From sgehwolf at redhat.com Fri Mar 1 02:30:28 2013 From: sgehwolf at redhat.com (Severin Gehwolf) Date: Fri, 01 Mar 2013 11:30:28 +0100 Subject: Review Request for 9000142: PlatformPCSC.java loading unversioned native shared library Message-ID: <1362133828.2303.18.camel@localhost> Hi, The bug for this review request is at: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=9000142 In PlatformPCSC.java unversioned native libraries are loaded by default if no system property is specified. This could lead to a JVM crash if the API of the native library changes, but the Java code still relies on old API. The fix is to load versioned shared libraries instead. See also: https://bugzilla.redhat.com/show_bug.cgi?id=910107 The webrev is here: http://jerboaa.fedorapeople.org/bugs/openjdk/9000142/webrev.0/ Thanks, Severin From xuelei.fan at oracle.com Fri Mar 1 02:35:40 2013 From: xuelei.fan at oracle.com (xuelei.fan at oracle.com) Date: Fri, 01 Mar 2013 10:35:40 +0000 Subject: hg: jdk8/tl/jdk: 7030966: Support AEAD CipherSuites Message-ID: <20130301103619.27EE547512@hg.openjdk.java.net> Changeset: def2e05299b7 Author: xuelei Date: 2013-03-01 02:34 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/def2e05299b7 7030966: Support AEAD CipherSuites Reviewed-by: weijun, wetmore, valeriep ! src/share/classes/com/sun/crypto/provider/TlsKeyMaterialGenerator.java ! src/share/classes/sun/security/internal/spec/TlsKeyMaterialParameterSpec.java ! src/share/classes/sun/security/internal/spec/TlsKeyMaterialSpec.java ! src/share/classes/sun/security/pkcs11/P11TlsKeyMaterialGenerator.java + src/share/classes/sun/security/ssl/Authenticator.java ! src/share/classes/sun/security/ssl/CipherBox.java ! src/share/classes/sun/security/ssl/CipherSuite.java ! src/share/classes/sun/security/ssl/EngineInputRecord.java ! src/share/classes/sun/security/ssl/EngineOutputRecord.java ! src/share/classes/sun/security/ssl/EngineWriter.java ! src/share/classes/sun/security/ssl/Handshaker.java ! src/share/classes/sun/security/ssl/InputRecord.java ! src/share/classes/sun/security/ssl/JsseJce.java ! src/share/classes/sun/security/ssl/MAC.java ! src/share/classes/sun/security/ssl/OutputRecord.java ! src/share/classes/sun/security/ssl/Record.java ! src/share/classes/sun/security/ssl/SSLEngineImpl.java ! src/share/classes/sun/security/ssl/SSLSocketImpl.java ! test/sun/security/ec/TestEC.java ! test/sun/security/pkcs11/fips/CipherTest.java ! test/sun/security/pkcs11/sslecc/CipherTest.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLEngineImpl/SSLEngineBadBufferArrayAccess.java + test/sun/security/ssl/javax/net/ssl/TLSv12/ShortRSAKeyGCM.java ! test/sun/security/ssl/sanity/ciphersuites/CipherSuitesInOrder.java ! test/sun/security/ssl/sanity/interop/CipherTest.java ! test/sun/security/ssl/templates/SSLSocketSSLEngineTemplate.java From sean.mullan at oracle.com Fri Mar 1 04:52:58 2013 From: sean.mullan at oracle.com (Sean Mullan) Date: Fri, 01 Mar 2013 07:52:58 -0500 Subject: [8] Code Review Request for 8008908: Access denied when invoking Subject.doAsPrivileged() Message-ID: <5130A4AA.5080007@oracle.com> Please review this simple fix for parsing wildcard principal names in policy files which is a regression caused by 7019834 [1]. bug: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8008908 webrev: http://cr.openjdk.java.net/~mullan/webrevs/8008908/webrev.00/ Thanks, Sean [1] http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7019834 From xuelei.fan at oracle.com Fri Mar 1 05:19:52 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Fri, 01 Mar 2013 21:19:52 +0800 Subject: [8] Code Review Request for 8008908: Access denied when invoking Subject.doAsPrivileged() In-Reply-To: <5130A4AA.5080007@oracle.com> References: <5130A4AA.5080007@oracle.com> Message-ID: <5130AAF8.7050905@oracle.com> I did not look back to 7019834. This fix looks fine to me. Xuelei On 3/1/2013 8:52 PM, Sean Mullan wrote: > Please review this simple fix for parsing wildcard principal names in > policy files which is a regression caused by 7019834 [1]. > > bug: > http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8008908 > > webrev: > http://cr.openjdk.java.net/~mullan/webrevs/8008908/webrev.00/ > > Thanks, > Sean > > [1] http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=7019834 From jonathan.gibbons at oracle.com Fri Mar 1 11:35:15 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Fri, 01 Mar 2013 19:35:15 +0000 Subject: hg: jdk8/tl/langtools: 8008949: javadoc stopped copying doc-files Message-ID: <20130301193521.0B3404752A@hg.openjdk.java.net> Changeset: 6f988040a1c8 Author: jjg Date: 2013-03-01 10:47 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/6f988040a1c8 8008949: javadoc stopped copying doc-files Reviewed-by: bpatel ! src/share/classes/com/sun/tools/doclets/internal/toolkit/AbstractDoclet.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/Configuration.java + test/com/sun/javadoc/testDocFiles/TestDocFiles.java + test/com/sun/javadoc/testDocFiles/pkg/Test.java + test/com/sun/javadoc/testDocFiles/pkg/doc-files/test.txt From sean.mullan at oracle.com Fri Mar 1 13:26:11 2013 From: sean.mullan at oracle.com (sean.mullan at oracle.com) Date: Fri, 01 Mar 2013 21:26:11 +0000 Subject: hg: jdk8/tl/jdk: 2 new changesets Message-ID: <20130301212643.176DB477C3@hg.openjdk.java.net> Changeset: 1652ac7b4bfd Author: mullan Date: 2013-03-01 16:12 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1652ac7b4bfd 8008908: Access denied when invoking Subject.doAsPrivileged() Summary: wildcard principal names are not processed correctly Reviewed-by: xuelei ! src/share/classes/sun/security/provider/PolicyFile.java + test/sun/security/provider/PolicyFile/WildcardPrincipalName.java + test/sun/security/provider/PolicyFile/wildcard.policy Changeset: 1ca712765acb Author: mullan Date: 2013-03-01 16:15 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1ca712765acb Merge From dan.xu at oracle.com Fri Mar 1 14:30:57 2013 From: dan.xu at oracle.com (dan.xu at oracle.com) Date: Fri, 01 Mar 2013 22:30:57 +0000 Subject: hg: jdk8/tl/jdk: 8006645: TEST_BUG: java/nio/file/Files/CopyAndMove.java failing intermittently (sol) Message-ID: <20130301223119.D494B477C9@hg.openjdk.java.net> Changeset: 30e30ef6077e Author: dxu Date: 2013-03-01 14:12 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/30e30ef6077e 8006645: TEST_BUG: java/nio/file/Files/CopyAndMove.java failing intermittently (sol) Summary: Fix test failures and update java doc of Files.move Reviewed-by: alanb, chegar ! src/share/classes/java/nio/file/Files.java ! test/java/nio/file/Files/CopyAndMove.java From chris.hegarty at oracle.com Sat Mar 2 00:56:36 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Sat, 02 Mar 2013 08:56:36 +0000 Subject: hg: jdk8/tl/jdk: 8008378: FJP.commonPool support parallelism 0, add awaitQuiescence Message-ID: <20130302085658.C3B57477DA@hg.openjdk.java.net> Changeset: f08ad5938709 Author: chegar Date: 2013-03-02 08:54 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f08ad5938709 8008378: FJP.commonPool support parallelism 0, add awaitQuiescence Reviewed-by: chegar Contributed-by: Doug Lea
, Chris Hegarty ! src/share/classes/java/util/concurrent/ForkJoinPool.java ! src/share/classes/java/util/concurrent/ForkJoinTask.java + test/java/util/concurrent/forkjoin/ThreadLessCommon.java + test/java/util/concurrent/forkjoin/ThrowingRunnable.java From kumar.x.srinivasan at oracle.com Sun Mar 3 21:45:44 2013 From: kumar.x.srinivasan at oracle.com (kumar.x.srinivasan at oracle.com) Date: Mon, 04 Mar 2013 05:45:44 +0000 Subject: hg: jdk8/tl/jdk: 8007297: [pack200] allow opcodes with InterfaceMethodRefs Message-ID: <20130304054606.8A143477FE@hg.openjdk.java.net> Changeset: df76ba760eec Author: ksrini Date: 2013-03-03 20:52 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/df76ba760eec 8007297: [pack200] allow opcodes with InterfaceMethodRefs Reviewed-by: jrose ! src/share/classes/com/sun/java/util/jar/pack/ClassReader.java ! src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java ! src/share/classes/com/sun/java/util/jar/pack/Constants.java ! src/share/classes/com/sun/java/util/jar/pack/Instruction.java ! src/share/classes/com/sun/java/util/jar/pack/PackageReader.java ! src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java ! src/share/native/com/sun/java/util/jar/pack/constants.h ! src/share/native/com/sun/java/util/jar/pack/unpack.cpp ! test/tools/pack200/AttributeTests.java ! test/tools/pack200/InstructionTests.java ! test/tools/pack200/Utils.java From chris.hegarty at oracle.com Mon Mar 4 02:07:38 2013 From: chris.hegarty at oracle.com (Chris Hegarty) Date: Mon, 04 Mar 2013 10:07:38 +0000 Subject: RFR 6370908: Add support for HTTP_CONNECT proxy in Socket class Message-ID: <5134726A.1060709@oracle.com> Unless I hear otherwise, I'd like to go ahead an commit this patch to jdk8. It has been sitting around for a while now, see [1], and more recently [2]. http://cr.openjdk.java.net/~chegar/6370908/webrev.01/webrev/ -Chris. [1] http://mail.openjdk.java.net/pipermail/net-dev/2010-March/001642.html [2] http://mail.openjdk.java.net/pipermail/net-dev/2012-October/005023.html From fweimer at redhat.com Mon Mar 4 04:46:21 2013 From: fweimer at redhat.com (Florian Weimer) Date: Mon, 04 Mar 2013 13:46:21 +0100 Subject: RFR 6370908: Add support for HTTP_CONNECT proxy in Socket class In-Reply-To: <5134726A.1060709@oracle.com> References: <5134726A.1060709@oracle.com> Message-ID: <5134979D.3020008@redhat.com> On 03/04/2013 11:07 AM, Chris Hegarty wrote: > Unless I hear otherwise, I'd like to go ahead an commit this patch to > jdk8. It has been sitting around for a while now, see [1], and more > recently [2]. > > http://cr.openjdk.java.net/~chegar/6370908/webrev.01/webrev/ There's still a "//TODO: remove debugging code." in HttpConnectSocketImpl. -- Florian Weimer / Red Hat Product Security Team From chris.hegarty at oracle.com Mon Mar 4 05:46:31 2013 From: chris.hegarty at oracle.com (Chris Hegarty) Date: Mon, 04 Mar 2013 13:46:31 +0000 Subject: RFR 6370908: Add support for HTTP_CONNECT proxy in Socket class In-Reply-To: <5134979D.3020008@redhat.com> References: <5134726A.1060709@oracle.com> <5134979D.3020008@redhat.com> Message-ID: <5134A5B7.4090109@oracle.com> On 04/03/2013 12:46, Florian Weimer wrote: > On 03/04/2013 11:07 AM, Chris Hegarty wrote: >> Unless I hear otherwise, I'd like to go ahead an commit this patch to >> jdk8. It has been sitting around for a while now, see [1], and more >> recently [2]. >> >> http://cr.openjdk.java.net/~chegar/6370908/webrev.01/webrev/ > > There's still a "//TODO: remove debugging code." in