.java ! agent/src/share/classes/sun/jvm/hotspot/runtime/Frame.java ! agent/src/share/classes/sun/jvm/hotspot/runtime/JNIid.java ! agent/src/share/classes/sun/jvm/hotspot/runtime/VM.java ! agent/src/share/classes/sun/jvm/hotspot/runtime/VMObjectFactory.java ! agent/src/share/classes/sun/jvm/hotspot/runtime/VirtualBaseConstructor.java ! agent/src/share/classes/sun/jvm/hotspot/runtime/ia64/IA64Frame.java ! agent/src/share/classes/sun/jvm/hotspot/runtime/sparc/SPARCFrame.java ! agent/src/share/classes/sun/jvm/hotspot/runtime/x86/X86Frame.java ! agent/src/share/classes/sun/jvm/hotspot/tools/HeapSummary.java ! agent/src/share/classes/sun/jvm/hotspot/tools/PStack.java ! agent/src/share/classes/sun/jvm/hotspot/tools/PermStat.java ! agent/src/share/classes/sun/jvm/hotspot/tools/StackTrace.java ! agent/src/share/classes/sun/jvm/hotspot/tools/jcore/ByteCodeRewriter.java ! agent/src/share/classes/sun/jvm/hotspot/tools/jcore/ClassWriter.java ! agent/src/share/classes/sun/jvm/hotspot/tools/soql/SOQL.java ! agent/src/share/classes/sun/jvm/hotspot/ui/classbrowser/CodeViewerPanel.java ! agent/src/share/classes/sun/jvm/hotspot/ui/classbrowser/HTMLGenerator.java ! agent/src/share/classes/sun/jvm/hotspot/ui/tree/BadAddressTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/ui/tree/BadOopTreeNodeAdapter.java ! agent/src/share/classes/sun/jvm/hotspot/ui/tree/CTypeTreeNodeAdapter.java + agent/src/share/classes/sun/jvm/hotspot/ui/tree/MetadataTreeNodeAdapter.java ! agent/src/share/classes/sun/jvm/hotspot/ui/tree/OopTreeNodeAdapter.java ! agent/src/share/classes/sun/jvm/hotspot/utilities/AbstractHeapGraphWriter.java ! agent/src/share/classes/sun/jvm/hotspot/utilities/ConstantTag.java + agent/src/share/classes/sun/jvm/hotspot/utilities/GenericArray.java ! agent/src/share/classes/sun/jvm/hotspot/utilities/HeapGXLWriter.java ! agent/src/share/classes/sun/jvm/hotspot/utilities/HeapHprofBinWriter.java + agent/src/share/classes/sun/jvm/hotspot/utilities/IntArray.java + agent/src/share/classes/sun/jvm/hotspot/utilities/KlassArray.java + agent/src/share/classes/sun/jvm/hotspot/utilities/MethodArray.java ! agent/src/share/classes/sun/jvm/hotspot/utilities/ObjectReader.java ! agent/src/share/classes/sun/jvm/hotspot/utilities/PointerFinder.java ! agent/src/share/classes/sun/jvm/hotspot/utilities/PointerLocation.java ! agent/src/share/classes/sun/jvm/hotspot/utilities/ReversePtrsAnalysis.java ! agent/src/share/classes/sun/jvm/hotspot/utilities/RobustOopDeterminator.java + agent/src/share/classes/sun/jvm/hotspot/utilities/U1Array.java + agent/src/share/classes/sun/jvm/hotspot/utilities/U2Array.java ! agent/src/share/classes/sun/jvm/hotspot/utilities/soql/JSJavaFactory.java ! agent/src/share/classes/sun/jvm/hotspot/utilities/soql/JSJavaFactoryImpl.java ! agent/src/share/classes/sun/jvm/hotspot/utilities/soql/JSJavaFrame.java ! agent/src/share/classes/sun/jvm/hotspot/utilities/soql/JSJavaInstanceKlass.java ! agent/src/share/classes/sun/jvm/hotspot/utilities/soql/JSJavaMethod.java ! agent/src/share/classes/sun/jvm/hotspot/utilities/soql/JSJavaScriptEngine.java + agent/src/share/classes/sun/jvm/hotspot/utilities/soql/JSMetadata.java ! agent/src/share/classes/sun/jvm/hotspot/utilities/soql/sa.js ! make/solaris/makefiles/fastdebug.make ! make/solaris/makefiles/launcher.make ! make/solaris/makefiles/mapfile-vers-COMPILER1 ! make/solaris/makefiles/mapfile-vers-COMPILER2 ! make/solaris/makefiles/mapfile-vers-TIERED ! make/solaris/makefiles/product.make ! make/solaris/makefiles/profiled.make - make/solaris/makefiles/reorder_COMPILER1_amd64 - make/solaris/makefiles/reorder_COMPILER1_i486 - make/solaris/makefiles/reorder_COMPILER1_sparc - make/solaris/makefiles/reorder_COMPILER1_sparcv9 - make/solaris/makefiles/reorder_COMPILER2_amd64 - make/solaris/makefiles/reorder_COMPILER2_i486 - make/solaris/makefiles/reorder_COMPILER2_sparc - make/solaris/makefiles/reorder_COMPILER2_sparcv9 - make/solaris/makefiles/reorder_CORE_i486 - make/solaris/makefiles/reorder_CORE_sparc - make/solaris/makefiles/reorder_CORE_sparcv9 - make/solaris/makefiles/reorder_TIERED_amd64 - make/solaris/makefiles/reorder_TIERED_i486 - make/solaris/makefiles/reorder_TIERED_sparc - make/solaris/makefiles/reorder_TIERED_sparcv9 ! make/solaris/makefiles/sparc.make ! make/solaris/makefiles/sparcWorks.make ! make/solaris/makefiles/vm.make - make/solaris/reorder.sh ! make/windows/create_obj_files.sh ! src/cpu/sparc/vm/assembler_sparc.cpp ! src/cpu/sparc/vm/assembler_sparc.hpp ! src/cpu/sparc/vm/assembler_sparc.inline.hpp ! src/cpu/sparc/vm/bytecodeInterpreter_sparc.cpp ! src/cpu/sparc/vm/c1_CodeStubs_sparc.cpp ! src/cpu/sparc/vm/c1_LIRAssembler_sparc.cpp ! src/cpu/sparc/vm/c1_LIRGenerator_sparc.cpp ! src/cpu/sparc/vm/c1_MacroAssembler_sparc.cpp ! src/cpu/sparc/vm/c1_Runtime1_sparc.cpp ! src/cpu/sparc/vm/c1_globals_sparc.hpp ! src/cpu/sparc/vm/c2_globals_sparc.hpp ! src/cpu/sparc/vm/cppInterpreter_sparc.cpp ! src/cpu/sparc/vm/debug_sparc.cpp - src/cpu/sparc/vm/dump_sparc.cpp ! src/cpu/sparc/vm/frame_sparc.cpp ! src/cpu/sparc/vm/frame_sparc.hpp ! src/cpu/sparc/vm/frame_sparc.inline.hpp ! src/cpu/sparc/vm/icBuffer_sparc.cpp ! src/cpu/sparc/vm/interp_masm_sparc.cpp ! src/cpu/sparc/vm/interp_masm_sparc.hpp ! src/cpu/sparc/vm/interpreterRT_sparc.cpp ! src/cpu/sparc/vm/interpreter_sparc.cpp + src/cpu/sparc/vm/metaspaceShared_sparc.cpp ! src/cpu/sparc/vm/methodHandles_sparc.cpp ! src/cpu/sparc/vm/methodHandles_sparc.hpp ! src/cpu/sparc/vm/nativeInst_sparc.cpp ! src/cpu/sparc/vm/nativeInst_sparc.hpp ! src/cpu/sparc/vm/relocInfo_sparc.cpp ! src/cpu/sparc/vm/sharedRuntime_sparc.cpp ! src/cpu/sparc/vm/sparc.ad ! src/cpu/sparc/vm/stubGenerator_sparc.cpp ! src/cpu/sparc/vm/templateInterpreter_sparc.cpp ! src/cpu/sparc/vm/templateTable_sparc.cpp ! src/cpu/sparc/vm/templateTable_sparc.hpp ! src/cpu/sparc/vm/vtableStubs_sparc.cpp ! src/cpu/x86/vm/assembler_x86.cpp ! src/cpu/x86/vm/assembler_x86.hpp ! src/cpu/x86/vm/bytecodeInterpreter_x86.cpp ! src/cpu/x86/vm/c1_CodeStubs_x86.cpp ! src/cpu/x86/vm/c1_LIRAssembler_x86.cpp ! src/cpu/x86/vm/c1_LIRGenerator_x86.cpp ! src/cpu/x86/vm/c1_MacroAssembler_x86.cpp ! src/cpu/x86/vm/c1_Runtime1_x86.cpp ! src/cpu/x86/vm/c1_globals_x86.hpp ! src/cpu/x86/vm/c2_globals_x86.hpp ! src/cpu/x86/vm/cppInterpreter_x86.cpp - src/cpu/x86/vm/dump_x86_32.cpp - src/cpu/x86/vm/dump_x86_64.cpp ! src/cpu/x86/vm/frame_x86.cpp ! src/cpu/x86/vm/frame_x86.hpp ! src/cpu/x86/vm/frame_x86.inline.hpp ! src/cpu/x86/vm/icBuffer_x86.cpp ! src/cpu/x86/vm/interp_masm_x86_32.cpp ! src/cpu/x86/vm/interp_masm_x86_32.hpp ! src/cpu/x86/vm/interp_masm_x86_64.cpp ! src/cpu/x86/vm/interp_masm_x86_64.hpp ! src/cpu/x86/vm/interpreterRT_x86_32.cpp ! src/cpu/x86/vm/interpreterRT_x86_64.cpp ! src/cpu/x86/vm/interpreter_x86_32.cpp ! src/cpu/x86/vm/interpreter_x86_64.cpp + src/cpu/x86/vm/metaspaceShared_x86_32.cpp + src/cpu/x86/vm/metaspaceShared_x86_64.cpp ! src/cpu/x86/vm/methodHandles_x86.cpp ! src/cpu/x86/vm/methodHandles_x86.hpp ! src/cpu/x86/vm/relocInfo_x86.cpp ! src/cpu/x86/vm/sharedRuntime_x86_32.cpp ! src/cpu/x86/vm/sharedRuntime_x86_64.cpp ! src/cpu/x86/vm/stubGenerator_x86_32.cpp ! src/cpu/x86/vm/stubGenerator_x86_64.cpp ! src/cpu/x86/vm/templateInterpreter_x86_32.cpp ! src/cpu/x86/vm/templateInterpreter_x86_64.cpp ! src/cpu/x86/vm/templateTable_x86_32.cpp ! src/cpu/x86/vm/templateTable_x86_64.cpp ! src/cpu/x86/vm/vtableStubs_x86_32.cpp ! src/cpu/x86/vm/vtableStubs_x86_64.cpp ! src/cpu/x86/vm/x86.ad ! src/cpu/x86/vm/x86_32.ad ! src/cpu/x86/vm/x86_64.ad ! src/cpu/zero/vm/bytecodeInterpreter_zero.cpp ! src/cpu/zero/vm/bytecodeInterpreter_zero.hpp ! src/cpu/zero/vm/cppInterpreter_zero.cpp ! src/cpu/zero/vm/cppInterpreter_zero.hpp - src/cpu/zero/vm/dump_zero.cpp ! src/cpu/zero/vm/entry_zero.hpp ! src/cpu/zero/vm/frame_zero.cpp ! src/cpu/zero/vm/frame_zero.inline.hpp ! src/cpu/zero/vm/icBuffer_zero.cpp ! src/cpu/zero/vm/interp_masm_zero.cpp ! src/cpu/zero/vm/interpreterFrame_zero.hpp ! src/cpu/zero/vm/interpreterRT_zero.cpp ! src/cpu/zero/vm/interpreter_zero.cpp ! src/cpu/zero/vm/interpreter_zero.hpp + src/cpu/zero/vm/metaspaceShared_zero.cpp ! src/cpu/zero/vm/sharedRuntime_zero.cpp ! src/cpu/zero/vm/sharkFrame_zero.hpp ! src/cpu/zero/vm/shark_globals_zero.hpp ! src/cpu/zero/vm/stubGenerator_zero.cpp ! src/cpu/zero/vm/templateInterpreter_zero.cpp ! src/cpu/zero/vm/templateTable_zero.cpp ! src/os/bsd/dtrace/generateJvmOffsets.cpp ! src/os/bsd/dtrace/jhelper.d ! src/os/bsd/dtrace/libjvm_db.c ! src/os/solaris/dtrace/generateJvmOffsets.cpp ! src/os/solaris/dtrace/jhelper.d ! src/os/solaris/dtrace/libjvm_db.c ! src/os/solaris/vm/dtraceJSDT_solaris.cpp ! src/os/solaris/vm/os_solaris.cpp ! src/os_cpu/bsd_x86/vm/globals_bsd_x86.hpp ! src/os_cpu/bsd_zero/vm/globals_bsd_zero.hpp ! src/os_cpu/linux_sparc/vm/globals_linux_sparc.hpp ! src/os_cpu/linux_x86/vm/globals_linux_x86.hpp ! src/os_cpu/linux_zero/vm/globals_linux_zero.hpp ! src/os_cpu/solaris_sparc/vm/globals_solaris_sparc.hpp ! src/os_cpu/solaris_x86/vm/globals_solaris_x86.hpp ! src/os_cpu/windows_x86/vm/globals_windows_x86.hpp ! src/share/tools/whitebox/sun/hotspot/WhiteBox.java ! src/share/vm/adlc/formssel.cpp ! src/share/vm/adlc/main.cpp ! src/share/vm/adlc/output_c.cpp ! src/share/vm/adlc/output_h.cpp ! src/share/vm/asm/codeBuffer.cpp ! src/share/vm/asm/codeBuffer.hpp ! src/share/vm/c1/c1_CodeStubs.hpp ! src/share/vm/c1/c1_GraphBuilder.cpp ! src/share/vm/c1/c1_Instruction.cpp ! src/share/vm/c1/c1_Instruction.hpp ! src/share/vm/c1/c1_InstructionPrinter.cpp ! src/share/vm/c1/c1_LIR.cpp ! src/share/vm/c1/c1_LIR.hpp ! src/share/vm/c1/c1_LIRAssembler.cpp ! src/share/vm/c1/c1_LIRAssembler.hpp ! src/share/vm/c1/c1_LIRGenerator.cpp ! src/share/vm/c1/c1_LIRGenerator.hpp ! src/share/vm/c1/c1_MacroAssembler.hpp ! src/share/vm/c1/c1_Runtime1.cpp ! src/share/vm/c1/c1_Runtime1.hpp ! src/share/vm/c1/c1_ValueType.cpp ! src/share/vm/c1/c1_ValueType.hpp ! src/share/vm/c1/c1_globals.hpp ! src/share/vm/ci/bcEscapeAnalyzer.cpp ! src/share/vm/ci/bcEscapeAnalyzer.hpp ! src/share/vm/ci/ciArrayKlass.cpp ! src/share/vm/ci/ciArrayKlass.hpp - src/share/vm/ci/ciArrayKlassKlass.hpp + src/share/vm/ci/ciBaseObject.cpp + src/share/vm/ci/ciBaseObject.hpp - src/share/vm/ci/ciCPCache.cpp - src/share/vm/ci/ciCPCache.hpp ! src/share/vm/ci/ciClassList.hpp ! src/share/vm/ci/ciConstantPoolCache.hpp ! src/share/vm/ci/ciEnv.cpp ! src/share/vm/ci/ciEnv.hpp ! src/share/vm/ci/ciField.cpp ! src/share/vm/ci/ciInstance.cpp ! src/share/vm/ci/ciInstanceKlass.cpp ! src/share/vm/ci/ciInstanceKlass.hpp - src/share/vm/ci/ciInstanceKlassKlass.cpp - src/share/vm/ci/ciInstanceKlassKlass.hpp ! src/share/vm/ci/ciKlass.cpp ! src/share/vm/ci/ciKlass.hpp - src/share/vm/ci/ciKlassKlass.cpp - src/share/vm/ci/ciKlassKlass.hpp ! src/share/vm/ci/ciMemberName.cpp + src/share/vm/ci/ciMetadata.cpp + src/share/vm/ci/ciMetadata.hpp ! src/share/vm/ci/ciMethod.cpp ! src/share/vm/ci/ciMethod.hpp ! src/share/vm/ci/ciMethodData.cpp ! src/share/vm/ci/ciMethodData.hpp ! src/share/vm/ci/ciMethodHandle.cpp - src/share/vm/ci/ciMethodKlass.cpp - src/share/vm/ci/ciMethodKlass.hpp ! src/share/vm/ci/ciObjArrayKlass.cpp ! src/share/vm/ci/ciObjArrayKlass.hpp - src/share/vm/ci/ciObjArrayKlassKlass.cpp - src/share/vm/ci/ciObjArrayKlassKlass.hpp ! src/share/vm/ci/ciObject.cpp ! src/share/vm/ci/ciObject.hpp ! src/share/vm/ci/ciObjectFactory.cpp ! src/share/vm/ci/ciObjectFactory.hpp ! src/share/vm/ci/ciStreams.cpp ! src/share/vm/ci/ciStreams.hpp ! src/share/vm/ci/ciSymbol.hpp ! src/share/vm/ci/ciType.cpp ! src/share/vm/ci/ciType.hpp ! src/share/vm/ci/ciTypeArrayKlass.cpp ! src/share/vm/ci/ciTypeArrayKlass.hpp - src/share/vm/ci/ciTypeArrayKlassKlass.cpp - src/share/vm/ci/ciTypeArrayKlassKlass.hpp ! src/share/vm/ci/ciTypeFlow.cpp ! src/share/vm/ci/compilerInterface.hpp ! src/share/vm/classfile/altHashing.cpp ! src/share/vm/classfile/classFileParser.cpp ! src/share/vm/classfile/classFileParser.hpp ! src/share/vm/classfile/classLoader.cpp + src/share/vm/classfile/classLoaderData.cpp + src/share/vm/classfile/classLoaderData.hpp + src/share/vm/classfile/classLoaderData.inline.hpp ! src/share/vm/classfile/dictionary.cpp ! src/share/vm/classfile/dictionary.hpp ! src/share/vm/classfile/javaAssertions.cpp ! src/share/vm/classfile/javaClasses.cpp ! src/share/vm/classfile/javaClasses.hpp ! src/share/vm/classfile/loaderConstraints.cpp ! src/share/vm/classfile/loaderConstraints.hpp ! src/share/vm/classfile/placeholders.cpp ! src/share/vm/classfile/placeholders.hpp ! src/share/vm/classfile/resolutionErrors.cpp ! src/share/vm/classfile/resolutionErrors.hpp ! src/share/vm/classfile/stackMapFrame.hpp ! src/share/vm/classfile/stackMapTable.hpp ! src/share/vm/classfile/symbolTable.cpp ! src/share/vm/classfile/symbolTable.hpp ! src/share/vm/classfile/systemDictionary.cpp ! src/share/vm/classfile/systemDictionary.hpp ! src/share/vm/classfile/verificationType.cpp ! src/share/vm/classfile/verifier.cpp ! src/share/vm/classfile/verifier.hpp ! src/share/vm/classfile/vmSymbols.cpp ! src/share/vm/classfile/vmSymbols.hpp ! src/share/vm/code/codeBlob.cpp ! src/share/vm/code/codeBlob.hpp ! src/share/vm/code/codeCache.cpp ! src/share/vm/code/codeCache.hpp ! src/share/vm/code/compiledIC.cpp ! src/share/vm/code/compiledIC.hpp ! src/share/vm/code/debugInfo.cpp ! src/share/vm/code/debugInfo.hpp ! src/share/vm/code/debugInfoRec.cpp ! src/share/vm/code/debugInfoRec.hpp ! src/share/vm/code/dependencies.cpp ! src/share/vm/code/dependencies.hpp ! src/share/vm/code/exceptionHandlerTable.hpp ! src/share/vm/code/icBuffer.cpp ! src/share/vm/code/icBuffer.hpp ! src/share/vm/code/nmethod.cpp ! src/share/vm/code/nmethod.hpp ! src/share/vm/code/oopRecorder.cpp ! src/share/vm/code/oopRecorder.hpp ! src/share/vm/code/relocInfo.cpp ! src/share/vm/code/relocInfo.hpp ! src/share/vm/code/scopeDesc.cpp ! src/share/vm/code/scopeDesc.hpp ! src/share/vm/code/vtableStubs.cpp ! src/share/vm/code/vtableStubs.hpp ! src/share/vm/compiler/compileBroker.cpp ! src/share/vm/compiler/compileBroker.hpp ! src/share/vm/compiler/compileLog.cpp ! src/share/vm/compiler/compileLog.hpp ! src/share/vm/compiler/compilerOracle.cpp ! src/share/vm/gc_implementation/concurrentMarkSweep/cmsCollectorPolicy.cpp ! src/share/vm/gc_implementation/concurrentMarkSweep/cmsOopClosures.hpp ! src/share/vm/gc_implementation/concurrentMarkSweep/cmsOopClosures.inline.hpp - src/share/vm/gc_implementation/concurrentMarkSweep/cmsPermGen.cpp - src/share/vm/gc_implementation/concurrentMarkSweep/cmsPermGen.hpp ! src/share/vm/gc_implementation/concurrentMarkSweep/compactibleFreeListSpace.cpp ! src/share/vm/gc_implementation/concurrentMarkSweep/compactibleFreeListSpace.hpp ! src/share/vm/gc_implementation/concurrentMarkSweep/concurrentMarkSweepGeneration.cpp ! src/share/vm/gc_implementation/concurrentMarkSweep/concurrentMarkSweepGeneration.hpp ! src/share/vm/gc_implementation/concurrentMarkSweep/concurrentMarkSweepGeneration.inline.hpp ! src/share/vm/gc_implementation/concurrentMarkSweep/promotionInfo.cpp ! src/share/vm/gc_implementation/concurrentMarkSweep/promotionInfo.hpp ! src/share/vm/gc_implementation/concurrentMarkSweep/vmStructs_cms.hpp ! src/share/vm/gc_implementation/g1/concurrentMark.cpp ! src/share/vm/gc_implementation/g1/g1BlockOffsetTable.cpp ! src/share/vm/gc_implementation/g1/g1BlockOffsetTable.inline.hpp ! src/share/vm/gc_implementation/g1/g1CollectedHeap.cpp ! src/share/vm/gc_implementation/g1/g1CollectedHeap.hpp ! src/share/vm/gc_implementation/g1/g1CollectorPolicy.hpp ! src/share/vm/gc_implementation/g1/g1MarkSweep.cpp ! src/share/vm/gc_implementation/g1/g1MonitoringSupport.cpp ! src/share/vm/gc_implementation/g1/g1OopClosures.hpp ! src/share/vm/gc_implementation/g1/g1RemSet.cpp ! src/share/vm/gc_implementation/g1/g1RemSet.hpp ! src/share/vm/gc_implementation/g1/g1_specialized_oop_closures.hpp ! src/share/vm/gc_implementation/g1/heapRegion.cpp ! src/share/vm/gc_implementation/g1/heapRegion.hpp ! src/share/vm/gc_implementation/g1/satbQueue.cpp ! src/share/vm/gc_implementation/parNew/parNewGeneration.cpp ! src/share/vm/gc_implementation/parNew/parOopClosures.hpp ! src/share/vm/gc_implementation/parNew/parOopClosures.inline.hpp ! src/share/vm/gc_implementation/parallelScavenge/adjoiningGenerations.cpp ! src/share/vm/gc_implementation/parallelScavenge/adjoiningGenerations.hpp ! src/share/vm/gc_implementation/parallelScavenge/cardTableExtension.cpp ! src/share/vm/gc_implementation/parallelScavenge/generationSizer.hpp ! src/share/vm/gc_implementation/parallelScavenge/objectStartArray.cpp ! src/share/vm/gc_implementation/parallelScavenge/parallelScavengeHeap.cpp ! src/share/vm/gc_implementation/parallelScavenge/parallelScavengeHeap.hpp ! src/share/vm/gc_implementation/parallelScavenge/parallelScavengeHeap.inline.hpp ! src/share/vm/gc_implementation/parallelScavenge/pcTasks.cpp ! src/share/vm/gc_implementation/parallelScavenge/psAdaptiveSizePolicy.cpp ! src/share/vm/gc_implementation/parallelScavenge/psAdaptiveSizePolicy.hpp ! src/share/vm/gc_implementation/parallelScavenge/psCompactionManager.cpp ! src/share/vm/gc_implementation/parallelScavenge/psCompactionManager.hpp ! src/share/vm/gc_implementation/parallelScavenge/psMarkSweep.cpp ! src/share/vm/gc_implementation/parallelScavenge/psMarkSweep.hpp ! src/share/vm/gc_implementation/parallelScavenge/psMarkSweepDecorator.cpp ! src/share/vm/gc_implementation/parallelScavenge/psMarkSweepDecorator.hpp ! src/share/vm/gc_implementation/parallelScavenge/psOldGen.cpp ! src/share/vm/gc_implementation/parallelScavenge/psOldGen.hpp ! src/share/vm/gc_implementation/parallelScavenge/psParallelCompact.cpp ! src/share/vm/gc_implementation/parallelScavenge/psParallelCompact.hpp - src/share/vm/gc_implementation/parallelScavenge/psPermGen.cpp - src/share/vm/gc_implementation/parallelScavenge/psPermGen.hpp ! src/share/vm/gc_implementation/parallelScavenge/psPromotionManager.cpp ! src/share/vm/gc_implementation/parallelScavenge/psPromotionManager.inline.hpp ! src/share/vm/gc_implementation/parallelScavenge/psScavenge.cpp ! src/share/vm/gc_implementation/parallelScavenge/psScavenge.hpp ! src/share/vm/gc_implementation/parallelScavenge/psScavenge.inline.hpp ! src/share/vm/gc_implementation/parallelScavenge/psTasks.cpp ! src/share/vm/gc_implementation/parallelScavenge/psYoungGen.hpp ! src/share/vm/gc_implementation/parallelScavenge/vmPSOperations.cpp ! src/share/vm/gc_implementation/parallelScavenge/vmPSOperations.hpp ! src/share/vm/gc_implementation/parallelScavenge/vmStructs_parallelgc.hpp ! src/share/vm/gc_implementation/shared/cSpaceCounters.cpp ! src/share/vm/gc_implementation/shared/cSpaceCounters.hpp ! src/share/vm/gc_implementation/shared/concurrentGCThread.cpp ! src/share/vm/gc_implementation/shared/immutableSpace.cpp ! src/share/vm/gc_implementation/shared/immutableSpace.hpp ! src/share/vm/gc_implementation/shared/markSweep.cpp ! src/share/vm/gc_implementation/shared/markSweep.hpp ! src/share/vm/gc_implementation/shared/markSweep.inline.hpp ! src/share/vm/gc_implementation/shared/mutableSpace.cpp ! src/share/vm/gc_implementation/shared/mutableSpace.hpp ! src/share/vm/gc_implementation/shared/vmGCOperations.cpp ! src/share/vm/gc_implementation/shared/vmGCOperations.hpp ! src/share/vm/gc_interface/collectedHeap.cpp ! src/share/vm/gc_interface/collectedHeap.hpp ! src/share/vm/gc_interface/collectedHeap.inline.hpp ! src/share/vm/gc_interface/gcCause.cpp ! src/share/vm/gc_interface/gcCause.hpp ! src/share/vm/interpreter/abstractInterpreter.hpp ! src/share/vm/interpreter/bytecode.cpp ! src/share/vm/interpreter/bytecode.hpp ! src/share/vm/interpreter/bytecodeInterpreter.cpp ! src/share/vm/interpreter/bytecodeInterpreter.hpp ! src/share/vm/interpreter/bytecodeStream.hpp ! src/share/vm/interpreter/bytecodeTracer.cpp ! src/share/vm/interpreter/bytecodes.cpp ! src/share/vm/interpreter/bytecodes.hpp ! src/share/vm/interpreter/interpreter.cpp ! src/share/vm/interpreter/interpreterRuntime.cpp ! src/share/vm/interpreter/interpreterRuntime.hpp ! src/share/vm/interpreter/linkResolver.cpp ! src/share/vm/interpreter/linkResolver.hpp ! src/share/vm/interpreter/oopMapCache.cpp ! src/share/vm/interpreter/oopMapCache.hpp ! src/share/vm/interpreter/rewriter.cpp ! src/share/vm/interpreter/rewriter.hpp ! src/share/vm/interpreter/templateInterpreter.cpp ! src/share/vm/interpreter/templateInterpreter.hpp ! src/share/vm/interpreter/templateTable.cpp ! src/share/vm/interpreter/templateTable.hpp ! src/share/vm/memory/allocation.cpp ! src/share/vm/memory/allocation.hpp ! src/share/vm/memory/barrierSet.hpp ! src/share/vm/memory/binaryTreeDictionary.hpp ! src/share/vm/memory/blockOffsetTable.cpp ! src/share/vm/memory/blockOffsetTable.hpp ! src/share/vm/memory/blockOffsetTable.inline.hpp ! src/share/vm/memory/cardTableModRefBS.hpp ! src/share/vm/memory/cardTableRS.cpp ! src/share/vm/memory/cardTableRS.hpp - src/share/vm/memory/classify.cpp - src/share/vm/memory/classify.hpp ! src/share/vm/memory/collectorPolicy.cpp ! src/share/vm/memory/collectorPolicy.hpp - src/share/vm/memory/compactPermGen.hpp - src/share/vm/memory/compactingPermGenGen.cpp - src/share/vm/memory/compactingPermGenGen.hpp ! src/share/vm/memory/defNewGeneration.cpp ! src/share/vm/memory/defNewGeneration.hpp - src/share/vm/memory/dump.cpp ! src/share/vm/memory/filemap.cpp ! src/share/vm/memory/filemap.hpp ! src/share/vm/memory/freeBlockDictionary.hpp ! src/share/vm/memory/genCollectedHeap.cpp ! src/share/vm/memory/genCollectedHeap.hpp ! src/share/vm/memory/genMarkSweep.cpp ! src/share/vm/memory/genOopClosures.hpp ! src/share/vm/memory/genOopClosures.inline.hpp ! src/share/vm/memory/genRemSet.cpp ! src/share/vm/memory/genRemSet.hpp ! src/share/vm/memory/generation.cpp ! src/share/vm/memory/generation.hpp ! src/share/vm/memory/generationSpec.cpp ! src/share/vm/memory/generationSpec.hpp ! src/share/vm/memory/heapInspection.cpp ! src/share/vm/memory/heapInspection.hpp ! src/share/vm/memory/iterator.cpp ! src/share/vm/memory/iterator.hpp ! src/share/vm/memory/memRegion.hpp + src/share/vm/memory/metadataFactory.hpp + src/share/vm/memory/metaspace.cpp + src/share/vm/memory/metaspace.hpp + src/share/vm/memory/metaspaceCounters.cpp + src/share/vm/memory/metaspaceCounters.hpp + src/share/vm/memory/metaspaceShared.cpp + src/share/vm/memory/metaspaceShared.hpp ! src/share/vm/memory/modRefBarrierSet.hpp ! src/share/vm/memory/oopFactory.cpp ! src/share/vm/memory/oopFactory.hpp - src/share/vm/memory/permGen.cpp - src/share/vm/memory/permGen.hpp ! src/share/vm/memory/referenceProcessor.cpp ! src/share/vm/memory/referenceProcessor.hpp - src/share/vm/memory/restore.cpp - src/share/vm/memory/serialize.cpp ! src/share/vm/memory/sharedHeap.cpp ! src/share/vm/memory/sharedHeap.hpp ! src/share/vm/memory/space.cpp ! src/share/vm/memory/space.hpp ! src/share/vm/memory/specialized_oop_closures.hpp ! src/share/vm/memory/universe.cpp ! src/share/vm/memory/universe.hpp + src/share/vm/oops/annotations.cpp + src/share/vm/oops/annotations.hpp ! src/share/vm/oops/arrayKlass.cpp ! src/share/vm/oops/arrayKlass.hpp - src/share/vm/oops/arrayKlassKlass.cpp - src/share/vm/oops/arrayKlassKlass.hpp ! src/share/vm/oops/arrayOop.hpp + src/share/vm/oops/compiledICHolder.cpp + src/share/vm/oops/compiledICHolder.hpp - src/share/vm/oops/compiledICHolderKlass.cpp - src/share/vm/oops/compiledICHolderKlass.hpp - src/share/vm/oops/compiledICHolderOop.cpp - src/share/vm/oops/compiledICHolderOop.hpp + src/share/vm/oops/constMethod.cpp + src/share/vm/oops/constMethod.hpp - src/share/vm/oops/constMethodKlass.cpp - src/share/vm/oops/constMethodKlass.hpp - src/share/vm/oops/constMethodOop.cpp - src/share/vm/oops/constMethodOop.hpp + src/share/vm/oops/constantPool.cpp + src/share/vm/oops/constantPool.hpp - src/share/vm/oops/constantPoolKlass.cpp - src/share/vm/oops/constantPoolKlass.hpp - src/share/vm/oops/constantPoolOop.cpp - src/share/vm/oops/constantPoolOop.hpp + src/share/vm/oops/cpCache.cpp + src/share/vm/oops/cpCache.hpp - src/share/vm/oops/cpCacheKlass.cpp - src/share/vm/oops/cpCacheKlass.hpp - src/share/vm/oops/cpCacheOop.cpp - src/share/vm/oops/cpCacheOop.hpp ! src/share/vm/oops/fieldInfo.hpp ! src/share/vm/oops/fieldStreams.hpp ! src/share/vm/oops/generateOopMap.cpp ! src/share/vm/oops/generateOopMap.hpp + src/share/vm/oops/instanceClassLoaderKlass.cpp + src/share/vm/oops/instanceClassLoaderKlass.hpp ! src/share/vm/oops/instanceKlass.cpp ! src/share/vm/oops/instanceKlass.hpp - src/share/vm/oops/instanceKlassKlass.cpp - src/share/vm/oops/instanceKlassKlass.hpp ! src/share/vm/oops/instanceMirrorKlass.cpp ! src/share/vm/oops/instanceMirrorKlass.hpp ! src/share/vm/oops/instanceOop.hpp ! src/share/vm/oops/instanceRefKlass.cpp ! src/share/vm/oops/instanceRefKlass.hpp ! src/share/vm/oops/klass.cpp ! src/share/vm/oops/klass.hpp - src/share/vm/oops/klassKlass.cpp - src/share/vm/oops/klassKlass.hpp - src/share/vm/oops/klassOop.cpp - src/share/vm/oops/klassOop.hpp ! src/share/vm/oops/klassVtable.cpp ! src/share/vm/oops/klassVtable.hpp ! src/share/vm/oops/markOop.cpp ! src/share/vm/oops/markOop.hpp ! src/share/vm/oops/markOop.inline.hpp + src/share/vm/oops/metadata.cpp + src/share/vm/oops/metadata.hpp + src/share/vm/oops/method.cpp + src/share/vm/oops/method.hpp + src/share/vm/oops/methodData.cpp + src/share/vm/oops/methodData.hpp - src/share/vm/oops/methodDataKlass.cpp - src/share/vm/oops/methodDataKlass.hpp - src/share/vm/oops/methodDataOop.cpp - src/share/vm/oops/methodDataOop.hpp - src/share/vm/oops/methodKlass.cpp - src/share/vm/oops/methodKlass.hpp - src/share/vm/oops/methodOop.cpp - src/share/vm/oops/methodOop.hpp ! src/share/vm/oops/objArrayKlass.cpp ! src/share/vm/oops/objArrayKlass.hpp ! src/share/vm/oops/objArrayKlass.inline.hpp - src/share/vm/oops/objArrayKlassKlass.cpp - src/share/vm/oops/objArrayKlassKlass.hpp ! src/share/vm/oops/objArrayOop.cpp ! src/share/vm/oops/oop.cpp ! src/share/vm/oops/oop.hpp ! src/share/vm/oops/oop.inline.hpp ! src/share/vm/oops/oop.inline2.hpp ! src/share/vm/oops/oop.pcgc.inline.hpp ! src/share/vm/oops/oop.psgc.inline.hpp ! src/share/vm/oops/oopsHierarchy.hpp ! src/share/vm/oops/symbol.cpp ! src/share/vm/oops/symbol.hpp ! src/share/vm/oops/typeArrayKlass.cpp ! src/share/vm/oops/typeArrayKlass.hpp - src/share/vm/oops/typeArrayKlassKlass.cpp - src/share/vm/oops/typeArrayKlassKlass.hpp ! src/share/vm/oops/typeArrayOop.hpp ! src/share/vm/opto/callGenerator.cpp ! src/share/vm/opto/callnode.cpp ! src/share/vm/opto/cfgnode.cpp ! src/share/vm/opto/compile.cpp ! src/share/vm/opto/compile.hpp ! src/share/vm/opto/connode.cpp ! src/share/vm/opto/doCall.cpp ! src/share/vm/opto/graphKit.cpp ! src/share/vm/opto/graphKit.hpp ! src/share/vm/opto/idealGraphPrinter.cpp ! src/share/vm/opto/library_call.cpp ! src/share/vm/opto/machnode.cpp ! src/share/vm/opto/machnode.hpp ! src/share/vm/opto/macro.cpp ! src/share/vm/opto/matcher.cpp ! src/share/vm/opto/matcher.hpp ! src/share/vm/opto/memnode.cpp ! src/share/vm/opto/multnode.cpp ! src/share/vm/opto/node.cpp ! src/share/vm/opto/output.cpp ! src/share/vm/opto/parse1.cpp ! src/share/vm/opto/parse2.cpp ! src/share/vm/opto/parseHelper.cpp ! src/share/vm/opto/reg_split.cpp ! src/share/vm/opto/runtime.cpp ! src/share/vm/opto/runtime.hpp ! src/share/vm/opto/subnode.cpp ! src/share/vm/opto/type.cpp ! src/share/vm/opto/type.hpp ! src/share/vm/precompiled/precompiled.hpp ! src/share/vm/prims/forte.cpp ! src/share/vm/prims/jni.cpp ! src/share/vm/prims/jniCheck.cpp ! src/share/vm/prims/jniCheck.hpp ! src/share/vm/prims/jvm.cpp ! src/share/vm/prims/jvm.h ! src/share/vm/prims/jvm_misc.hpp ! src/share/vm/prims/jvmtiClassFileReconstituter.cpp ! src/share/vm/prims/jvmtiClassFileReconstituter.hpp ! src/share/vm/prims/jvmtiEnter.xsl ! src/share/vm/prims/jvmtiEnv.cpp ! src/share/vm/prims/jvmtiEnv.xsl ! src/share/vm/prims/jvmtiEnvBase.cpp ! src/share/vm/prims/jvmtiEnvBase.hpp ! src/share/vm/prims/jvmtiEnvThreadState.cpp ! src/share/vm/prims/jvmtiEnvThreadState.hpp ! src/share/vm/prims/jvmtiExport.cpp ! src/share/vm/prims/jvmtiExport.hpp ! src/share/vm/prims/jvmtiGetLoadedClasses.cpp ! src/share/vm/prims/jvmtiImpl.cpp ! src/share/vm/prims/jvmtiImpl.hpp ! src/share/vm/prims/jvmtiLib.xsl ! src/share/vm/prims/jvmtiRedefineClasses.cpp ! src/share/vm/prims/jvmtiRedefineClasses.hpp ! src/share/vm/prims/jvmtiTagMap.cpp ! src/share/vm/prims/jvmtiThreadState.cpp ! src/share/vm/prims/jvmtiThreadState.hpp ! src/share/vm/prims/jvmtiTrace.cpp ! src/share/vm/prims/methodComparator.cpp ! src/share/vm/prims/methodComparator.hpp ! src/share/vm/prims/methodHandles.cpp ! src/share/vm/prims/methodHandles.hpp ! src/share/vm/prims/nativeLookup.cpp ! src/share/vm/prims/privilegedStack.cpp ! src/share/vm/prims/privilegedStack.hpp ! src/share/vm/prims/unsafe.cpp ! src/share/vm/prims/wbtestmethods/parserTests.cpp ! src/share/vm/prims/whitebox.cpp ! src/share/vm/runtime/advancedThresholdPolicy.cpp ! src/share/vm/runtime/advancedThresholdPolicy.hpp ! src/share/vm/runtime/aprofiler.cpp ! src/share/vm/runtime/aprofiler.hpp ! src/share/vm/runtime/arguments.cpp ! src/share/vm/runtime/biasedLocking.cpp ! src/share/vm/runtime/compilationPolicy.cpp ! src/share/vm/runtime/compilationPolicy.hpp ! src/share/vm/runtime/deoptimization.cpp ! src/share/vm/runtime/deoptimization.hpp ! src/share/vm/runtime/dtraceJSDT.cpp ! src/share/vm/runtime/fieldDescriptor.cpp ! src/share/vm/runtime/fieldDescriptor.hpp ! src/share/vm/runtime/fprofiler.cpp ! src/share/vm/runtime/fprofiler.hpp ! src/share/vm/runtime/frame.cpp ! src/share/vm/runtime/frame.hpp ! src/share/vm/runtime/frame.inline.hpp ! src/share/vm/runtime/globals.hpp ! src/share/vm/runtime/handles.cpp ! src/share/vm/runtime/handles.hpp ! src/share/vm/runtime/handles.inline.hpp ! src/share/vm/runtime/init.cpp ! src/share/vm/runtime/java.cpp ! src/share/vm/runtime/javaCalls.cpp ! src/share/vm/runtime/javaCalls.hpp ! src/share/vm/runtime/jfieldIDWorkaround.hpp ! src/share/vm/runtime/jniHandles.cpp ! src/share/vm/runtime/jniHandles.hpp ! src/share/vm/runtime/memprofiler.cpp ! src/share/vm/runtime/mutexLocker.cpp ! src/share/vm/runtime/objectMonitor.cpp ! src/share/vm/runtime/os.cpp ! src/share/vm/runtime/perfData.cpp ! src/share/vm/runtime/perfData.hpp ! src/share/vm/runtime/reflection.cpp ! src/share/vm/runtime/reflection.hpp ! src/share/vm/runtime/reflectionUtils.cpp ! src/share/vm/runtime/reflectionUtils.hpp ! src/share/vm/runtime/relocator.cpp ! src/share/vm/runtime/relocator.hpp ! src/share/vm/runtime/rframe.hpp ! src/share/vm/runtime/sharedRuntime.cpp ! src/share/vm/runtime/sharedRuntime.hpp ! src/share/vm/runtime/signature.cpp ! src/share/vm/runtime/signature.hpp ! src/share/vm/runtime/simpleThresholdPolicy.cpp ! src/share/vm/runtime/simpleThresholdPolicy.hpp ! src/share/vm/runtime/simpleThresholdPolicy.inline.hpp ! src/share/vm/runtime/stackValue.cpp ! src/share/vm/runtime/stubRoutines.hpp ! src/share/vm/runtime/sweeper.cpp ! src/share/vm/runtime/sweeper.hpp ! src/share/vm/runtime/synchronizer.cpp ! src/share/vm/runtime/thread.cpp ! src/share/vm/runtime/thread.hpp ! src/share/vm/runtime/unhandledOops.cpp ! src/share/vm/runtime/vframe.cpp ! src/share/vm/runtime/vframe.hpp ! src/share/vm/runtime/vframeArray.cpp ! src/share/vm/runtime/vframeArray.hpp ! src/share/vm/runtime/vframe_hp.cpp ! src/share/vm/runtime/vframe_hp.hpp ! src/share/vm/runtime/virtualspace.cpp ! src/share/vm/runtime/virtualspace.hpp ! src/share/vm/runtime/vmStructs.cpp ! src/share/vm/runtime/vmStructs.hpp ! src/share/vm/runtime/vmThread.cpp ! src/share/vm/runtime/vm_operations.hpp ! src/share/vm/services/attachListener.cpp ! src/share/vm/services/classLoadingService.cpp ! src/share/vm/services/classLoadingService.hpp ! src/share/vm/services/diagnosticCommand.cpp ! src/share/vm/services/gcNotifier.cpp ! src/share/vm/services/heapDumper.cpp ! src/share/vm/services/heapDumper.hpp ! src/share/vm/services/lowMemoryDetector.cpp ! src/share/vm/services/management.cpp ! src/share/vm/services/management.hpp ! src/share/vm/services/memoryManager.cpp ! src/share/vm/services/memoryPool.cpp ! src/share/vm/services/memoryPool.hpp ! src/share/vm/services/memoryService.cpp ! src/share/vm/services/memoryService.hpp ! src/share/vm/services/psMemoryPool.cpp ! src/share/vm/services/psMemoryPool.hpp ! src/share/vm/services/serviceUtil.hpp ! src/share/vm/services/threadService.cpp ! src/share/vm/services/threadService.hpp ! src/share/vm/shark/sharkBuilder.cpp ! src/share/vm/shark/sharkCacheDecache.cpp ! src/share/vm/shark/sharkContext.cpp ! src/share/vm/shark/sharkContext.hpp ! src/share/vm/shark/sharkRuntime.cpp ! src/share/vm/shark/sharkRuntime.hpp ! src/share/vm/shark/sharkStack.cpp ! src/share/vm/shark/sharkState.cpp ! src/share/vm/shark/sharkTopLevelBlock.cpp ! src/share/vm/shark/sharkType.hpp ! src/share/vm/utilities/accessFlags.cpp ! src/share/vm/utilities/accessFlags.hpp ! src/share/vm/utilities/array.hpp ! src/share/vm/utilities/constantTag.cpp ! src/share/vm/utilities/constantTag.hpp ! src/share/vm/utilities/debug.cpp ! src/share/vm/utilities/debug.hpp ! src/share/vm/utilities/exceptions.cpp ! src/share/vm/utilities/exceptions.hpp ! src/share/vm/utilities/globalDefinitions.cpp ! src/share/vm/utilities/globalDefinitions.hpp ! src/share/vm/utilities/growableArray.hpp ! src/share/vm/utilities/hashtable.cpp ! src/share/vm/utilities/hashtable.hpp ! src/share/vm/utilities/xmlstream.cpp ! src/share/vm/utilities/xmlstream.hpp ! test/compiler/6859338/Test6859338.java Changeset: 03049e0e8544 Author: coleenp Date: 2012-09-03 18:37 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/03049e0e8544 7195823: NPG: CMS reserved() doesn't match _rs.base(). Summary: If the commit fails, the size isn't set so the assert fails. Reviewed-by: kamg ! src/share/vm/memory/metaspace.cpp Changeset: 46c017102631 Author: stefank Date: 2012-09-04 13:01 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/46c017102631 7195968: NPG: oopDesc::list_ptr_from_klass is broken Summary: Remove incorrect cast Reviewed-by: brutisso, coleenp ! src/share/vm/oops/oop.inline.hpp Changeset: ca11db66f9de Author: roland Date: 2012-09-04 23:27 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ca11db66f9de 7184649: NPG: Implement another MetdataPtr case Summary: xmeet when both inputs are MetadataPtr. Reviewed-by: kvn ! src/share/vm/opto/type.cpp Changeset: d17383603741 Author: twisti Date: 2012-09-04 18:01 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/d17383603741 7196120: NPG: JSR 2292 test fails because missing fix for 7188911 Reviewed-by: kvn, coleenp ! src/share/vm/interpreter/linkResolver.cpp ! src/share/vm/prims/methodHandles.cpp ! src/share/vm/utilities/exceptions.hpp Changeset: 5d2156bcb78b Author: jmasa Date: 2012-09-04 16:20 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/5d2156bcb78b 7195789: NPG: assert(used + free == capacity) failed: Accounting is wrong Reviewed-by: coleenp, jcoomes ! src/share/vm/memory/metaspace.cpp ! src/share/vm/memory/metaspace.hpp ! src/share/vm/memory/metaspaceCounters.cpp Changeset: 044a77cd0c8b Author: stefank Date: 2012-09-05 10:39 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/044a77cd0c8b 7195935: NPG: Some issues with compressed oops Summary: Don't decompress the klass pointer in the G1 pre-barrier code when !UseCompressedKlassPointers Reviewed-by: coleenp, brutisso ! src/share/vm/c1/c1_LIRGenerator.cpp Changeset: 78b56e53050e Author: kvn Date: 2012-09-05 10:18 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/78b56e53050e 7196167: NPG: mismerge in make/solaris/makefiles/fastdebug.make Summary: Remove the workaround of 7187454 problem which was restored incorrectly during NPG merge. Reviewed-by: coleenp, dholmes ! make/solaris/makefiles/fastdebug.make Changeset: fa6e618671d7 Author: coleenp Date: 2012-09-05 20:08 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/fa6e618671d7 7195867: NPG: SAJDI tests fail with sun.jvm.hotspot.types.WrongTypeException: No suitable match for type Summary: Need to restore the vtable in metadata when we restore the type from the shared archive. Reviewed-by: acorn, jcoomes, jmasa, jrose ! src/share/vm/classfile/systemDictionary.cpp ! src/share/vm/memory/metaspaceShared.cpp ! src/share/vm/oops/constantPool.cpp ! src/share/vm/oops/constantPool.hpp ! src/share/vm/oops/instanceKlass.cpp ! src/share/vm/oops/method.hpp Changeset: 942bb29b20b0 Author: jmasa Date: 2012-09-06 07:28 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/942bb29b20b0 7196298: Better fix for 7195789 Reviewed-by: jcoomes, brutisso ! src/share/vm/memory/metaspace.cpp ! src/share/vm/memory/metaspace.hpp ! src/share/vm/memory/metaspaceCounters.cpp Changeset: aed758eda82a Author: coleenp Date: 2012-09-07 12:04 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/aed758eda82a 7195833: NPG: Rename instanceClassLoaderKlass, instanceRefKlass and instanceMirrorKlass Summary: Simple renaming to be consistent with instanceKlass->InstanceKlass