HttpConnectSocketImpl. D'Oh, sorry. I'll remove that. -Chris. From vipulmehta.1989 at gmail.com Sun Mar 3 21:23:23 2013 From: vipulmehta.1989 at gmail.com (Vipul Mehta) Date: Mon, 4 Mar 2013 10:53:23 +0530 Subject: Disabling Replay Cache in Kerberos JGSS Message-ID: Hi, I want to disable the replay cache during context establishment in Kerberos ( JGSS ) to avoid Request is a replay (34) exception. JGSS provides the method requestReplayDet() to be called on initiator side but this works only to detect replay of tokens passed after context establishment. context.requestReplayDet(false) doesn't prevent the replay exception during context establishment. I am using separate context for each thread. For replay detection, JGSS just checks if multiple context establishment request from a client has same timestamp in authenticator. With several threads using the same client principal, it may happen that the replay attack detected is false positive. MIT kerberos provides a way to disable replay cache by setting KRB5RCACHENAME=none in environment variables. In JGSS, it looks like there is no such thing. -- Regards, Vipul -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130304/3bf79400/attachment.html From sundararajan.athijegannathan at oracle.com Mon Mar 4 08:49:44 2013 From: sundararajan.athijegannathan at oracle.com (sundararajan.athijegannathan at oracle.com) Date: Mon, 04 Mar 2013 16:49:44 +0000 Subject: hg: jdk8/tl/nashorn: 9 new changesets Message-ID: <20130304164950.17A2147812@hg.openjdk.java.net> Changeset: 071e859b371e Author: attila Date: 2013-02-27 15:20 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/071e859b371e 8009143: Eliminate Dynalink dependency on java.beans Reviewed-by: jlaskey, lagergren, sundar ! src/jdk/internal/dynalink/beans/AbstractJavaLinker.java ! src/jdk/internal/dynalink/beans/BeansLinker.java Changeset: 928ea3d8faf0 Author: attila Date: 2013-02-27 15:49 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/928ea3d8faf0 8009146: Eliminate some dead code in preparation for immutable AST Reviewed-by: hannesw, lagergren ! src/jdk/nashorn/internal/codegen/CodeGenerator.java ! src/jdk/nashorn/internal/ir/Assignment.java ! src/jdk/nashorn/internal/ir/UnaryNode.java ! src/jdk/nashorn/internal/ir/VarNode.java ! src/jdk/nashorn/internal/runtime/linker/NashornCallSiteDescriptor.java Changeset: 1da9e37697f6 Author: attila Date: 2013-02-27 16:25 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/1da9e37697f6 8009150: Previous dead code elimination was incomplete Reviewed-by: hannesw, lagergren ! src/jdk/nashorn/internal/ir/BinaryNode.java Changeset: 1e03be240534 Author: sundar Date: 2013-02-28 20:31 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/1e03be240534 8009229: ant makefile default target should be "test" Reviewed-by: lagergren, jlaskey ! make/build.xml Changeset: 037e1de7ab1a Author: hannesw Date: 2013-02-28 22:59 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/037e1de7ab1a 8009240: RegExpScanner code is inefficient and too complex Reviewed-by: jlaskey, lagergren ! src/jdk/nashorn/internal/runtime/regexp/JoniRegExp.java ! src/jdk/nashorn/internal/runtime/regexp/RegExpFactory.java ! src/jdk/nashorn/internal/runtime/regexp/RegExpScanner.java Changeset: 7e9fbe621d87 Author: sundar Date: 2013-03-01 15:58 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/7e9fbe621d87 8009263: Fix all javadoc errors in nashorn code Reviewed-by: hannesw, lagergren ! make/project.properties ! src/jdk/nashorn/internal/codegen/ClassEmitter.java ! src/jdk/nashorn/internal/codegen/ObjectClassGenerator.java ! src/jdk/nashorn/internal/codegen/RuntimeCallSite.java ! src/jdk/nashorn/internal/ir/RuntimeNode.java ! src/jdk/nashorn/internal/ir/visitor/NodeOperatorVisitor.java ! src/jdk/nashorn/internal/objects/DateParser.java ! src/jdk/nashorn/internal/objects/NativeJSAdapter.java ! src/jdk/nashorn/internal/objects/NativeJava.java ! src/jdk/nashorn/internal/runtime/CodeInstaller.java ! src/jdk/nashorn/internal/runtime/Context.java ! src/jdk/nashorn/internal/runtime/ScriptObject.java ! src/jdk/nashorn/internal/runtime/ScriptRuntime.java ! src/jdk/nashorn/internal/runtime/linker/JavaAdapterFactory.java ! src/jdk/nashorn/internal/runtime/linker/NashornCallSiteDescriptor.java ! src/jdk/nashorn/internal/runtime/options/Options.java ! src/jdk/nashorn/internal/runtime/regexp/joni/EncodingHelper.java Changeset: 3b222c90b7de Author: jlaskey Date: 2013-03-02 11:26 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/3b222c90b7de Merge Changeset: f90810d79b57 Author: hannesw Date: 2013-03-04 11:44 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/f90810d79b57 8008370: coffee script compiler doesn't work with Nashorn Reviewed-by: lagergren, attila ! src/jdk/nashorn/internal/runtime/regexp/RegExpScanner.java + test/script/basic/JDK-8008370.js + test/script/basic/JDK-8008370.js.EXPECTED Changeset: fe5211fc3114 Author: jlaskey Date: 2013-03-04 11:01 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/fe5211fc3114 8009379: Remove $ from generated class names Reviewed-by: attila, lagergren Contributed-by: james.laskey at oracle.com ! src/jdk/nashorn/internal/codegen/ClassEmitter.java ! src/jdk/nashorn/internal/codegen/Compiler.java ! src/jdk/nashorn/internal/codegen/CompilerConstants.java ! src/jdk/nashorn/internal/codegen/MapCreator.java ! src/jdk/nashorn/internal/codegen/ObjectCreator.java ! src/jdk/nashorn/internal/ir/Symbol.java ! src/jdk/nashorn/internal/objects/Global.java ! src/jdk/nashorn/internal/objects/NativeJSAdapter.java ! src/jdk/nashorn/internal/runtime/AccessorProperty.java ! src/jdk/nashorn/internal/runtime/Context.java ! src/jdk/nashorn/internal/runtime/ECMAErrors.java ! src/jdk/nashorn/internal/runtime/PropertyMap.java - src/jdk/nashorn/internal/scripts/JO$.java + src/jdk/nashorn/internal/scripts/JO.java - src/jdk/nashorn/internal/scripts/JS$.java + src/jdk/nashorn/internal/scripts/JS.java From weijun.wang at oracle.com Mon Mar 4 17:46:04 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Tue, 05 Mar 2013 09:46:04 +0800 Subject: Disabling Replay Cache in Kerberos JGSS In-Reply-To: References: Message-ID: <51354E5C.7020803@oracle.com> Hi Vipul No, we don't have such a setting now but we are considering adding one, most likely using a krb5.conf key-value pair. Thanks Max On 3/4/13 1:23 PM, Vipul Mehta wrote: > Hi, > > I want to disable the replay cache during context establishment in > Kerberos ( JGSS ) to avoid Request is a replay (34) exception. JGSS > provides the method requestReplayDet() to be called on initiator side > but this works only to detect replay of tokens passed after context > establishment. context.requestReplayDet(false) doesn't prevent the > replay exception during context establishment. > > I am using separate context for each thread. For replay detection, JGSS > just checks if multiple context establishment request from a client has > same timestamp in authenticator. With several threads using the same > client principal, it may happen that the replay attack detected is false > positive. > > MIT kerberos provides a way to disable replay cache by setting > KRB5RCACHENAME=none in environment variables. In JGSS, it looks like > there is no such thing. > > > -- > Regards, > Vipul From joe.darcy at oracle.com Mon Mar 4 19:43:26 2013 From: joe.darcy at oracle.com (joe.darcy at oracle.com) Date: Tue, 05 Mar 2013 03:43:26 +0000 Subject: hg: jdk8/tl/jdk: 8009267: Restore isAnnotationPresent methods in public AnnotatedElement implementations Message-ID: <20130305034349.4068A4782F@hg.openjdk.java.net> Changeset: 83e847f59fd6 Author: darcy Date: 2013-03-04 19:42 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/83e847f59fd6 8009267: Restore isAnnotationPresent methods in public AnnotatedElement implementations Reviewed-by: jjg ! src/share/classes/java/lang/Class.java ! src/share/classes/java/lang/Package.java ! src/share/classes/java/lang/reflect/AccessibleObject.java + test/java/lang/reflect/OldenCompilingWithDefaults.java From naoto.sato at oracle.com Mon Mar 4 20:48:47 2013 From: naoto.sato at oracle.com (naoto.sato at oracle.com) Date: Tue, 05 Mar 2013 04:48:47 +0000 Subject: hg: jdk8/tl/jdk: 8004240: Return value from getAdapterPrefence() can be modified Message-ID: <20130305044903.5A26C47830@hg.openjdk.java.net> Changeset: 1a2e59d19d3e Author: naoto Date: 2013-03-04 20:46 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1a2e59d19d3e 8004240: Return value from getAdapterPrefence() can be modified Reviewed-by: okutsu ! src/share/classes/sun/util/locale/provider/LocaleProviderAdapter.java + test/java/util/Locale/Bug8004240.java From weijun.wang at oracle.com Tue Mar 5 01:29:55 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Tue, 05 Mar 2013 17:29:55 +0800 Subject: Disabling Replay Cache in Kerberos JGSS In-Reply-To: References: <51354E5C.7020803@oracle.com> Message-ID: <5135BB13.1010300@oracle.com> I cannot guarantee a time, maybe within a month in jdk8, and the next jdk7u release after it appears in 8. -Max On 3/5/13 5:16 PM, Vipul Mehta wrote: > Can you give an estimate about when or in which version this might be > available ? > > > On Tue, Mar 5, 2013 at 7:16 AM, Weijun Wang > wrote: > > Hi Vipul > > No, we don't have such a setting now but we are considering adding > one, most likely using a krb5.conf key-value pair. > > Thanks > Max > > > > On 3/4/13 1:23 PM, Vipul Mehta wrote: > > Hi, > > I want to disable the replay cache during context establishment in > Kerberos ( JGSS ) to avoid Request is a replay (34) exception. JGSS > provides the method requestReplayDet() to be called on initiator > side > but this works only to detect replay of tokens passed after context > establishment. context.requestReplayDet(__false) doesn't prevent the > replay exception during context establishment. > > I am using separate context for each thread. For replay > detection, JGSS > just checks if multiple context establishment request from a > client has > same timestamp in authenticator. With several threads using the same > client principal, it may happen that the replay attack detected > is false > positive. > > MIT kerberos provides a way to disable replay cache by setting > KRB5RCACHENAME=none in environment variables. In JGSS, it looks like > there is no such thing. > > > -- > Regards, > Vipul > > > > > -- > Regards, > Vipul From chris.hegarty at oracle.com Tue Mar 5 02:12:52 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Tue, 05 Mar 2013 10:12:52 +0000 Subject: hg: jdk8/tl/jdk: 8009259: TEST_BUG: sun/misc/Cleaner/exitOnThrow.sh failing intermittently Message-ID: <20130305101319.BD3DC47839@hg.openjdk.java.net> Changeset: 62639ca66ab9 Author: ewang Date: 2013-03-05 10:10 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/62639ca66ab9 8009259: TEST_BUG: sun/misc/Cleaner/exitOnThrow.sh failing intermittently Reviewed-by: chegar, alanb ! test/sun/misc/Cleaner/ExitOnThrow.java ! test/sun/misc/Cleaner/exitOnThrow.sh From chris.hegarty at oracle.com Tue Mar 5 06:31:19 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Tue, 05 Mar 2013 14:31:19 +0000 Subject: hg: jdk8/tl/jdk: 8008804: file descriptor leak in src/windows/native/java/net/DualStackPlainSocketImpl.c Message-ID: <20130305143143.6BA2947841@hg.openjdk.java.net> Changeset: b5bef1f71de6 Author: jzavgren Date: 2013-03-05 14:30 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b5bef1f71de6 8008804: file descriptor leak in src/windows/native/java/net/DualStackPlainSocketImpl.c Reviewed-by: alanb, chegar, dsamersoff ! src/windows/native/java/net/DualStackPlainDatagramSocketImpl.c From chris.hegarty at oracle.com Tue Mar 5 07:06:02 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Tue, 05 Mar 2013 15:06:02 +0000 Subject: hg: jdk8/tl/jdk: 4880778: URL final class has protected methods Message-ID: <20130305150624.D2EB747845@hg.openjdk.java.net> Changeset: be79440b8026 Author: jzavgren Date: 2013-03-05 09:50 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/be79440b8026 4880778: URL final class has protected methods Summary: The two set() methods have been defined to be package private. Reviewed-by: alanb, chegar, khazra ! src/share/classes/java/net/URL.java ! src/share/classes/java/net/URLStreamHandler.java From maurizio.cimadamore at oracle.com Tue Mar 5 07:55:55 2013 From: maurizio.cimadamore at oracle.com (maurizio.cimadamore at oracle.com) Date: Tue, 05 Mar 2013 15:55:55 +0000 Subject: hg: jdk8/tl/langtools: 4 new changesets Message-ID: <20130305155606.5F88C47847@hg.openjdk.java.net> Changeset: 69cd2bfd4a31 Author: mcimadamore Date: 2013-03-05 14:04 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/69cd2bfd4a31 8004962: Code generation crash with lambda and local classes Summary: Translation info should be propagated from LambdaToMethod to Lower Reviewed-by: jjg, rfield ! src/share/classes/com/sun/tools/javac/comp/LambdaToMethod.java ! src/share/classes/com/sun/tools/javac/comp/Lower.java + test/tools/javac/lambda/LambdaCapture07.java Changeset: d2a98dde7ecc Author: mcimadamore Date: 2013-03-05 14:12 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/d2a98dde7ecc 8009227: Certain diagnostics should not be deferred Summary: Add new diagnostic flag to mark non deferrable diagnostics Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/comp/Check.java ! src/share/classes/com/sun/tools/javac/comp/DeferredAttr.java ! src/share/classes/com/sun/tools/javac/util/JCDiagnostic.java ! src/share/classes/com/sun/tools/javac/util/Log.java + test/tools/javac/lambda/abort/CompletionFailure.java Changeset: a708c5f1da06 Author: mcimadamore Date: 2013-03-05 14:16 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/a708c5f1da06 8009154: Missing cast in method reference bridge leads to NoSuchMethodError Summary: Missing cast in generated method reference bridge Reviewed-by: rfield, jjg ! src/share/classes/com/sun/tools/javac/comp/LambdaToMethod.java + test/tools/javac/lambda/MethodReference65.java Changeset: 12202e6ab78a Author: mcimadamore Date: 2013-03-05 14:19 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/12202e6ab78a 8009129: Illegal access error when calling method reference Summary: Javac generates method handle referencing non public type Reviewed-by: jjg, rfield ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/LambdaToMethod.java ! src/share/classes/com/sun/tools/javac/resources/compiler.properties ! src/share/classes/com/sun/tools/javac/tree/JCTree.java + test/tools/javac/diags/examples/NotDefPublicCantAccessFragment/NotDefPublicCantAccessFragment.java + test/tools/javac/diags/examples/NotDefPublicCantAccessFragment/p/C.java + test/tools/javac/lambda/inaccessibleMref01/InaccessibleMref01.java + test/tools/javac/lambda/inaccessibleMref01/InaccessibleMref01.out + test/tools/javac/lambda/inaccessibleMref01/p1/C.java + test/tools/javac/lambda/inaccessibleMref02/InaccessibleMref02.java + test/tools/javac/lambda/inaccessibleMref02/p1/C.java From vipulmehta.1989 at gmail.com Tue Mar 5 01:16:45 2013 From: vipulmehta.1989 at gmail.com (Vipul Mehta) Date: Tue, 5 Mar 2013 14:46:45 +0530 Subject: Disabling Replay Cache in Kerberos JGSS In-Reply-To: <51354E5C.7020803@oracle.com> References: <51354E5C.7020803@oracle.com> Message-ID: Can you give an estimate about when or in which version this might be available ? On Tue, Mar 5, 2013 at 7:16 AM, Weijun Wang wrote: > Hi Vipul > > No, we don't have such a setting now but we are considering adding one, > most likely using a krb5.conf key-value pair. > > Thanks > Max > > > > On 3/4/13 1:23 PM, Vipul Mehta wrote: > >> Hi, >> >> I want to disable the replay cache during context establishment in >> Kerberos ( JGSS ) to avoid Request is a replay (34) exception. JGSS >> provides the method requestReplayDet() to be called on initiator side >> but this works only to detect replay of tokens passed after context >> establishment. context.requestReplayDet(**false) doesn't prevent the >> replay exception during context establishment. >> >> I am using separate context for each thread. For replay detection, JGSS >> just checks if multiple context establishment request from a client has >> same timestamp in authenticator. With several threads using the same >> client principal, it may happen that the replay attack detected is false >> positive. >> >> MIT kerberos provides a way to disable replay cache by setting >> KRB5RCACHENAME=none in environment variables. In JGSS, it looks like >> there is no such thing. >> >> >> -- >> Regards, >> Vipul >> > -- Regards, Vipul -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130305/c912b921/attachment.html From martinrb at google.com Tue Mar 5 13:18:11 2013 From: martinrb at google.com (martinrb at google.com) Date: Tue, 05 Mar 2013 21:18:11 +0000 Subject: hg: jdk8/tl: 8006988: build-infra: Configure fails if 'cl' is in path on linux Message-ID: <20130305211811.50DEA47860@hg.openjdk.java.net> Changeset: a9c8a32d09f9 Author: martin Date: 2013-03-05 13:16 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/rev/a9c8a32d09f9 8006988: build-infra: Configure fails if 'cl' is in path on linux Summary: Respect user CC and CXX environment variables; use cl iff on windows Reviewed-by: erikj ! common/autoconf/generated-configure.sh ! common/autoconf/toolchain.m4 From lana.steuck at oracle.com Tue Mar 5 16:01:22 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 06 Mar 2013 00:01:22 +0000 Subject: hg: jdk8/tl: 8 new changesets Message-ID: <20130306000123.11A4547868@hg.openjdk.java.net> Changeset: 91d35211e744 Author: katleman Date: 2013-02-21 11:12 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/rev/91d35211e744 Added tag jdk8-b78 for changeset fd1a5574cf68 ! .hgtags Changeset: 85b5b4cc388c Author: katleman Date: 2013-02-28 10:41 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/rev/85b5b4cc388c Added tag jdk8-b79 for changeset 91d35211e744 ! .hgtags Changeset: ab82853d3365 Author: erikj Date: 2013-02-21 14:16 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/rev/ab82853d3365 8008451: Make mac builds on 10.8 work on 10.7 Reviewed-by: ohair, ddehaven ! common/autoconf/generated-configure.sh ! common/autoconf/spec.gmk.in ! common/autoconf/toolchain.m4 Changeset: d3e3d5b06f45 Author: ohair Date: 2013-02-23 10:47 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/rev/d3e3d5b06f45 8004712: build-infra: Move user guide from web pages to repository Summary: Just the initial work, will need more changes. Reviewed-by: tbell ! README ! README-builds.html Changeset: 2778e6576e21 Author: katleman Date: 2013-02-26 13:23 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/rev/2778e6576e21 Merge Changeset: 0adf9c626bb1 Author: katleman Date: 2013-02-28 20:29 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/rev/0adf9c626bb1 Merge Changeset: c022bc48b7ed Author: lana Date: 2013-03-05 11:46 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/rev/c022bc48b7ed Merge ! common/autoconf/generated-configure.sh ! common/autoconf/spec.gmk.in Changeset: c4901c0e0579 Author: lana Date: 2013-03-05 15:09 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/rev/c4901c0e0579 Merge ! common/autoconf/generated-configure.sh ! common/autoconf/toolchain.m4 From lana.steuck at oracle.com Tue Mar 5 16:01:21 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 06 Mar 2013 00:01:21 +0000 Subject: hg: jdk8/tl/jaxws: 2 new changesets Message-ID: <20130306000131.A9C324786A@hg.openjdk.java.net> Changeset: 70d8658d2a30 Author: katleman Date: 2013-02-21 11:13 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/70d8658d2a30 Added tag jdk8-b78 for changeset 391de4c992d1 ! .hgtags Changeset: b0224010e2f0 Author: katleman Date: 2013-02-28 10:42 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/b0224010e2f0 Added tag jdk8-b79 for changeset 70d8658d2a30 ! .hgtags From lana.steuck at oracle.com Tue Mar 5 16:01:23 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 06 Mar 2013 00:01:23 +0000 Subject: hg: jdk8/tl/jaxp: 2 new changesets Message-ID: <20130306000136.6CE1B4786B@hg.openjdk.java.net> Changeset: 58fa065dd5d6 Author: katleman Date: 2013-02-21 11:13 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/58fa065dd5d6 Added tag jdk8-b78 for changeset 00958c5a7070 ! .hgtags Changeset: 4873a0499bc3 Author: katleman Date: 2013-02-28 10:42 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/4873a0499bc3 Added tag jdk8-b79 for changeset 58fa065dd5d6 ! .hgtags From lana.steuck at oracle.com Tue Mar 5 16:01:21 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 06 Mar 2013 00:01:21 +0000 Subject: hg: jdk8/tl/corba: 3 new changesets Message-ID: <20130306000126.4D88F47869@hg.openjdk.java.net> Changeset: e41fb1aa0329 Author: katleman Date: 2013-02-21 11:12 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/e41fb1aa0329 Added tag jdk8-b78 for changeset 27d6368ae8ba ! .hgtags Changeset: 5f3d4a6bdd02 Author: katleman Date: 2013-02-28 10:41 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/5f3d4a6bdd02 Added tag jdk8-b79 for changeset e41fb1aa0329 ! .hgtags Changeset: 67ef27b4e16c Author: lana Date: 2013-03-05 11:46 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/67ef27b4e16c Merge From lana.steuck at oracle.com Tue Mar 5 16:01:26 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 06 Mar 2013 00:01:26 +0000 Subject: hg: jdk8/tl/langtools: 3 new changesets Message-ID: <20130306000154.C13E14786C@hg.openjdk.java.net> Changeset: 56dfafbb9e1a Author: katleman Date: 2013-02-21 11:13 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/56dfafbb9e1a Added tag jdk8-b78 for changeset af8417e590f4 ! .hgtags Changeset: a8227c617684 Author: katleman Date: 2013-02-28 10:43 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/a8227c617684 Added tag jdk8-b79 for changeset 56dfafbb9e1a ! .hgtags Changeset: 188a07a0a7a0 Author: lana Date: 2013-03-05 11:51 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/188a07a0a7a0 Merge From lana.steuck at oracle.com Tue Mar 5 16:01:39 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 06 Mar 2013 00:01:39 +0000 Subject: hg: jdk8/tl/hotspot: 40 new changesets Message-ID: <20130306000357.EF8EF4786D@hg.openjdk.java.net> Changeset: db3359133cdd Author: katleman Date: 2013-02-21 11:12 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/db3359133cdd Added tag jdk8-b78 for changeset d5e12e7d2f71 ! .hgtags Changeset: 57b81d6c3641 Author: amurillo Date: 2013-02-15 13:36 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/57b81d6c3641 8008286: new hotspot build - hs25-b20 Reviewed-by: jcoomes ! make/hotspot_version Changeset: 7adae9244bc8 Author: mgronlun Date: 2013-02-13 11:23 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/7adae9244bc8 8007312: null check signal semaphore in os::signal_notify windows Reviewed-by: dholmes, sla ! src/os/windows/vm/os_windows.cpp Changeset: 2394a89e89f4 Author: rbackman Date: 2013-02-13 09:46 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/2394a89e89f4 8008088: SA can hang the VM Reviewed-by: mgronlun, sla, dholmes ! agent/src/os/bsd/libproc_impl.c ! agent/src/os/bsd/libproc_impl.h ! agent/src/os/bsd/ps_proc.c ! agent/src/os/linux/libproc_impl.c ! agent/src/os/linux/libproc_impl.h ! agent/src/os/linux/ps_proc.c Changeset: 49618582fc5b Author: sla Date: 2013-02-14 13:08 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/49618582fc5b 8004840: Jstack seems to output unnecessary information in 7u9 Reviewed-by: dholmes, coleenp, sspitsyn, rbackman ! agent/src/share/classes/sun/jvm/hotspot/memory/CMSCollector.java ! agent/src/share/classes/sun/jvm/hotspot/memory/CompactibleFreeListSpace.java ! agent/src/share/classes/sun/jvm/hotspot/oops/MethodData.java ! agent/src/share/classes/sun/jvm/hotspot/oops/ObjectHeap.java Changeset: 3a531d40ad93 Author: acorn Date: 2013-02-14 14:33 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3a531d40ad93 8007736: VerifyError for static method in interface Reviewed-by: dholmes, acorn Contributed-by: bharadwaj.yadavalli at oracle.com ! src/share/vm/classfile/verifier.cpp + test/runtime/8007736/TestStaticIF.java Changeset: e7e9e08147fc Author: mikael Date: 2013-02-14 12:36 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/e7e9e08147fc 8007639: Workaround for ccache in vm.make is incorrect Summary: Fixed makefile logic to correctly special case JRE_RELEASE_VERSION and vm_version.o Reviewed-by: dholmes, erikj ! make/bsd/makefiles/vm.make ! make/linux/makefiles/vm.make ! make/solaris/makefiles/vm.make Changeset: 5d5c577296fd Author: sla Date: 2013-02-15 08:54 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/5d5c577296fd 8008102: SA on OS X does not stop the attached process Reviewed-by: dholmes, rbackman ! agent/src/os/bsd/MacosxDebuggerLocal.m Changeset: f35f1fbab3e1 Author: sla Date: 2013-02-15 10:08 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f35f1fbab3e1 Merge Changeset: dc1de5e78a85 Author: dsamersoff Date: 2013-02-15 10:29 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/dc1de5e78a85 Merge Changeset: f82bcc429e8c Author: sla Date: 2013-02-18 10:43 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f82bcc429e8c 8007901: SA: Don't read flag values as constants Reviewed-by: dholmes, mikael ! agent/src/share/classes/sun/jvm/hotspot/runtime/VM.java ! src/share/vm/runtime/vmStructs.cpp Changeset: b5e3ec9c69fa Author: sla Date: 2013-02-18 12:49 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b5e3ec9c69fa 8007779: os::die() on solaris should generate core file Reviewed-by: dholmes, rbackman ! src/os/solaris/vm/os_solaris.cpp Changeset: 5cd2fac2ae70 Author: hseigel Date: 2013-02-19 08:51 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/5cd2fac2ae70 6749267: Signal handler should save/restore errno Summary: Save errno before processing signal, then restore it. Reviewed-by: acorn, sspitsyn ! src/os/bsd/vm/os_bsd.cpp ! src/os/linux/vm/os_linux.cpp ! src/os/solaris/vm/os_solaris.cpp Changeset: 56c364daccc3 Author: emc Date: 2013-02-19 11:36 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/56c364daccc3 8007153: Ensure that MethodParameters API works properly with RedefineClasses Summary: Adds code to HotSpot to properly update MethodParameter attributes' constant pool indexes when redefineClasses is called Reviewed-by: coleenp, sspitsyn ! src/share/vm/oops/method.hpp ! src/share/vm/prims/jvmtiRedefineClasses.cpp Changeset: 1048edb5434a Author: coleenp Date: 2013-02-19 13:33 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/1048edb5434a Merge Changeset: 20fff74158eb Author: sspitsyn Date: 2013-02-20 08:51 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/20fff74158eb Merge Changeset: bbc7936779f9 Author: brutisso Date: 2013-02-14 09:11 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/bbc7936779f9 8006398: Add regression tests for deprectated GCs Reviewed-by: ehelin, jwilhelm, jmasa ! test/TEST.ROOT + test/gc/startup_warnings/TestCMS.java + test/gc/startup_warnings/TestCMSIncrementalMode.java + test/gc/startup_warnings/TestCMSNoIncrementalMode.java + test/gc/startup_warnings/TestDefNewCMS.java + test/gc/startup_warnings/TestG1.java + test/gc/startup_warnings/TestIncGC.java + test/gc/startup_warnings/TestParNewCMS.java + test/gc/startup_warnings/TestParNewSerialOld.java + test/gc/startup_warnings/TestParallelGC.java + test/gc/startup_warnings/TestParallelScavengeSerialOld.java + test/gc/startup_warnings/TestSerialGC.java Changeset: fd7b3770c77e Author: tamao Date: 2013-02-14 14:43 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/fd7b3770c77e 8007764: Wrong initialized value of max_gc_pause_sec for an instance of class AdaptiveSizePolicy Summary: This is a fix of an initialization mistake for class AdaptiveSizePolicy. Reviewed-by: jmasa Contributed-by: Tao Mao ! src/share/vm/memory/collectorPolicy.cpp Changeset: ccc57295818b Author: johnc Date: 2013-02-19 16:22 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ccc57295818b 8006628: NEED_TEST for JDK-8002870 Summary: Regression test for 8000311. Verifies that PLABStats works with zero parallel GC threads. Reviewed-by: jmasa, johnc Contributed-by: Filipp Zhinkin + test/gc/8000311/Test8000311.java Changeset: b9c5e46bf915 Author: johnc Date: 2013-02-20 12:52 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b9c5e46bf915 8008188: Add regression test for 8005875 Summary: Add regression test for crash seen in 8005875. Test is run with G1 and PGCT=0 and issues "jcmd Thread.print" against itself. Without the fix for 8005875 the test will crash. Reviewed-by: brutisso + test/gc/TestG1ZeroPGCTJcmdThreadPrint.java Changeset: 5741d3fc502d Author: brutisso Date: 2013-02-21 13:13 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/5741d3fc502d Merge Changeset: c59b7900a2bd Author: roland Date: 2013-02-18 09:06 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/c59b7900a2bd 8007959: Use expensive node logic for more math nodes Summary: use expensive node logic for other more math nodes. Reviewed-by: kvn ! src/share/vm/opto/library_call.cpp ! src/share/vm/opto/subnode.hpp Changeset: 514efad5e81a Author: drchase Date: 2013-02-18 14:29 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/514efad5e81a 8008180: Several tests in compiler/5091921 need more time to run Summary: Added an explicit timeouts. Reviewed-by: kvn, twisti ! test/compiler/5091921/Test6850611.java ! test/compiler/5091921/Test6890943.java ! test/compiler/5091921/Test6905845.java ! test/compiler/5091921/Test6992759.java Changeset: a2bc322ca273 Author: drchase Date: 2013-02-18 15:08 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a2bc322ca273 7102300: performance warnings cause results diff failure in Test6890943 Summary: Strip lines matching the performance warning from the output before diff. Reviewed-by: kvn ! test/compiler/5091921/Test6890943.sh Changeset: ad736b4683b4 Author: kvn Date: 2013-02-18 16:47 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ad736b4683b4 8004867: VM crashing with assert "share/vm/opto/node.hpp:357 - assert(i < _max) failed: oob" Summary: Added few checks and early bailout from Superword optimization to avoid such cases in a future. Reviewed-by: roland, twisti ! src/share/vm/opto/superword.cpp ! src/share/vm/opto/superword.hpp + test/compiler/8004867/TestIntAtomicCAS.java + test/compiler/8004867/TestIntAtomicOrdered.java + test/compiler/8004867/TestIntAtomicVolatile.java + test/compiler/8004867/TestIntUnsafeCAS.java + test/compiler/8004867/TestIntUnsafeOrdered.java + test/compiler/8004867/TestIntUnsafeVolatile.java Changeset: 2e4b16122164 Author: vlivanov Date: 2013-02-21 06:29 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/2e4b16122164 Merge Changeset: 579f6adb7f51 Author: jprovino Date: 2013-02-05 13:32 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/579f6adb7f51 8003539: Minimal VM don't react to -Dcom.sun.management and -XX:+ManagementServer Summary: A warning message should be displayed if these options are used with the Minimal VM. Reviewed-by: dholmes, dsamersoff ! src/share/vm/runtime/arguments.cpp Changeset: 9e2da96f9976 Author: bpittore Date: 2013-02-08 16:08 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/9e2da96f9976 Merge ! src/share/vm/runtime/arguments.cpp Changeset: 6c2da81297c5 Author: kvn Date: 2013-02-12 09:54 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/6c2da81297c5 Merge ! src/share/vm/runtime/arguments.cpp Changeset: 84a926fe53d0 Author: bpittore Date: 2013-01-24 13:27 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/84a926fe53d0 8005722: Assert in c1_LIR.hpp incorrect wrt to number of register operands Summary: In LIR_OpVisitState::visit() the receiver operand is processed twice Reviewed-by: roland, vladidan ! src/share/vm/c1/c1_LIR.cpp Changeset: cf9a2071eeac Author: jprovino Date: 2013-02-14 11:07 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/cf9a2071eeac 8006878: Some non-existent GC source files are in the minimalVM exclude list. Summary: cmsPermGen.cpp, psPermGen.cpp have been removed. yieldWorkingGroup.cpp typo is fixed. immutableSpace.cpp was in the list twice. Reviewed-by: dholmes, jmasa ! make/excludeSrc.make ! src/share/vm/utilities/yieldingWorkgroup.cpp Changeset: 1605eef8e11e Author: jprovino Date: 2013-02-14 11:08 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/1605eef8e11e 8003581: UseG1GC is not properly accounted for by INCLUDE_ALTERNATE_GCS Summary: Fix warning messages when selected garbage collectors are excluded from the minimal jvm. Reviewed-by: dholmes, cjplummer ! src/share/vm/runtime/arguments.cpp Changeset: 9c7d0948523f Author: jprovino Date: 2013-02-15 14:42 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/9c7d0948523f Merge Changeset: 1ba18258caa4 Author: bpittore Date: 2013-02-15 21:53 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/1ba18258caa4 Merge ! src/share/vm/runtime/arguments.cpp Changeset: abf488c22e09 Author: bpittore Date: 2013-02-20 23:29 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/abf488c22e09 Merge Changeset: 2af22eb04623 Author: vladidan Date: 2013-02-21 09:08 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/2af22eb04623 Merge Changeset: ed96c6015470 Author: vladidan Date: 2013-02-21 11:39 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ed96c6015470 Merge Changeset: 555ec35a2507 Author: amurillo Date: 2013-02-22 10:02 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/555ec35a2507 Merge Changeset: 6691814929b6 Author: amurillo Date: 2013-02-22 10:02 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/6691814929b6 Added tag hs25-b20 for changeset 555ec35a2507 ! .hgtags Changeset: 5d395eb2626f Author: katleman Date: 2013-02-28 10:42 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/5d395eb2626f Added tag jdk8-b79 for changeset 6691814929b6 ! .hgtags From lana.steuck at oracle.com Tue Mar 5 16:01:53 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Wed, 06 Mar 2013 00:01:53 +0000 Subject: hg: jdk8/tl/jdk: 12 new changesets Message-ID: <20130306000514.3EE0B4786E@hg.openjdk.java.net> Changeset: bb97c93e4fd7 Author: katleman Date: 2013-02-21 11:13 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/bb97c93e4fd7 Added tag jdk8-b78 for changeset 00b7535d743f ! .hgtags Changeset: 5245b2f1c53d Author: ngthomas Date: 2013-02-21 17:55 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5245b2f1c53d 8008691: Build failure (NEWBUILD=false) on Mac Reviewed-by: art, anthony ! make/sun/lwawt/FILES_export_macosx.gmk Changeset: c933505d75c2 Author: dcherepanov Date: 2013-02-26 12:54 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c933505d75c2 Merge Changeset: d967dd39a5ca Author: katleman Date: 2013-02-28 10:42 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d967dd39a5ca Added tag jdk8-b79 for changeset c933505d75c2 ! .hgtags Changeset: 5a1ea5bbe10a Author: erikj Date: 2013-02-21 14:14 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5a1ea5bbe10a 8007387: "sed: RE error: illegal byte sequence" when building images on Mac Reviewed-by: tbell ! makefiles/Images.gmk Changeset: a287f6a0d46d Author: erikj Date: 2013-02-21 14:16 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a287f6a0d46d 8008451: Make mac builds on 10.8 work on 10.7 Reviewed-by: ohair, ddehaven ! make/common/Defs-macosx.gmk Changeset: 5d27f8702118 Author: erikj Date: 2013-02-21 14:23 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5d27f8702118 8007903: 8005583's changes to make/install-rules.gmk need to made to jdk/make/closed/InstallWrapper.gmk Reviewed-by: tbell, ohair ! make/common/shared/Compiler-msvc.gmk ! make/common/shared/Defs-utils.gmk Changeset: f0b5b57014b3 Author: katleman Date: 2013-02-26 13:23 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f0b5b57014b3 Merge Changeset: 8d3dbb724859 Author: katleman Date: 2013-02-27 13:10 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8d3dbb724859 Merge Changeset: b760d5d4b8d3 Author: katleman Date: 2013-02-28 19:30 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b760d5d4b8d3 8009196: install doesn't define $(AR) as /usr/ccs/bin/ar, results in ar: Command not found Reviewed-by: tbell ! make/common/shared/Defs-utils.gmk Changeset: dfb40f066c6c Author: katleman Date: 2013-02-28 20:30 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/dfb40f066c6c Merge Changeset: f960a34f05ce Author: lana Date: 2013-03-05 11:49 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f960a34f05ce Merge ! makefiles/Images.gmk From david.holmes at oracle.com Tue Mar 5 23:36:22 2013 From: david.holmes at oracle.com (david.holmes at oracle.com) Date: Wed, 06 Mar 2013 07:36:22 +0000 Subject: hg: jdk8/tl: 8009529: Fix for 8006988 missed closed configure changes Message-ID: <20130306073622.B6BFE47882@hg.openjdk.java.net> Changeset: 929e2461818b Author: dholmes Date: 2013-03-05 22:45 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/rev/929e2461818b 8009529: Fix for 8006988 missed closed configure changes Reviewed-by: mr ! common/autoconf/generated-configure.sh From maurizio.cimadamore at oracle.com Wed Mar 6 07:34:30 2013 From: maurizio.cimadamore at oracle.com (maurizio.cimadamore at oracle.com) Date: Wed, 06 Mar 2013 15:34:30 +0000 Subject: hg: jdk8/tl/langtools: 3 new changesets Message-ID: <20130306153443.7FD8C4789E@hg.openjdk.java.net> Changeset: d0178bd8125c Author: mcimadamore Date: 2013-03-06 15:29 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/d0178bd8125c 8009299: Javac crashes when compiling method reference to static interface method Summary: Assertion in Check.checMethod is too strict Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/jvm/Pool.java + test/tools/javac/lambda/MethodReference66.java Changeset: 8a78243291ef Author: mcimadamore Date: 2013-03-06 15:33 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/8a78243291ef 8009459: Wrong behavior of diamond finder with source level 7 Summary: Diamond finder doesn't take into account different inference behaviors Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/comp/Attr.java + test/tools/javac/generics/diamond/6939780/T6939780.java + test/tools/javac/generics/diamond/6939780/T6939780_7.out + test/tools/javac/generics/diamond/6939780/T6939780_8.out - test/tools/javac/generics/diamond/T6939780.java - test/tools/javac/generics/diamond/T6939780.out Changeset: c98b3e96c726 Author: mcimadamore Date: 2013-03-06 15:33 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/c98b3e96c726 8009391: Synthetic name of serializable lambda methods should not contain negative numbers Summary: Use hex representation of method signature hashcode to avoid negative numbers Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/comp/LambdaToMethod.java From mike.duigou at oracle.com Wed Mar 6 08:47:34 2013 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Wed, 06 Mar 2013 16:47:34 +0000 Subject: hg: jdk8/tl: 8009162: root repo "make test" target should run against image Message-ID: <20130306164734.C6784478A4@hg.openjdk.java.net> Changeset: b35d986ff276 Author: mduigou Date: 2013-03-06 08:37 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/rev/b35d986ff276 8009162: root repo "make test" target should run against image Reviewed-by: alanb, martin, erikj ! common/makefiles/Main.gmk From weijun.wang at oracle.com Wed Mar 6 18:07:04 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Thu, 07 Mar 2013 10:07:04 +0800 Subject: Update Re: new infra? Fwd: Re: Request to build security jars In-Reply-To: <5137F3E8.6060209@oracle.com> References: <513541AE.3080003@oracle.com> <51362ACD.9060807@oracle.com> <5137B20C.6080204@oracle.com> <5137E5C5.7080804@oracle.com> <5137F175.10001@oracle.com> <5137F3E8.6060209@oracle.com> Message-ID: <5137F648.9040002@oracle.com> [ Copying security-dev and build-dev ] I've filed one at https://jbs.oracle.com/bugs/browse/JDK-8009604 and please review the fix at http://cr.openjdk.java.net/~weijun/8009604/webrev.00/ Noreg-build. Thanks Max On 3/7/13 9:56 AM, Xuelei Fan wrote: > On 3/7/2013 9:46 AM, Weijun Wang wrote: >> This class does not exist anymore after >> >> 8006182: cleanup to use java.util.Base64 in java security component, >> providers, and regression tests >> >> It was inside JarSigner.java. >> >> The references to it in jdk/make/common/Releases.gmk should be removed. >> >> I'll file a bug and fix it. Or, if you are urgent, you can fix it in >> master with Dave. >> > Not a urgent to me as the jars has been signed. Please file a bug. > > Xuelei > >> -Max >> >> On 3/7/13 8:56 AM, Xuelei Fan wrote: >>> Max, do you know where comes the >>> sun/security/tools/jarsigner/JarBASE64Encoder.class? It looks weird to >>> me, I cannot find the java file in the repository. >>> >>> On 3/7/2013 5:15 AM, David Katleman wrote: >>>> Xuelei, >>>> >>>> Update on where we're at. >>>> >>>> I've made a bit of progress working around JDK-8009517 (Werror), >>>> ultimately updating 5 Makefiles to get past new warnings >>>> >>>> At this point I'm stuck on this error, can't find JarBASE64Encoder.class >>>> >>>> http://rehudson.us.oracle.com:8080/hudson/view/JDK8/view/Nightly/view/tl/job/jdk8_tl-2-build-solaris-sparc-product/415/console >>>> >>>>> META-INF/services/com.sun.jdi.connect.Connector >>>>> META-INF/services/com.sun.jdi.connect.spi.TransportService >>>>> sun/tools/asm sun/tools/jar sun/tools/java sun/tools/javac >>>>> sun/tools/jcmd sun/tools/jps sun/tools/jstat sun/tools/jstatd >>>>> sun/tools/native2ascii sun/tools/serialver sun/tools/tree >>>>> sun/tools/util sun/security/tools/jarsigner/JarBASE64Encoder.class >>>>> sun/security/tools/jarsigner/Main.class >>>>> sun/security/tools/jarsigner/JarSignerParameters.class >>>>> sun/security/tools/jarsigner/Resources.class >>>>> sun/security/tools/jarsigner/Resources_ja.class >>>>> sun/security/tools/jarsigner/Resources_zh_CN.class >>>>> sun/security/tools/jarsigner/SignatureFile\$Block.class >>>>> sun/security/tools/jarsigner/SignatureFile.class >>>>> sun/security/tools/jarsigner/TimestampedSigner.class sun/rmi/rmic >>>>> sun/applet sun/jvmstat com/sun/javadoc com/sun/jdi com/sun/jarsigner >>>>> com/sun/source com/sun/tools/classfile com/sun/tools/doclets >>>>> com/sun/tools/doclint com/sun/tools/example/debug/expr >>>>> com/sun/tools/example/debug/t >>>>> ty com/sun/tools/extcheck com/sun/tools/hat com/sun/tools/javac >>>>> com/sun/tools/javadoc com/sun/tools/javah com/sun/tools/javap >>>>> com/sun/tools/jdeps com/sun/tools/corba com/sun/tools/internal/xjc >>>>> com/sun/tools/internal/ws >>>>> META-INF/services/com.sun.tools.internal.ws.wscompile.Plugin >>>>> META-INF/services/com.sun.tools.internal.xjc.Plugin >>>>> com/sun/istack/internal/tools com/sun/tools/internal/jxc/ap >>>>> com/sun/tools/internal/ws/wscompile/plugin/at_generated >>>>> com/sun/codemodel com/sun/tools/internal/jxc >>>>> com/sun/xml/internal/rngom