renaming Reviewed-by: stefank, jmasa ! agent/src/share/classes/sun/jvm/hotspot/oops/InstanceClassLoaderKlass.java ! agent/src/share/classes/sun/jvm/hotspot/oops/InstanceMirrorKlass.java ! agent/src/share/classes/sun/jvm/hotspot/oops/InstanceRefKlass.java ! agent/src/share/classes/sun/jvm/hotspot/oops/Metadata.java ! src/share/vm/classfile/classFileParser.cpp ! src/share/vm/classfile/javaClasses.cpp ! src/share/vm/classfile/systemDictionary.cpp ! src/share/vm/compiler/compileBroker.cpp ! src/share/vm/gc_implementation/parallelScavenge/psParallelCompact.hpp ! src/share/vm/gc_implementation/shared/concurrentGCThread.cpp ! src/share/vm/gc_implementation/shared/vmGCOperations.cpp ! src/share/vm/gc_interface/collectedHeap.cpp ! src/share/vm/memory/referenceProcessor.cpp ! src/share/vm/memory/specialized_oop_closures.hpp ! src/share/vm/memory/universe.cpp ! src/share/vm/oops/instanceClassLoaderKlass.cpp ! src/share/vm/oops/instanceClassLoaderKlass.hpp ! src/share/vm/oops/instanceKlass.cpp ! src/share/vm/oops/instanceMirrorKlass.cpp ! src/share/vm/oops/instanceMirrorKlass.hpp ! src/share/vm/oops/instanceRefKlass.cpp ! src/share/vm/oops/instanceRefKlass.hpp ! src/share/vm/oops/method.cpp ! src/share/vm/oops/oopsHierarchy.hpp ! src/share/vm/opto/type.cpp ! src/share/vm/prims/jvmtiTagMap.cpp ! src/share/vm/runtime/vmStructs.cpp Changeset: 11fb740ce98f Author: coleenp Date: 2012-09-07 16:42 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/11fb740ce98f 7196103: NPG: Unable to allocate bit map for parallel garbage collection for the requested heap size Summary: Don't allocate huge class metaspace size by default on x64 Reviewed-by: stefank, jmasa, kvn ! src/share/vm/memory/metaspace.cpp ! src/share/vm/memory/universe.cpp ! src/share/vm/runtime/arguments.cpp ! src/share/vm/runtime/globals.hpp Changeset: 4bfe8b33cf66 Author: twisti Date: 2012-09-10 16:37 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/4bfe8b33cf66 7196242: vm/mlvm/indy/stress/java/loopsAndThreads crashed Reviewed-by: jrose, coleenp, jmasa, kvn ! src/share/vm/interpreter/interpreterRuntime.cpp ! src/share/vm/oops/cpCache.cpp ! src/share/vm/oops/cpCache.hpp Changeset: ec98e58952b2 Author: stefank Date: 2012-09-11 14:59 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ec98e58952b2 7197350: NPG: jvmtiHeapReferenceCallback receives incorrect reference_kind for system class roots Summary: Fix the iteration over the system classes and report the correct reference kind. Reviewed-by: coleenp, rbackman ! src/share/vm/memory/iterator.cpp ! src/share/vm/memory/iterator.hpp ! src/share/vm/prims/jvmtiTagMap.cpp Changeset: 8a02ca5e5576 Author: roland Date: 2012-09-11 16:20 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/8a02ca5e5576 7195816: NPG: Crash in c1_ValueType - ShouldNotReachHere Summary: C1 needs knowledge of T_METADATA at the LIR level. Reviewed-by: kvn, coleenp ! src/cpu/sparc/vm/c1_FrameMap_sparc.cpp ! src/cpu/sparc/vm/c1_FrameMap_sparc.hpp ! src/cpu/sparc/vm/c1_LIRAssembler_sparc.cpp ! src/cpu/sparc/vm/c1_LIRGenerator_sparc.cpp ! src/cpu/sparc/vm/sharedRuntime_sparc.cpp ! src/cpu/x86/vm/c1_FrameMap_x86.cpp ! src/cpu/x86/vm/c1_FrameMap_x86.hpp ! src/cpu/x86/vm/c1_LIRAssembler_x86.cpp ! src/cpu/x86/vm/c1_LIRGenerator_x86.cpp ! src/cpu/x86/vm/sharedRuntime_x86_32.cpp ! src/cpu/x86/vm/sharedRuntime_x86_64.cpp ! src/share/vm/c1/c1_FrameMap.hpp ! src/share/vm/c1/c1_LIR.cpp ! src/share/vm/c1/c1_LIR.hpp ! src/share/vm/c1/c1_LIRGenerator.cpp ! src/share/vm/c1/c1_LinearScan.cpp ! src/share/vm/c1/c1_ValueType.cpp ! src/share/vm/opto/runtime.cpp ! src/share/vm/utilities/globalDefinitions.cpp Changeset: 75f33eecc1b3 Author: coleenp Date: 2012-09-11 20:20 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/75f33eecc1b3 7196681: NPG: Some JSR 292 tests crash in Windows exception handler Summary: There was a rogue os::breakpoint() call in log_dependency left over from the jsr292 merge. Also changed verify_oop() calls for metadata to verify_{method,klass}_ptr. Reviewed-by: kvn, twisti ! src/cpu/sparc/vm/assembler_sparc.hpp ! src/cpu/sparc/vm/methodHandles_sparc.cpp ! src/cpu/sparc/vm/templateTable_sparc.cpp ! src/cpu/x86/vm/assembler_x86.hpp ! src/cpu/x86/vm/cppInterpreter_x86.cpp ! src/cpu/x86/vm/methodHandles_x86.cpp ! src/cpu/x86/vm/templateTable_x86_32.cpp ! src/cpu/x86/vm/templateTable_x86_64.cpp ! src/share/vm/code/dependencies.cpp Changeset: 33143ee07800 Author: zgu Date: 2012-09-11 20:53 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/33143ee07800 7181995: NMT ON: NMT assertion failure assert(cur_vm->is_uncommit_record() || cur_vm->is_deallocation_record Summary: Fixed virtual memory records merge and promotion logic, should be based on sequence number vs. base address order Reviewed-by: coleenp, acorn ! src/share/vm/runtime/thread.cpp ! src/share/vm/services/memPtr.cpp ! src/share/vm/services/memPtrArray.hpp ! src/share/vm/services/memSnapshot.cpp ! src/share/vm/services/memSnapshot.hpp ! src/share/vm/services/memTrackWorker.cpp ! src/share/vm/services/memTracker.hpp Changeset: 3f18d439b402 Author: zgu Date: 2012-09-11 18:28 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3f18d439b402 Merge Changeset: 43d524adb671 Author: zgu Date: 2012-09-11 20:12 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/43d524adb671 Merge Changeset: 7edbe32b9802 Author: roland Date: 2012-09-13 22:09 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/7edbe32b9802 7198074: NPG: assert(((Metadata*)obj)->is_valid()) failed: obj is valid Summary: missing test for T_METADATA leads to incorrect register allocation. Reviewed-by: kvn ! src/cpu/sparc/vm/c1_LinearScan_sparc.hpp Changeset: 6dfc6a541338 Author: zgu Date: 2012-09-14 12:55 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/6dfc6a541338 7198529: NPG: assert with NMT code in Thread destructor Summary: Thread stack's base address can be NULL if it is not started or exited before recording the base Reviewed-by: kvn, fparain ! src/share/vm/runtime/thread.cpp Changeset: 9b076bc3ab67 Author: amurillo Date: 2012-09-14 21:50 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/9b076bc3ab67 Merge - agent/src/share/classes/sun/jvm/hotspot/ci/ciArrayKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/ci/ciInstanceKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/ci/ciKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/ci/ciMethodKlass.java - agent/src/share/classes/sun/jvm/hotspot/ci/ciObjArrayKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/ci/ciTypeArrayKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/gc_implementation/parallelScavenge/PSPermGen.java - agent/src/share/classes/sun/jvm/hotspot/memory/CMSPermGen.java - agent/src/share/classes/sun/jvm/hotspot/memory/CMSPermGenGen.java - agent/src/share/classes/sun/jvm/hotspot/memory/CompactingPermGen.java - agent/src/share/classes/sun/jvm/hotspot/memory/CompactingPermGenGen.java - agent/src/share/classes/sun/jvm/hotspot/memory/ContigPermSpace.java - agent/src/share/classes/sun/jvm/hotspot/memory/PermGen.java - agent/src/share/classes/sun/jvm/hotspot/oops/ArrayKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/CompiledICHolderKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/ConstMethodKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/ConstantPoolCacheKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/ConstantPoolKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/InstanceKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/KlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/MethodDataKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/MethodKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/ObjArrayKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/TypeArrayKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/ui/tree/BadOopTreeNodeAdapter.java - make/solaris/makefiles/reorder_COMPILER1_amd64 - make/solaris/makefiles/reorder_COMPILER1_i486 - make/solaris/makefiles/reorder_COMPILER1_sparc - make/solaris/makefiles/reorder_COMPILER1_sparcv9 - make/solaris/makefiles/reorder_COMPILER2_amd64 - make/solaris/makefiles/reorder_COMPILER2_i486 - make/solaris/makefiles/reorder_COMPILER2_sparc - make/solaris/makefiles/reorder_COMPILER2_sparcv9 - make/solaris/makefiles/reorder_CORE_i486 - make/solaris/makefiles/reorder_CORE_sparc - make/solaris/makefiles/reorder_CORE_sparcv9 - make/solaris/makefiles/reorder_TIERED_amd64 - make/solaris/makefiles/reorder_TIERED_i486 - make/solaris/makefiles/reorder_TIERED_sparc - make/solaris/makefiles/reorder_TIERED_sparcv9 - make/solaris/reorder.sh - src/cpu/sparc/vm/dump_sparc.cpp - src/cpu/x86/vm/dump_x86_32.cpp - src/cpu/x86/vm/dump_x86_64.cpp - src/cpu/zero/vm/dump_zero.cpp - src/share/vm/ci/ciArrayKlassKlass.hpp - src/share/vm/ci/ciCPCache.cpp - src/share/vm/ci/ciCPCache.hpp - src/share/vm/ci/ciInstanceKlassKlass.cpp - src/share/vm/ci/ciInstanceKlassKlass.hpp - src/share/vm/ci/ciKlassKlass.cpp - src/share/vm/ci/ciKlassKlass.hpp - src/share/vm/ci/ciMethodKlass.cpp - src/share/vm/ci/ciMethodKlass.hpp - src/share/vm/ci/ciObjArrayKlassKlass.cpp - src/share/vm/ci/ciObjArrayKlassKlass.hpp - src/share/vm/ci/ciTypeArrayKlassKlass.cpp - src/share/vm/ci/ciTypeArrayKlassKlass.hpp - src/share/vm/gc_implementation/concurrentMarkSweep/cmsPermGen.cpp - src/share/vm/gc_implementation/concurrentMarkSweep/cmsPermGen.hpp - src/share/vm/gc_implementation/parallelScavenge/psPermGen.cpp - src/share/vm/gc_implementation/parallelScavenge/psPermGen.hpp - src/share/vm/memory/classify.cpp - src/share/vm/memory/classify.hpp - src/share/vm/memory/compactPermGen.hpp - src/share/vm/memory/compactingPermGenGen.cpp - src/share/vm/memory/compactingPermGenGen.hpp - src/share/vm/memory/dump.cpp - src/share/vm/memory/permGen.cpp - src/share/vm/memory/permGen.hpp - src/share/vm/memory/restore.cpp - src/share/vm/memory/serialize.cpp - src/share/vm/oops/arrayKlassKlass.cpp - src/share/vm/oops/arrayKlassKlass.hpp - src/share/vm/oops/compiledICHolderKlass.cpp - src/share/vm/oops/compiledICHolderKlass.hpp - src/share/vm/oops/compiledICHolderOop.cpp - src/share/vm/oops/compiledICHolderOop.hpp - src/share/vm/oops/constMethodKlass.cpp - src/share/vm/oops/constMethodKlass.hpp - src/share/vm/oops/constMethodOop.cpp - src/share/vm/oops/constMethodOop.hpp - src/share/vm/oops/constantPoolKlass.cpp - src/share/vm/oops/constantPoolKlass.hpp - src/share/vm/oops/constantPoolOop.cpp - src/share/vm/oops/constantPoolOop.hpp - src/share/vm/oops/cpCacheKlass.cpp - src/share/vm/oops/cpCacheKlass.hpp - src/share/vm/oops/cpCacheOop.cpp - src/share/vm/oops/cpCacheOop.hpp - src/share/vm/oops/instanceKlassKlass.cpp - src/share/vm/oops/instanceKlassKlass.hpp - src/share/vm/oops/klassKlass.cpp - src/share/vm/oops/klassKlass.hpp - src/share/vm/oops/klassOop.cpp - src/share/vm/oops/klassOop.hpp - src/share/vm/oops/methodDataKlass.cpp - src/share/vm/oops/methodDataKlass.hpp - src/share/vm/oops/methodDataOop.cpp - src/share/vm/oops/methodDataOop.hpp - src/share/vm/oops/methodKlass.cpp - src/share/vm/oops/methodKlass.hpp - src/share/vm/oops/methodOop.cpp - src/share/vm/oops/methodOop.hpp - src/share/vm/oops/objArrayKlassKlass.cpp - src/share/vm/oops/objArrayKlassKlass.hpp - src/share/vm/oops/typeArrayKlassKlass.cpp - src/share/vm/oops/typeArrayKlassKlass.hpp Changeset: 80e4129f0e28 Author: amurillo Date: 2012-09-14 21:50 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/80e4129f0e28 Added tag hs25-b01 for changeset 9b076bc3ab67 ! .hgtags Changeset: a6fe94b9759f Author: amurillo Date: 2012-09-14 22:00 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a6fe94b9759f 7198641: new hotspot build - hs25-b02 Reviewed-by: jcoomes ! make/hotspot_version Changeset: 859cd1a76f8a Author: brutisso Date: 2012-09-13 21:20 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/859cd1a76f8a 7197906: BlockOffsetArray::power_to_cards_back() needs to handle > 32 bit shifts Reviewed-by: brutisso, johnc, ysr Contributed-by: Hal Mo ! src/share/vm/gc_implementation/g1/concurrentMark.cpp ! src/share/vm/gc_implementation/g1/heapRegionRemSet.cpp ! src/share/vm/memory/blockOffsetTable.hpp Changeset: 2a48c84f1d04 Author: coleenp Date: 2012-09-17 10:46 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/2a48c84f1d04 7197269: NPG: FollowReferences has no ClassLoader -> Class link to follow Summary: restore java/lang/ClassLoader.addClass() upcall Reviewed-by: sspitsyn, dcubed, jmasa ! src/share/vm/classfile/systemDictionary.cpp ! src/share/vm/classfile/vmSymbols.hpp ! src/share/vm/memory/universe.cpp ! src/share/vm/memory/universe.hpp Changeset: 9646b7ff4d14 Author: brutisso Date: 2012-09-17 10:33 +0200 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/9646b7ff4d14 7198130: G1: PrintReferenceGC output comes out of order Summary: Move the first part of the GC logging, including timestamp, to the start of the GC Reviewed-by: johnc, jwilhelm ! src/share/vm/gc_implementation/concurrentMarkSweep/concurrentMarkSweepGeneration.cpp ! src/share/vm/gc_implementation/g1/g1CollectedHeap.cpp ! src/share/vm/gc_implementation/g1/g1CollectedHeap.hpp ! src/share/vm/runtime/timer.cpp Changeset: 8da5e203b993 Author: jmasa Date: 2012-09-18 14:15 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/8da5e203b993 7197557: NPG: nsk/sysdict/vm/stress/chain/chain004 hangs intermittently Reviewed-by: johnc, ysr ! src/share/vm/gc_implementation/shared/vmGCOperations.cpp ! src/share/vm/memory/collectorPolicy.cpp ! src/share/vm/memory/metaspace.cpp ! src/share/vm/memory/metaspace.hpp Changeset: 8fbf05030e24 Author: johnc Date: 2012-09-19 08:48 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/8fbf05030e24 7016955: G1: remove the is_zeroed parameter from the HeapRegion constructor Summary: The is_zeroed parameter is no longer used and so can be removed. Reviewed-by: johnc, jmasa, brutisso Contributed-by: Brandon Mitchell ! src/share/vm/gc_implementation/g1/g1CollectedHeap.cpp ! src/share/vm/gc_implementation/g1/heapRegion.cpp ! src/share/vm/gc_implementation/g1/heapRegion.hpp Changeset: bc675e55b48c Author: johnc Date: 2012-09-19 15:48 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/bc675e55b48c 7193946: Move warnings associated with UseMemSetInBOT flag Summary: The warnings associated with the UseMemSetInBOT flag are duplicated in CMS and G1. The separate warnings have been removed and single instance of the warning has been placed in a common location. Reviewed-by: brutisso, ysr ! src/share/vm/gc_implementation/concurrentMarkSweep/concurrentMarkSweepGeneration.cpp ! src/share/vm/gc_implementation/g1/g1CollectedHeap.cpp ! src/share/vm/runtime/arguments.cpp Changeset: b2ef234911c9 Author: johnc Date: 2012-09-20 09:52 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b2ef234911c9 7190666: G1: assert(_unused == 0) failed: Inconsistency in PLAB stats Summary: Reset the fields in ParGCAllocBuffer, that are used for accumulating values for the ResizePLAB sensors in PLABStats, to zero after flushing the values to the PLABStats fields. Flush PLABStats values only when retiring the final allocation buffers prior to disposing of a G1ParScanThreadState object, rather than when retiring every allocation buffer. Reviewed-by: jwilhelm, jmasa, ysr ! src/share/vm/gc_implementation/g1/g1CollectedHeap.hpp ! src/share/vm/gc_implementation/shared/parGCAllocBuffer.cpp ! src/share/vm/gc_implementation/shared/parGCAllocBuffer.hpp Changeset: e861d44e0c9c Author: jmasa Date: 2012-09-20 12:18 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/e861d44e0c9c 7199923: NPG: tools/javac/T7093325.java timeout Reviewed-by: stefank, coleenp, kvn ! src/share/vm/classfile/classLoaderData.hpp ! src/share/vm/gc_implementation/parallelScavenge/psParallelCompact.cpp ! src/share/vm/gc_implementation/shared/markSweep.cpp Changeset: 46b3b2dd84db Author: jmasa Date: 2012-09-20 13:49 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/46b3b2dd84db Merge Changeset: 145ffab733e7 Author: jcoomes Date: 2012-09-20 16:27 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/145ffab733e7 7199082: write warning messages to stderr Reviewed-by: ysr, dholmes, sla ! src/share/vm/utilities/debug.cpp Changeset: 5f54277c67f7 Author: amurillo Date: 2012-09-21 14:02 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/5f54277c67f7 Merge ! .hgtags - agent/src/share/classes/sun/jvm/hotspot/ci/ciArrayKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/ci/ciInstanceKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/ci/ciKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/ci/ciMethodKlass.java - agent/src/share/classes/sun/jvm/hotspot/ci/ciObjArrayKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/ci/ciTypeArrayKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/gc_implementation/parallelScavenge/PSPermGen.java - agent/src/share/classes/sun/jvm/hotspot/memory/CMSPermGen.java - agent/src/share/classes/sun/jvm/hotspot/memory/CMSPermGenGen.java - agent/src/share/classes/sun/jvm/hotspot/memory/CompactingPermGen.java - agent/src/share/classes/sun/jvm/hotspot/memory/CompactingPermGenGen.java - agent/src/share/classes/sun/jvm/hotspot/memory/ContigPermSpace.java - agent/src/share/classes/sun/jvm/hotspot/memory/PermGen.java - agent/src/share/classes/sun/jvm/hotspot/oops/ArrayKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/CompiledICHolderKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/ConstMethodKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/ConstantPoolCacheKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/ConstantPoolKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/InstanceKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/KlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/MethodDataKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/MethodKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/ObjArrayKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/TypeArrayKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/ui/tree/BadOopTreeNodeAdapter.java - make/solaris/makefiles/reorder_COMPILER1_amd64 - make/solaris/makefiles/reorder_COMPILER1_i486 - make/solaris/makefiles/reorder_COMPILER1_sparc - make/solaris/makefiles/reorder_COMPILER1_sparcv9 - make/solaris/makefiles/reorder_COMPILER2_amd64 - make/solaris/makefiles/reorder_COMPILER2_i486 - make/solaris/makefiles/reorder_COMPILER2_sparc - make/solaris/makefiles/reorder_COMPILER2_sparcv9 - make/solaris/makefiles/reorder_CORE_i486 - make/solaris/makefiles/reorder_CORE_sparc - make/solaris/makefiles/reorder_CORE_sparcv9 - make/solaris/makefiles/reorder_TIERED_amd64 - make/solaris/makefiles/reorder_TIERED_i486 - make/solaris/makefiles/reorder_TIERED_sparc - make/solaris/makefiles/reorder_TIERED_sparcv9 - make/solaris/reorder.sh - src/cpu/sparc/vm/dump_sparc.cpp - src/cpu/x86/vm/dump_x86_32.cpp - src/cpu/x86/vm/dump_x86_64.cpp - src/cpu/zero/vm/dump_zero.cpp - src/share/vm/ci/ciArrayKlassKlass.hpp - src/share/vm/ci/ciCPCache.cpp - src/share/vm/ci/ciCPCache.hpp - src/share/vm/ci/ciInstanceKlassKlass.cpp - src/share/vm/ci/ciInstanceKlassKlass.hpp - src/share/vm/ci/ciKlassKlass.cpp - src/share/vm/ci/ciKlassKlass.hpp - src/share/vm/ci/ciMethodKlass.cpp - src/share/vm/ci/ciMethodKlass.hpp - src/share/vm/ci/ciObjArrayKlassKlass.cpp - src/share/vm/ci/ciObjArrayKlassKlass.hpp - src/share/vm/ci/ciTypeArrayKlassKlass.cpp - src/share/vm/ci/ciTypeArrayKlassKlass.hpp - src/share/vm/gc_implementation/concurrentMarkSweep/cmsPermGen.cpp - src/share/vm/gc_implementation/concurrentMarkSweep/cmsPermGen.hpp - src/share/vm/gc_implementation/parallelScavenge/psPermGen.cpp - src/share/vm/gc_implementation/parallelScavenge/psPermGen.hpp - src/share/vm/memory/classify.cpp - src/share/vm/memory/classify.hpp - src/share/vm/memory/compactPermGen.hpp - src/share/vm/memory/compactingPermGenGen.cpp - src/share/vm/memory/compactingPermGenGen.hpp - src/share/vm/memory/dump.cpp - src/share/vm/memory/permGen.cpp - src/share/vm/memory/permGen.hpp - src/share/vm/memory/restore.cpp - src/share/vm/memory/serialize.cpp - src/share/vm/oops/arrayKlassKlass.cpp - src/share/vm/oops/arrayKlassKlass.hpp - src/share/vm/oops/compiledICHolderKlass.cpp - src/share/vm/oops/compiledICHolderKlass.hpp - src/share/vm/oops/compiledICHolderOop.cpp - src/share/vm/oops/compiledICHolderOop.hpp - src/share/vm/oops/constMethodKlass.cpp - src/share/vm/oops/constMethodKlass.hpp - src/share/vm/oops/constMethodOop.cpp - src/share/vm/oops/constMethodOop.hpp - src/share/vm/oops/constantPoolKlass.cpp - src/share/vm/oops/constantPoolKlass.hpp - src/share/vm/oops/constantPoolOop.cpp - src/share/vm/oops/constantPoolOop.hpp - src/share/vm/oops/cpCacheKlass.cpp - src/share/vm/oops/cpCacheKlass.hpp - src/share/vm/oops/cpCacheOop.cpp - src/share/vm/oops/cpCacheOop.hpp - src/share/vm/oops/instanceKlassKlass.cpp - src/share/vm/oops/instanceKlassKlass.hpp - src/share/vm/oops/klassKlass.cpp - src/share/vm/oops/klassKlass.hpp - src/share/vm/oops/klassOop.cpp - src/share/vm/oops/klassOop.hpp - src/share/vm/oops/methodDataKlass.cpp - src/share/vm/oops/methodDataKlass.hpp - src/share/vm/oops/methodDataOop.cpp - src/share/vm/oops/methodDataOop.hpp - src/share/vm/oops/methodKlass.cpp - src/share/vm/oops/methodKlass.hpp - src/share/vm/oops/methodOop.cpp - src/share/vm/oops/methodOop.hpp - src/share/vm/oops/objArrayKlassKlass.cpp - src/share/vm/oops/objArrayKlassKlass.hpp - src/share/vm/oops/typeArrayKlassKlass.cpp - src/share/vm/oops/typeArrayKlassKlass.hpp Changeset: 6bb378c50828 Author: amurillo Date: 2012-09-21 14:02 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/6bb378c50828 Added tag hs25-b02 for changeset 5f54277c67f7 ! .hgtags From lana.steuck at oracle.com Fri Sep 28 15:37:42 2012 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Fri, 28 Sep 2012 22:37:42 +0000 Subject: hg: jdk8/tl/jdk: 32 new changesets Message-ID: <20120928224351.13DE34710F@hg.openjdk.java.net> Changeset: 71ff959f9a34 Author: ohair Date: 2012-09-18 11:29 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/71ff959f9a34 7197849: Update new build-infra makefiles Reviewed-by: ihse, erikj, ohrstrom, tbell ! makefiles/CompileDemos.gmk ! makefiles/CompileJavaClasses.gmk ! makefiles/CompileLaunchers.gmk ! makefiles/CompileNativeLibraries.gmk ! makefiles/CopyFiles.gmk ! makefiles/CopyIntoClasses.gmk ! makefiles/CopySamples.gmk ! makefiles/CreateJars.gmk ! makefiles/GendataBreakIterator.gmk ! makefiles/GendataFontConfig.gmk ! makefiles/GendataTimeZone.gmk ! makefiles/GenerateClasses.gmk ! makefiles/GenerateData.gmk ! makefiles/GensrcBuffer.gmk ! makefiles/GensrcCharsetCoder.gmk ! makefiles/GensrcIcons.gmk ! makefiles/GensrcJDWP.gmk ! makefiles/GensrcJObjC.gmk ! makefiles/GensrcMisc.gmk ! makefiles/GensrcProperties.gmk ! makefiles/GensrcX11Wrappers.gmk ! makefiles/Images.gmk ! makefiles/Import.gmk ! makefiles/Makefile ! makefiles/Setup.gmk ! makefiles/Tools.gmk + makefiles/mapfiles/launchers/mapfile-x86 + makefiles/mapfiles/launchers/mapfile-x86_64 + makefiles/mapfiles/libawt_headless/reorder-x86 ! makefiles/mapfiles/libjava/mapfile-vers + makefiles/mapfiles/libjava/reorder-x86 ! makefiles/mapfiles/libjli/mapfile-vers + makefiles/mapfiles/libjpeg/reorder-x86 ! makefiles/mapfiles/libnio/mapfile-linux + makefiles/mapfiles/libnio/mapfile-macosx ! makefiles/mapfiles/libnio/mapfile-solaris + makefiles/mapfiles/libnio/reorder-x86 + makefiles/mapfiles/libverify/reorder-x86 ! makefiles/mapfiles/libzip/mapfile-vers + makefiles/mapfiles/libzip/reorder-x86 Changeset: dcbcecbe7b23 Author: ohair Date: 2012-09-18 12:16 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/dcbcecbe7b23 7198325: Fix more $(sort) issues on lnk commands in makefiles, making binaries more consistent 7130909: Add a more general mechanism for customizing the build logic Reviewed-by: dholmes, tbell, erikj, ihse, ohrstrom ! make/Makefile ! make/com/sun/java/pack/Makefile ! make/common/Defs.gmk ! make/common/Release.gmk ! make/java/jli/Makefile Changeset: ab1523b7ca2a Author: dholmes Date: 2012-09-19 04:26 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ab1523b7ca2a 7199410: Remove files that were omitted from 7130909 changeset Reviewed-by: ohair - make/common/Defs-embedded.gmk - make/common/Release-embedded.gmk Changeset: 51594d095a4b Author: katleman Date: 2012-09-19 15:46 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/51594d095a4b Merge Changeset: 34202653829a Author: katleman Date: 2012-09-20 13:45 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/34202653829a Added tag jdk8-b57 for changeset 51594d095a4b ! .hgtags Changeset: 8a64eeca4450 Author: jgodinez Date: 2012-09-10 10:07 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8a64eeca4450 7183516: [macosx]Can't print-out the defined fonts for PrintFont_2D and AntialiasTableTest. Reviewed-by: bae, prr ! src/macosx/native/sun/awt/CTextPipe.m Changeset: db828a233f20 Author: bae Date: 2012-09-11 13:32 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/db828a233f20 7181199: [macosx] Startup is much slower in headless mode for apps using Fonts Reviewed-by: jgodinez, prr ! src/macosx/classes/sun/font/CFontManager.java Changeset: bce9611f1e8f Author: lana Date: 2012-09-14 13:52 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/bce9611f1e8f Merge ! src/macosx/native/sun/awt/CTextPipe.m Changeset: 0ecf1a700fca Author: bae Date: 2012-09-17 13:44 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0ecf1a700fca 7186799: Regression tests for ImageIO metadata fail on second run Reviewed-by: prr, bae Contributed-by: Vadim Pakhnushev ! test/javax/imageio/metadata/BooleanAttributes.java ! test/javax/imageio/metadata/DOML3Node.java + test/javax/imageio/metadata/GetChildNames.java + test/javax/imageio/metadata/GetObjectMinValue.java + test/javax/imageio/metadata/IIOMetadataFormat/MetadataFormatTest.java + test/javax/imageio/metadata/IIOMetadataFormat/MetadataFormatThreadTest.java + test/javax/imageio/metadata/IIOMetadataFormat/MetadataTest.java + test/javax/imageio/metadata/IIOMetadataFormat/UserPluginMetadataFormatTest.java + test/javax/imageio/metadata/IIOMetadataFormat/runMetadataFormatTest.sh + test/javax/imageio/metadata/IIOMetadataFormat/runMetadataFormatThreadTest.sh + test/javax/imageio/metadata/IIOMetadataFormatImplTest.java + test/javax/imageio/metadata/MetadataFormatPrinter.java + test/javax/imageio/metadata/ObjectArrayMaxLength.java + test/javax/imageio/metadata/RegisteredFormatsTest.java + test/javax/imageio/metadata/RemoveElement.java + test/javax/imageio/metadata/SetAttributeNode.java Changeset: 47442b1b01eb Author: kizune Date: 2012-09-06 14:59 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/47442b1b01eb 7175183: [macosx] Objective-C exception thrown when switching monitor configuration Reviewed-by: prr, serb ! src/share/classes/sun/awt/image/VolatileSurfaceManager.java Changeset: d14dc0ae1c2c Author: bagiras Date: 2012-09-06 17:57 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d14dc0ae1c2c 7153339: InternalError when drawLine with Xor and Antialiasing Reviewed-by: prr, flar ! src/windows/classes/sun/java2d/ScreenUpdateManager.java Changeset: b8a1ff892b33 Author: alexsch Date: 2012-09-07 13:08 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b8a1ff892b33 7194469: Pressing the Enter key results in an alert tone beep when focus is TextField Reviewed-by: bagiras, denis ! src/windows/native/sun/windows/awt_TextField.cpp Changeset: 04292c0c943b Author: malenkov Date: 2012-09-11 10:58 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/04292c0c943b 7193977: REGRESSION:Java 7's JavaBeans persistence ignoring the "transient" flag on properties Reviewed-by: rupashka ! src/share/classes/java/beans/IndexedPropertyDescriptor.java ! src/share/classes/java/beans/Introspector.java ! src/share/classes/java/beans/PropertyDescriptor.java + test/java/beans/Introspector/Test7193977.java Changeset: 3a2f5544dd00 Author: serb Date: 2012-09-12 21:16 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3a2f5544dd00 7124534: [macosx] Submenu title overlaps with Submenu indicator in JPopupMenu Reviewed-by: art + test/javax/swing/JMenuItem/6438430/bug6438430.java Changeset: aa35dc4d3f70 Author: bagiras Date: 2012-09-13 19:53 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/aa35dc4d3f70 7186109: Simplify lock machinery for PostEventQueue & EventQueue Reviewed-by: art, anthony, dholmes ! src/macosx/classes/sun/lwawt/macosx/LWCToolkit.java ! src/share/classes/java/awt/EventQueue.java ! src/share/classes/sun/awt/SunToolkit.java + test/java/awt/EventQueue/PostEventOrderingTest/PostEventOrderingTest.java Changeset: 5b7ad5bedbd7 Author: bagiras Date: 2012-09-13 21:23 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5b7ad5bedbd7 7198318: SunToolkitSubclass.java should be removed Reviewed-by: serb - src/macosx/classes/sun/awt/SunToolkitSubclass.java Changeset: 5444be588d18 Author: alexsch Date: 2012-09-14 15:08 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5444be588d18 7197320: [macosx] Full Screen option missing when Window.documentModified Reviewed-by: anthony ! src/macosx/native/sun/awt/AWTWindow.m Changeset: 77fdcd3df205 Author: alexsch Date: 2012-09-14 15:30 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/77fdcd3df205 7196547: [macosx] Implement dead key detection for KeyEvent Reviewed-by: skovatch, kizune ! src/macosx/classes/sun/lwawt/macosx/CPlatformResponder.java ! src/macosx/native/sun/awt/AWTEvent.m + test/java/awt/event/KeyEvent/DeadKey/deadKeyMacOSX.java Changeset: 1785f8335f4d Author: VKARNAUK Date: 2012-09-14 19:51 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1785f8335f4d 6994562: Swing classes (both JTextArea and JTextField) don't support caret width tuning Reviewed-by: rupashka, art ! src/share/classes/com/sun/java/swing/plaf/windows/WindowsLookAndFeel.java ! src/share/classes/javax/swing/text/DefaultCaret.java ! src/windows/native/sun/windows/awt_DesktopProperties.cpp ! src/windows/native/sun/windows/awt_DesktopProperties.h Changeset: b6ad3339f3f4 Author: lana Date: 2012-09-14 14:10 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b6ad3339f3f4 Merge Changeset: 1ed7fec79bee Author: leonidr Date: 2012-09-17 17:25 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1ed7fec79bee 7160951: ActionListener called twice for JMenuItem using ScreenMenuBar Reviewed-by: anthony, serb Contributed-by: Marco Dinacci ! src/macosx/native/sun/awt/AWTEvent.h ! src/macosx/native/sun/awt/AWTEvent.m ! src/macosx/native/sun/awt/CDragSource.m ! src/macosx/native/sun/awt/CMenuItem.m ! src/macosx/native/sun/awt/DnDUtilities.h ! src/macosx/native/sun/awt/DnDUtilities.m Changeset: 1d1254af05dd Author: kshefov Date: 2012-09-18 17:38 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1d1254af05dd 7190587: Open source and jtreg'ify JAWT regression test Reviewed-by: anthony, omajid + test/java/awt/JAWT/JAWT.sh + test/java/awt/JAWT/Makefile.cygwin + test/java/awt/JAWT/Makefile.unix + test/java/awt/JAWT/Makefile.win + test/java/awt/JAWT/MyCanvas.java + test/java/awt/JAWT/myfile.c + test/java/awt/JAWT/myfile.cpp Changeset: a96f5b1d03f9 Author: lana Date: 2012-09-19 12:38 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a96f5b1d03f9 Merge - src/macosx/classes/sun/awt/SunToolkitSubclass.java Changeset: 002717a1418f Author: lana Date: 2012-09-19 12:41 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/002717a1418f Merge - src/share/classes/sun/management/LockDataConverter.java - src/share/classes/sun/management/LockDataConverterMXBean.java - src/share/classes/sun/security/x509/CertificateIssuerUniqueIdentity.java - src/share/classes/sun/security/x509/CertificateSubjectUniqueIdentity.java - test/sun/misc/URLClassPath/ClassnameCharTest.sh - test/sun/net/www/httptest/HttpServer.java - test/sun/security/ssl/sun/net/www/httpstest/HttpServer.java Changeset: 3f876919cd58 Author: lana Date: 2012-09-24 21:10 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3f876919cd58 Merge - src/macosx/classes/sun/awt/SunToolkitSubclass.java - src/share/classes/sun/management/LockDataConverter.java - src/share/classes/sun/management/LockDataConverterMXBean.java - src/share/classes/sun/security/x509/CertificateIssuerUniqueIdentity.java - src/share/classes/sun/security/x509/CertificateSubjectUniqueIdentity.java - test/sun/misc/URLClassPath/ClassnameCharTest.sh - test/sun/net/www/httptest/HttpServer.java - test/sun/security/ssl/sun/net/www/httpstest/HttpServer.java Changeset: 1e827cc26cf6 Author: jcoomes Date: 2012-09-14 15:02 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1e827cc26cf6 7198162: exclude test MemoryMXBean/LowMemoryTest2.sh Reviewed-by: alanb, dsamersoff, sspitsyn ! test/ProblemList.txt Changeset: 058d66fa372b Author: jcoomes Date: 2012-09-14 16:04 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/058d66fa372b 7198676: NPG: exclude MemoryMXBean tests which assume a perm gen Reviewed-by: dcubed ! test/ProblemList.txt Changeset: 1dde94130b0c Author: jcoomes Date: 2012-09-21 13:14 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1dde94130b0c Merge - make/common/Defs-embedded.gmk - make/common/Release-embedded.gmk Changeset: 4015dec20965 Author: amurillo Date: 2012-09-26 13:04 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/4015dec20965 Merge - src/macosx/classes/sun/awt/SunToolkitSubclass.java - src/share/classes/sun/management/LockDataConverter.java - src/share/classes/sun/management/LockDataConverterMXBean.java - src/share/classes/sun/security/x509/CertificateIssuerUniqueIdentity.java - src/share/classes/sun/security/x509/CertificateSubjectUniqueIdentity.java ! test/ProblemList.txt - test/sun/misc/URLClassPath/ClassnameCharTest.sh - test/sun/net/www/httptest/HttpServer.java - test/sun/security/ssl/sun/net/www/httpstest/HttpServer.java Changeset: c9568c94c4e7 Author: ohair Date: 2012-09-21 12:22 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c9568c94c4e7 7191703: jprt cannot build jdk on MacOSX. Reviewed-by: anthony ! make/common/shared/Defs.gmk ! make/java/jobjc/Makefile Changeset: d94613ac03d8 Author: katleman Date: 2012-09-26 22:22 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d94613ac03d8 Merge - src/macosx/classes/sun/awt/SunToolkitSubclass.java - src/share/classes/sun/management/LockDataConverter.java - src/share/classes/sun/management/LockDataConverterMXBean.java - src/share/classes/sun/security/x509/CertificateIssuerUniqueIdentity.java - src/share/classes/sun/security/x509/CertificateSubjectUniqueIdentity.java - test/sun/misc/URLClassPath/ClassnameCharTest.sh - test/sun/net/www/httptest/HttpServer.java - test/sun/security/ssl/sun/net/www/httpstest/HttpServer.java Changeset: 77bf5cde2192 Author: lana Date: 2012-09-28 14:56 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/77bf5cde2192 Merge - make/common/Defs-embedded.gmk - make/common/Release-embedded.gmk - src/macosx/classes/sun/awt/SunToolkitSubclass.java From mark.reinhold at oracle.com Fri Sep 28 17:27:06 2012 From: mark.reinhold at oracle.com (mark.reinhold at oracle.com) Date: Fri, 28 Sep 2012 17:27:06 -0700 (PDT) Subject: JEP 166: Overhaul JKS-JCEKS-PKCS12 Keystores Message-ID: <20120929002706.22CE2C23@eggemoggin.niobe.net> Posted: http://openjdk.java.net/jeps/166 - Mark From kumar.x.srinivasan at oracle.com Sat Sep 29 09:09:26 2012 From: kumar.x.srinivasan at oracle.com (kumar.x.srinivasan at oracle.com) Date: Sat, 29 Sep 2012 16:09:26 +0000 Subject: hg: jdk8/tl/langtools: 7198582: (java) Minor refactor of JavacParser Message-ID: <20120929160928.7090347127@hg.openjdk.java.net> Changeset: 20e4a54b1629 Author: ksrini Date: 2012-09-29 09:00 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/20e4a54b1629 7198582: (java) Minor refactor of JavacParser Reviewed-by: jjg, ksrini Contributed-by: jan.lahoda at oracle.com ! src/share/classes/com/sun/tools/javac/comp/Resolve.java ! src/share/classes/com/sun/tools/javac/parser/JavacParser.java ! src/share/classes/com/sun/tools/javap/CodeWriter.java From dmitry.samersoff at oracle.com Sat Sep 29 04:45:28 2012 From: dmitry.samersoff at oracle.com (dmitry.samersoff at oracle.com) Date: Sat, 29 Sep 2012 11:45:28 +0000 Subject: hg: jdk8/tl/jdk: 7186723: TEST_BUG: Race condition in sun/management/jmxremote/startstop/JMXStartStopTest.sh Message-ID: <20120929114551.8496C47125@hg.openjdk.java.net> Changeset: 0c1c4b185451 Author: dsamersoff Date: 2012-09-29 15:44 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0c1c4b185451 7186723: TEST_BUG: Race condition in sun/management/jmxremote/startstop/JMXStartStopTest.sh Summary: Make test self-terminating and independent to cygwin/mks kill behaviour Reviewed-by: sspitsyn, alanb ! test/ProblemList.txt ! test/sun/management/jmxremote/startstop/JMXStartStopDoSomething.java ! test/sun/management/jmxremote/startstop/JMXStartStopTest.java ! test/sun/management/jmxremote/startstop/JMXStartStopTest.sh ! test/sun/management/jmxremote/startstop/REMOTE_TESTING.txt