com/sun/xml/internal/xsom >>>>> org/relaxng/datatype com/sun/xml/internal/dtdparser >>>>> com/sun/tools/jdi com/sun/tools/script/shell >>>>> META-INF/services/com.sun.tools.attach.spi.AttachProvider >>>>> com/sun/tools/attach sun/tools/attach sun/tools/jstack >>>>> sun/tools/jinfo sun/tools/jmap -J-XX:-PrintVMOptions >>>>> -J-XX:+UnlockDiagnosticVMOptions -J-XX:-LogVMOutput -J-client >>>>> -J-Xmx512m -J-Xms512m -J-XX:PermSize=32m -J-XX:MaxPermSize=160m >>>>> sun/security/tools/jarsigner/JarBASE64Encoder.class : no such file >>>>> or directory >>>>> gnumake[2]: *** [initial-image-jdk] Error 1 >>>>> gnumake[2]: Leaving directory >>>>> `/export/HUDSON/workspace/jdk8_tl-2-build-solaris-sparc-product/jdk8_tl/jdk/make' >>>>> >>>>> gnumake[1]: *** [jdk-build] Error 2 >>>>> gnumake[1]: Leaving directory >>>>> `/export/HUDSON/workspace/jdk8_tl-2-build-solaris-sparc-product/jdk8_tl' >>>>> >>>>> gnumake: *** [build_product_image] Error 2 >>>>> gmkexitcode=2 >>>>> + [ 2 -ne 0 ] >>>>> + errorExit gnumake failed, return code 2 >>>>> + echo ERROR: gnumake failed, return code 2 >>>>> ERROR: gnumake failed, return code 2 >>>>> + exit 3 >>>> >>>> Is this related to your changes for JDK-7030966? >>>> >>>> hg.openjdk.java.net/jdk8/tl/jdk/rev/def2e05299b7 >>>> >>> Yes. >>> >>>> Even though the build didn't complete, the security jars we need are >>>> built at this point, but are they complete? >>>> Is more added to them after the above portion of the build? >>>> >>> I think they should be complete. While testing, I used to do a partial >>> build to generate the unsigned jars in the directory of >>> make/javax/crypto. etc., and then sign them at the same directories. We >>> should not add more to the jars in other make files. >>> >>> Xuelei >>> >>>> >>>> Thanks >>>> Dave >>>> >>>> >>>> On 3/5/2013 9:26 AM, David Katleman wrote: >>>>> Brad, >>>>> >>>>> I'm about to generate signed jars for Xuelei >>>>>> I integrated the feature of JEP 115/JDK-7030966 into JDK 8 workspace, >>>>>> need to build the security jars, sunpkcs11.jar, jce.jar and >>>>>> sunjce_provider.jar. >>>>> >>>>> Has build problem been resolved with new infra yet? I don't recall >>>>> seeing anything beyond this mention 6 weeks ago. >>>>> >>>>> Is there a tracking CR? >>>>> >>>>>> On 1/20/2013 1:43 PM, Brad Wetmore wrote: >>>>>>> What I *THOUGHT* was originally said was that the JCE build >>>>>>> environment would not be changing significantly, and the build team >>>>>>> would work with us to create the JCE makefiles before moving JCE >>>>>>> builds to the new system. What was done was the intermediate build >>>>>>> steps were done now. Just the images builds supposedly have the same >>>>>>> content. All the conversations were done in the build-dev alias (no >>>>>>> mention on security-dev). I haven't been following build-dev >>>>>>> closely, so I'm a behind the curve here. >>>>>>> >>>>>>> After Kelly's presentation, I ran a build against the jdk8/build >>>>>>> workspace last week, and noted several problems that affect JCE >>>>>>> builds. Raw classes are put into classes subdirectory and are not >>>>>>> removed, and the images build target is required to copy prebuilt >>>>>>> signed jars. I didn't look at the final rt.jar to see if duplicate >>>>>>> classes exist. (that is, in both rt.jar/jce.jar) I did confirm that >>>>>>> at least the JCE tests do pass using the images build. >>>>>>> >>>>>>> I've barely had time to finish the SecureRandom work and AEAD >>>>>>> review, and just got hit with an urgent task. I'm planning to build >>>>>>> with NEWBUILD=false to at least get my changes in. For the required >>>>>>> JCE binary build, David is going to build TL nightly with the false >>>>>>> also so I can do my signed jars putback. When we get this done, >>>>>>> we'll look into adjusting/verifying the new build environment for >>>>>>> JCE. >>>>> >>>>> Thanks >>>>> Dave >>>>> >>>>> >>>>> -------- Original Message -------- >>>>> Subject: Re: Request to build security jars >>>>> Date: Mon, 04 Mar 2013 16:51:58 -0800 >>>>> From: David Katleman >>>>> Organization: Oracle Corporation >>>>> To: Xuelei Fan >>>>> CC: Tristan Yan , "christine.lu at oracle.com" >>>>> , "vita-re_us_grp at oracle.com" >>>>> >>>>> >>>>> >>>>> >>>>> On 3/4/2013 4:37 PM, Xuelei Fan wrote: >>>>>> Did the jar get signed? Where can I get them? >>>>> >>>>> jdk8-tl builds were turned off over the weekend, from what I can tell, >>>>> to give priority to the ER that was being worked. >>>>> >>>>> jdk8-tl nightly should start shortly (5pm), and I'll be able to sign >>>>> the jars after the build completes >>>>> >>>>>> Tonight is better to me. I am afraid the nightly testing tonight and >>>>>> weekend may get some failures if I cannot integrate the jars in time. >>>>> >>>>> Testing shouldn't have been a problem over the weekend since the >>>>> jdk8-tl >>>>> builds weren't running. >>>>> >>>>> Thanks >>>>> Dave >>>>> >>>>> On 3/2/2013 9:08 AM, Xuelei Fan wrote: >>>>>>> On Mar 2, 2013, at 0:51, "David Katleman (Oracle)" >>>>>>> > wrote: >>>>>>> >>>>>>>> Xuelei, >>>>>>>> >>>>>>>> Happened to be online doing the weekly status. >>>>>>>> >>>>>>>> Your integration was into jdk8-tl, which is correct, but it occurred >>>>>>>> this morning, well after last night's TL nightly had started. >>>>>>>> >>>>>>>> Tonight's tl nightly will build the jars you need, and then we'll >>>>>>>> sign >>>>>>>> them and send them back to you. Do you need them tonight or will >>>>>>>> first thing Monday AM work as well? >>>>>>>> >>>>>>> Tonight is better to me. I am afraid the nightly testing tonight and >>>>>>> weekend may get some failures if I cannot integrate the jars in time. >>>>>>> >>>>>>> Thanks, >>>>>>> Xuelei >>>>>>> >>>>>>>> Thanks >>>>>>>> Dave >>>>>>>> >>>>>>>> >>>>>>>> >>>>>>>> On 3/1/2013 3:14 AM, Tristan Yan wrote: >>>>>>>>> We do, jdk8 build happens every day. >>>>>>>>> >>>>>>>>> On Mar 1, 2013, at 7:13 PM, Xuelei Fan wrote: >>>>>>>>> >>>>>>>>>> On 3/1/2013 7:09 PM, Tristan Yan wrote: >>>>>>>>>>> We have the regular nightly base jdk8 build, which build >>>>>>>>>>> result is >>>>>>>>>>> in http://rehudson.us.oracle.com/nightlyws/jdk8/latest/, but >>>>>>>>>>> it starts >>>>>>>>>>> at 0:0 every day, you probably miss today's build. >>>>>>>>>> It's intended to miss today's build, as we need the new jars >>>>>>>>>> built by >>>>>>>>>> the RE team. >>>>>>>>>> >>>>>>>>>> Do you have regular nightly at Friday night and weekend? >>>>>>>>>> >>>>>>>>>> Thanks, >>>>>>>>>> Xuelei >>>>>>>>>> >>>>>>>>>>> On Mar 1, 2013, at 6:59 PM, Xuelei Fan wrote: >>>>>>>>>>> >>>>>>>>>>>> On 3/1/2013 6:54 PM, Xuelei Fan wrote: >>>>>>>>>>>>> Hi Christine, >>>>>>>>>>>>> >>>>>>>>>>>>> Can you help to build the jars? I cannot wait for next Monday, >>>>>>>>>>>> Dave is out of office, and will be back next Monday. >>>>>>>>>>>> >>>>>>>>>>>>> otherwise, we may run into test failures in the nightly >>>>>>>>>>>>> testing. >>>>>>>>>>>>> >>>>>>>>>>>>> Thanks, >>>>>>>>>>>>> Xuelei >>>>>>>>>>>>> >>>>>>>>>>>>> >>>>>>>>>>>>> -------- Original Message -------- >>>>>>>>>>>>> Subject: Request to build security jars >>>>>>>>>>>>> Date: Fri, 01 Mar 2013 18:41:54 +0800 >>>>>>>>>>>>> From: Xuelei Fan >>>>>>>>>>>> > >>>>>>>>>>>>> To: David Katleman >>>>>>>>>>>> >>>>>>>>>>>>> > >>>>>>>>>>>>> >>>>>>>>>>>>> Hi Dave, >>>>>>>>>>>>> >>>>>>>>>>>>> I integrated the feature of JEP 115/JDK-7030966 into JDK 8 >>>>>>>>>>>>> workspace, >>>>>>>>>>>>> need to build the security jars, sunpkcs11.jar, jce.jar and >>>>>>>>>>>>> sunjce_provider.jar. >>>>>>>>>>>>> >>>>>>>>>>>>> changeset: >>>>>>>>>>>>> http://hg.openjdk.java.net/jdk8/tl/jdk/rev/def2e05299b7 >>>>>>>>>>>>> workspace: http://hg.openjdk.java.net/jdk8/tl/jdk >>>>>>>>>>>>> >>>>>>>>>>>>> Please let me know when the jars available. >>>>>>>>>>>>> >>>>>>>>>>>>> Thanks, >>>>>>>>>>>>> Xuelei >>>>>>>>>>>>> >>>>>>>>>>>>> >>>>> >>>>> >>>>> >>>> >>> > From xuelei.fan at oracle.com Wed Mar 6 18:29:59 2013 From: xuelei.fan at oracle.com (Xuelei Fan) Date: Thu, 07 Mar 2013 10:29:59 +0800 Subject: Update Re: new infra? Fwd: Re: Request to build security jars In-Reply-To: <5137F648.9040002@oracle.com> References: <513541AE.3080003@oracle.com> <51362ACD.9060807@oracle.com> <5137B20C.6080204@oracle.com> <5137E5C5.7080804@oracle.com> <5137F175.10001@oracle.com> <5137F3E8.6060209@oracle.com> <5137F648.9040002@oracle.com> Message-ID: <5137FBA7.60208@oracle.com> Looks fine to me. Thanks, Xuelei On 3/7/2013 10:07 AM, Weijun Wang wrote: > [ Copying security-dev and build-dev ] > > JDK-8009604 > > and please review the fix at > > http://cr.openjdk.java.net/~weijun/8009604/webrev.00/ > > Noreg-build. > > Thanks > Max > From weijun.wang at oracle.com Wed Mar 6 18:33:00 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Thu, 07 Mar 2013 10:33:00 +0800 Subject: code review request: 8009604, old make images failed: JarBASE64Encoder class not found In-Reply-To: <5137F648.9040002@oracle.com> References: <5137F648.9040002@oracle.com> Message-ID: <5137FC5C.6040001@oracle.com> Please review the fix at http://cr.openjdk.java.net/~weijun/8009604/webrev.00/ The class was defined in jarsigner/Main.java and was removed in JDK-8006182, but it's still mentioned in jdk/make/common/Releases.gmk. Noreg-build. Thanks Max From martinrb at google.com Wed Mar 6 18:55:09 2013 From: martinrb at google.com (martinrb at google.com) Date: Thu, 07 Mar 2013 02:55:09 +0000 Subject: hg: jdk8/tl/jdk: 8008759: Do not let internal JDK zlib symbols leak out of fastdebug libzip.so Message-ID: <20130307025522.AD40C47D95@hg.openjdk.java.net> Changeset: 14e49a70729a Author: martin Date: 2013-03-06 17:43 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/14e49a70729a 8008759: Do not let internal JDK zlib symbols leak out of fastdebug libzip.so Summary: Define FILES_m to force use of linker script Reviewed-by: sherman, alanb, ohair ! make/java/zip/Makefile ! src/share/native/java/util/zip/Inflater.c From bradford.wetmore at oracle.com Wed Mar 6 19:32:02 2013 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Wed, 06 Mar 2013 19:32:02 -0800 Subject: code review request: 8009604, old make images failed: JarBASE64Encoder class not found In-Reply-To: <5137FC5C.6040001@oracle.com> References: <5137F648.9040002@oracle.com> <5137FC5C.6040001@oracle.com> Message-ID: <51380A32.5010501@oracle.com> Looks good. brad On 3/6/2013 6:33 PM, Weijun Wang wrote: > Please review the fix at > > http://cr.openjdk.java.net/~weijun/8009604/webrev.00/ > > The class was defined in jarsigner/Main.java and was removed in > JDK-8006182, but it's still mentioned in jdk/make/common/Releases.gmk. > > Noreg-build. > > Thanks > Max From weijun.wang at oracle.com Wed Mar 6 19:39:22 2013 From: weijun.wang at oracle.com (weijun.wang at oracle.com) Date: Thu, 07 Mar 2013 03:39:22 +0000 Subject: hg: jdk8/tl/jdk: 8009604: old make images failed: JarBASE64Encoder class not found Message-ID: <20130307034007.ECBA047D9B@hg.openjdk.java.net> Changeset: cf54f6be3e9e Author: weijun Date: 2013-03-07 11:32 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cf54f6be3e9e 8009604: old make images failed: JarBASE64Encoder class not found Reviewed-by: xuelei, wetmore ! make/common/Release.gmk From weijun.wang at oracle.com Thu Mar 7 01:04:01 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Thu, 07 Mar 2013 17:04:01 +0800 Subject: Code review request: 8009617: jarsigner fails when TSA response contains a status string Message-ID: <51385801.4010302@oracle.com> Hi Bug: http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8009617 Original bug: https://bugs.openjdk.java.net/show_bug.cgi?id=100304 Webrev: http://cr.openjdk.java.net/~weijun/8009617/webrev.00 I've added a few lines into an existing test. This bug is already fixed in jdk8, so this is for jdk7u-dev only. Thanks Max From vicente.romero at oracle.com Thu Mar 7 02:08:16 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Thu, 07 Mar 2013 10:08:16 +0000 Subject: hg: jdk8/tl/langtools: 8009138: javac, equals-hashCode warning tuning Message-ID: <20130307100821.D563B47DD3@hg.openjdk.java.net> Changeset: 3806171b52d8 Author: vromero Date: 2013-03-07 10:04 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/3806171b52d8 8009138: javac, equals-hashCode warning tuning Reviewed-by: mcimadamore ! src/share/classes/com/sun/tools/javac/code/Symbol.java ! src/share/classes/com/sun/tools/javac/code/Symtab.java ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/Check.java ! src/share/classes/com/sun/tools/javac/resources/compiler.properties + test/tools/javac/6563143/EqualsHashCodeWarningTest.java + test/tools/javac/6563143/EqualsHashCodeWarningTest.out - test/tools/javac/6563143/OverridesEqualsButNotHashCodeTest.java - test/tools/javac/6563143/OverridesEqualsButNotHashCodeTest.out From vicente.romero at oracle.com Thu Mar 7 02:14:15 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Thu, 07 Mar 2013 10:14:15 +0000 Subject: hg: jdk8/tl/langtools: 8009170: Regression: javac generates redundant bytecode in assignop involving arrays Message-ID: <20130307101418.ED30447DD6@hg.openjdk.java.net> Changeset: 823fb9229724 Author: vromero Date: 2013-03-07 10:12 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/823fb9229724 8009170: Regression: javac generates redundant bytecode in assignop involving arrays Reviewed-by: mcimadamore ! src/share/classes/com/sun/tools/javac/comp/Lower.java ! test/tools/javac/7167125/DiffResultAfterSameOperationInnerClasses.java + test/tools/javac/8009170/RedundantByteCodeInArrayTest.java From chris.hegarty at oracle.com Thu Mar 7 02:22:06 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Thu, 07 Mar 2013 10:22:06 +0000 Subject: hg: jdk8/tl/jdk: 6370908: Add support for HTTP_CONNECT proxy in Socket class Message-ID: <20130307102235.A0BFF47DD9@hg.openjdk.java.net> Changeset: 48b7295f02f8 Author: chegar Date: 2013-03-07 10:07 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/48b7295f02f8 6370908: Add support for HTTP_CONNECT proxy in Socket class Reviewed-by: chegar Contributed-by: Damjan Jovanovic , Chris Hegarty + src/share/classes/java/net/HttpConnectSocketImpl.java ! src/share/classes/java/net/Socket.java + test/java/net/Socket/HttpProxy.java From sean.mullan at oracle.com Thu Mar 7 04:26:21 2013 From: sean.mullan at oracle.com (Sean Mullan) Date: Thu, 07 Mar 2013 07:26:21 -0500 Subject: Code review request: 8009617: jarsigner fails when TSA response contains a status string In-Reply-To: <51385801.4010302@oracle.com> References: <51385801.4010302@oracle.com> Message-ID: <5138876D.9040608@oracle.com> Looks good. --Sean On 03/07/2013 04:04 AM, Weijun Wang wrote: > Hi > > Bug: > > http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8009617 > > Original bug: > > https://bugs.openjdk.java.net/show_bug.cgi?id=100304 > > Webrev: > > http://cr.openjdk.java.net/~weijun/8009617/webrev.00 > > I've added a few lines into an existing test. > > This bug is already fixed in jdk8, so this is for jdk7u-dev only. > > Thanks > Max From robert.field at oracle.com Thu Mar 7 08:27:35 2013 From: robert.field at oracle.com (robert.field at oracle.com) Date: Thu, 07 Mar 2013 16:27:35 +0000 Subject: hg: jdk8/tl/langtools: 8009582: Method reference generic constructor gives: IllegalArgumentException: Invalid lambda deserialization Message-ID: <20130307162738.D16F347E00@hg.openjdk.java.net> Changeset: a02c3ddc182b Author: rfield Date: 2013-03-07 08:26 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/a02c3ddc182b 8009582: Method reference generic constructor gives: IllegalArgumentException: Invalid lambda deserialization Reviewed-by: mcimadamore ! src/share/classes/com/sun/tools/javac/comp/LambdaToMethod.java + test/tools/javac/lambda/GenericMethodRefImplClass.java From staffan.larsen at oracle.com Wed Mar 6 02:08:39 2013 From: staffan.larsen at oracle.com (staffan.larsen at oracle.com) Date: Wed, 06 Mar 2013 10:08:39 +0000 Subject: hg: jdk8/tl/jdk: 8009397: test/com/sun/jdi/PrivateTransportTest.sh: ERROR: transport library missing onLoad entry: private_dt_socket Message-ID: <20130306100905.09CEC4788F@hg.openjdk.java.net> Changeset: 34372bb9115d Author: sla Date: 2013-03-05 19:25 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/34372bb9115d 8009397: test/com/sun/jdi/PrivateTransportTest.sh: ERROR: transport library missing onLoad entry: private_dt_socket Reviewed-by: alanb ! src/share/back/transport.c ! src/share/demo/jvmti/hprof/hprof_init.c ! src/solaris/back/linker_md.c ! src/solaris/demo/jvmti/hprof/hprof_md.c ! src/windows/back/linker_md.c ! src/windows/demo/jvmti/hprof/hprof_md.c From joel.franck at oracle.com Wed Mar 6 09:40:50 2013 From: joel.franck at oracle.com (joel.franck at oracle.com) Date: Wed, 06 Mar 2013 17:40:50 +0000 Subject: hg: jdk8/tl/jdk: 8007808: Missing method: Executable.getAnnotatedReturnType() Message-ID: <20130306174104.E4845478A9@hg.openjdk.java.net> Changeset: 38e1821c4472 Author: jfranck Date: 2013-03-06 18:35 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/38e1821c4472 8007808: Missing method: Executable.getAnnotatedReturnType() Reviewed-by: darcy, forax ! src/share/classes/java/lang/reflect/Constructor.java ! src/share/classes/java/lang/reflect/Executable.java ! src/share/classes/java/lang/reflect/Method.java From kanakamohankumar at gmail.com Wed Mar 6 21:16:12 2013 From: kanakamohankumar at gmail.com (mohankumar kanaka) Date: Thu, 7 Mar 2013 10:46:12 +0530 Subject: PKCS11 support on 64bit sun java Message-ID: Hi, This is Mohankumar working based in Hyderabad India working for MNC Recently i have worked on PKCS11 support for 64 bit Sun/oracle java i found the SUNPKCS11.jar and j2pkcs11.dll are not present in jdk and which are core elements for PKCS11 support due to absence of this on* 64bit java* we are unable work with tokens and HSMs So i tried to build sunpkcs11.jar and j2pkcs11.dll 1. Downloaded open jdk source code jdk version 6 2. figured out the classes for j2pkcs11.dll and sunpkcs11.jar respectively. 3. I was able to build the j2pkcs11.dll and sunpkcs11.jar and also tested primarily with safenet ikey 2032 token and i was successfully get provider by using sunpkcs11 class and also able to get the key store. But i do not know the where to submit the solution so that it would be helpful for others. Have a Great Day!! Regards Mohankumar kanaka -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130307/06e1a702/attachment.html From bradford.wetmore at oracle.com Thu Mar 7 13:42:20 2013 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Thu, 07 Mar 2013 13:42:20 -0800 Subject: PKCS11 support on 64bit sun java In-Reply-To: References: Message-ID: <513909BC.4070206@oracle.com> Are you talking about windows-64 bit? All the other platforms should have 64-bit support. JDK 8 does have windows-x64 support for PKCS11. http://openjdk.java.net/jeps/131 I don't know of any plans to backport. Brad On 3/6/2013 9:16 PM, mohankumar kanaka wrote: > Hi, > > > This is Mohankumar working based in Hyderabad India working for MNC > > Recently i have worked on PKCS11 support for 64 bit Sun/oracle java i > found the SUNPKCS11.jar and j2pkcs11.dll are not present in jdk and > which are core elements for PKCS11 support due to absence of this > on*64bit java* we are unable work with tokens and HSMs > > > So i tried to build sunpkcs11.jar and j2pkcs11.dll > > 1. Downloaded open jdk source code jdk version 6 > 2. figured out the classes for j2pkcs11.dll and sunpkcs11.jar respectively. > 3. I was able to build the j2pkcs11.dll and sunpkcs11.jar and also > tested primarily with safenet ikey 2032 token and i was successfully get > provider by using sunpkcs11 class and also able to get the key store. > > > But i do not know the where to submit the solution so that it would be > helpful for others. > > Have a Great Day!! > Regards > Mohankumar kanaka From weijun.wang at oracle.com Fri Mar 8 01:13:53 2013 From: weijun.wang at oracle.com (Wang Weijun) Date: Fri, 8 Mar 2013 17:13:53 +0800 Subject: Code review request: 8000653: SPNEGO tests fail at context.getDelegCred().getRemainingInitLifetime(mechOid) Message-ID: <50D0E28E-1F39-4538-9653-F659D0B2760C@oracle.com> Hi Valerie Please review this code change http://cr.openjdk.java.net/~weijun/8000653/webrev.00/ The reason is that if a SPNEGO GSSContext is established with krb5 underneath, its getDelegCred() only returns one krb5 cred element. I need to add more for mechs that are "compatible" with this mech. Currently it's only spnego so I hard code it. This change seems to have made the following lines in GSSContextImpl.initSecContext(stream,stream) obsolete, but I'll keep them unchanged for safety. try { credElement = myCred.getElement(mechOid, true); } catch (GSSException ge) { if (GSSUtil.isSpNegoMech(mechOid) && ge.getMajor() == GSSException.NO_CRED) { credElement = myCred.getElement (myCred.getMechs()[0], true); } else { throw ge; } } All regression tests run fine. Thanks Max From alan.bateman at oracle.com Fri Mar 8 04:08:11 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Fri, 08 Mar 2013 12:08:11 +0000 Subject: hg: jdk8/tl/jdk: 8006000: TEST_BUG: java/lang/invoke/lambda/LambdaAccessControlTest.java fails intermittently Message-ID: <20130308120900.960EE48005@hg.openjdk.java.net> Changeset: 98cf76df3e6e Author: alanb Date: 2013-03-08 12:03 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/98cf76df3e6e 8006000: TEST_BUG: java/lang/invoke/lambda/LambdaAccessControlTest.java fails intermittently Reviewed-by: chegar + test/java/lang/invoke/lambda/LUtils.java ! test/java/lang/invoke/lambda/LambdaAccessControlDoPrivilegedTest.java ! test/java/lang/invoke/lambda/LambdaAccessControlTest.java From alan.bateman at oracle.com Fri Mar 8 11:59:54 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Fri, 08 Mar 2013 19:59:54 +0000 Subject: hg: jdk8/tl/jdk: 8009645: ClassFileTransformer hooks in ClassLoader no longer required Message-ID: <20130308200022.69D2248014@hg.openjdk.java.net> Changeset: 01908630df14 Author: alanb Date: 2013-03-08 19:51 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/01908630df14 8009645: ClassFileTransformer hooks in ClassLoader no longer required Reviewed-by: mchung, iris ! src/share/classes/java/lang/ClassLoader.java ! src/share/classes/sun/misc/ClassFileTransformer.java From mike.duigou at oracle.com Fri Mar 8 15:46:28 2013 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Fri, 08 Mar 2013 23:46:28 +0000 Subject: hg: jdk8/tl/jdk: 8001667: Comparator combinators and extension methods Message-ID: <20130308234653.BB4EA48025@hg.openjdk.java.net> Changeset: e38b46041049 Author: mduigou Date: 2013-03-08 15:45 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e38b46041049 8001667: Comparator combinators and extension methods Reviewed-by: mduigou, briangoetz Contributed-by: henry.jen at oracle.com ! make/java/java/FILES_java.gmk ! src/share/classes/java/util/Collections.java ! src/share/classes/java/util/Comparator.java + src/share/classes/java/util/Comparators.java ! test/java/util/Collections/ReverseOrder.java + test/java/util/ComparatorsTest.java From valerie.peng at oracle.com Fri Mar 8 16:54:14 2013 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Fri, 08 Mar 2013 16:54:14 -0800 Subject: Code review request: 8000653: SPNEGO tests fail at context.getDelegCred().getRemainingInitLifetime(mechOid) In-Reply-To: <50D0E28E-1F39-4538-9653-F659D0B2760C@oracle.com> References: <50D0E28E-1F39-4538-9653-F659D0B2760C@oracle.com> Message-ID: <513A8836.10105@oracle.com> Looks fine to me. Thanks, Valerie On 03/08/13 01:13, Wang Weijun wrote: > Hi Valerie > > Please review this code change > > http://cr.openjdk.java.net/~weijun/8000653/webrev.00/ > > The reason is that if a SPNEGO GSSContext is established with krb5 underneath, its getDelegCred() only returns one krb5 cred element. I need to add more for mechs that are "compatible" with this mech. Currently it's only spnego so I hard code it. > > This change seems to have made the following lines in GSSContextImpl.initSecContext(stream,stream) obsolete, but I'll keep them unchanged for safety. > > try { > credElement = myCred.getElement(mechOid, true); > } catch (GSSException ge) { > if (GSSUtil.isSpNegoMech(mechOid)&& > ge.getMajor() == GSSException.NO_CRED) { > credElement = myCred.getElement > (myCred.getMechs()[0], true); > } else { > throw ge; > } > } > > All regression tests run fine. > > Thanks > Max > > > From weijun.wang at oracle.com Sat Mar 9 01:29:54 2013 From: weijun.wang at oracle.com (weijun.wang at oracle.com) Date: Sat, 09 Mar 2013 09:29:54 +0000 Subject: hg: jdk8/tl/jdk: 8000653: SPNEGO tests fail at context.getDelegCred().getRemainingInitLifetime(mechOid) Message-ID: <20130309093019.0384148035@hg.openjdk.java.net> Changeset: 230bafd05509 Author: weijun Date: 2013-03-09 17:27 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/230bafd05509 8000653: SPNEGO tests fail at context.getDelegCred().getRemainingInitLifetime(mechOid) Reviewed-by: valeriep ! src/share/classes/sun/security/jgss/GSSCredentialImpl.java ! src/share/classes/sun/security/jgss/spnego/SpNegoCredElement.java ! test/sun/security/krb5/auto/Context.java + test/sun/security/krb5/auto/SpnegoLifeTime.java From weijun.wang at oracle.com Sun Mar 10 21:58:40 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Mon, 11 Mar 2013 12:58:40 +0800 Subject: code review request: 8009752: Let SCDynamicStoreConfig return raw info Message-ID: <513D6480.3030000@oracle.com> Please review the code changes at http://cr.openjdk.java.net/~weijun/8009752/webrev.00/ On OS X we use SCDynamicStoreConfig to read krb5.conf-like info. Currently the native method in SCDynamicStoreConfig.m returns a data structure that mimics the internal data structure inside sun/security/krb5/Config.java. If we decide to refactor Config to support more features (for example, 7153718) and the data structure needs to be adjusted, SCDynamicStoreConfig.m must be updated also. This code change includes: 1. Modify SCDynamicStoreConfig.m so that getConfig0(key) can read anything inside SCDynamicStore (just like a "list key" call in scutil), and the output is the raw structure inside the store. 2. Convert these info to Config-style inside SCDynamicStoreConfig.java. If we want to modify Config internal data in the future, we just need to update SCDynamicStoreConfig.java. No more native codes will be touched. A regression test is provided to partially test the correctness of conversion in the java part. A real test on Mac OS X server will be needed to fully test the code changes. I've personally checked in on my own machine. Thanks Max From vicente.romero at oracle.com Mon Mar 11 08:36:35 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Mon, 11 Mar 2013 15:36:35 +0000 Subject: hg: jdk8/tl/langtools: 6181889: Empty try/finally results in bytecodes being generated Message-ID: <20130311153638.7968E48064@hg.openjdk.java.net> Changeset: c61add6bf8ac Author: vromero Date: 2013-03-11 15:35 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/c61add6bf8ac 6181889: Empty try/finally results in bytecodes being generated Reviewed-by: mcimadamore ! src/share/classes/com/sun/tools/javac/comp/Lower.java + test/tools/javac/T6181889/EmptyFinallyTest.java From robert.field at oracle.com Mon Mar 11 10:03:43 2013 From: robert.field at oracle.com (robert.field at oracle.com) Date: Mon, 11 Mar 2013 17:03:43 +0000 Subject: hg: jdk8/tl/langtools: 8009742: Bad lambda name for lambda in a static initializer or ctor Message-ID: <20130311170347.DC1574806F@hg.openjdk.java.net> Changeset: d0ae21e3a382 Author: rfield Date: 2013-03-11 10:02 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/d0ae21e3a382 8009742: Bad lambda name for lambda in a static initializer or ctor Reviewed-by: mcimadamore ! src/share/classes/com/sun/tools/javac/comp/LambdaToMethod.java + test/tools/javac/lambda/SerializedLambdaInInit.java From sundararajan.athijegannathan at oracle.com Sun Mar 10 09:01:11 2013 From: sundararajan.athijegannathan at oracle.com (sundararajan.athijegannathan at oracle.com) Date: Sun, 10 Mar 2013 16:01:11 +0000 Subject: hg: jdk8/tl/nashorn: 2 new changesets Message-ID: <20130310160119.3F48E4804E@hg.openjdk.java.net> Changeset: 3d57f57acd9c Author: sundar Date: 2013-03-06 22:38 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/3d57f57acd9c 8009553: Object.create(Array.prototype) doesn't respect reset length Reviewed-by: jlaskey, lagergren ! src/jdk/nashorn/internal/objects/Global.java + test/script/basic/JDK-8009553.js Changeset: 5759f600fcf7 Author: sundar Date: 2013-03-09 21:49 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/5759f600fcf7 8009559: clean up method handle lookup code. Reviewed-by: ahgross, jlaskey, attila, sundar ! buildtools/nasgen/src/jdk/nashorn/internal/tools/nasgen/StringConstants.java ! make/java.security.override ! src/jdk/internal/dynalink/beans/CheckRestrictedPackage.java - src/jdk/internal/dynalink/beans/CheckRestrictedPackageInternal.java ! src/jdk/internal/dynalink/beans/FacetIntrospector.java - src/jdk/internal/dynalink/beans/RestrictedPackageTester.java + src/jdk/internal/dynalink/beans/SafeUnreflector.java + src/jdk/internal/dynalink/beans/SafeUnreflectorImpl.java + src/jdk/internal/dynalink/beans/SandboxClassLoader.java ! src/jdk/internal/dynalink/beans/StaticClassLinker.java + src/jdk/internal/dynalink/beans/sandbox/Unreflector.java ! src/jdk/nashorn/internal/codegen/CompilerConstants.java ! src/jdk/nashorn/internal/codegen/FunctionSignature.java ! src/jdk/nashorn/internal/codegen/ObjectClassGenerator.java ! src/jdk/nashorn/internal/codegen/RuntimeCallSite.java + src/jdk/nashorn/internal/lookup/Lookup.java + src/jdk/nashorn/internal/lookup/MethodHandleFactory.java + src/jdk/nashorn/internal/lookup/MethodHandleFunctionality.java ! src/jdk/nashorn/internal/objects/Global.java ! src/jdk/nashorn/internal/objects/NativeArguments.java ! src/jdk/nashorn/internal/objects/NativeBoolean.java ! src/jdk/nashorn/internal/objects/NativeError.java ! src/jdk/nashorn/internal/objects/NativeJSAdapter.java ! src/jdk/nashorn/internal/objects/NativeNumber.java ! src/jdk/nashorn/internal/objects/NativeStrictArguments.java ! src/jdk/nashorn/internal/objects/NativeString.java ! src/jdk/nashorn/internal/objects/PrototypeObject.java ! src/jdk/nashorn/internal/objects/ScriptFunctionImpl.java ! src/jdk/nashorn/internal/objects/ScriptFunctionTrampolineImpl.java ! src/jdk/nashorn/internal/runtime/AccessorProperty.java ! src/jdk/nashorn/internal/runtime/Context.java ! src/jdk/nashorn/internal/runtime/FindProperty.java ! src/jdk/nashorn/internal/runtime/GlobalFunctions.java ! src/jdk/nashorn/internal/runtime/ScriptFunction.java ! src/jdk/nashorn/internal/runtime/ScriptFunctionData.java ! src/jdk/nashorn/internal/runtime/ScriptObject.java ! src/jdk/nashorn/internal/runtime/ScriptingFunctions.java ! src/jdk/nashorn/internal/runtime/SetMethodCreator.java ! src/jdk/nashorn/internal/runtime/SpillProperty.java ! src/jdk/nashorn/internal/runtime/Undefined.java ! src/jdk/nashorn/internal/runtime/UserAccessorProperty.java ! src/jdk/nashorn/internal/runtime/WithObject.java ! src/jdk/nashorn/internal/runtime/linker/JSObjectLinker.java ! src/jdk/nashorn/internal/runtime/linker/JavaAdapterFactory.java ! src/jdk/nashorn/internal/runtime/linker/JavaArgumentConverters.java ! src/jdk/nashorn/internal/runtime/linker/LinkerCallSite.java - src/jdk/nashorn/internal/runtime/linker/Lookup.java - src/jdk/nashorn/internal/runtime/linker/MethodHandleFactory.java - src/jdk/nashorn/internal/runtime/linker/MethodHandleFunctionality.java ! src/jdk/nashorn/internal/runtime/linker/NashornBottomLinker.java ! src/jdk/nashorn/internal/runtime/linker/NashornGuards.java ! src/jdk/nashorn/internal/runtime/linker/NashornLinker.java ! src/jdk/nashorn/internal/runtime/linker/NashornPrimitiveLinker.java ! src/jdk/nashorn/internal/runtime/linker/NashornStaticClassLinker.java ! src/jdk/nashorn/internal/runtime/linker/PrimitiveLookup.java + test/script/currently-failing/JDK-8006529.js - test/script/trusted/JDK-8006529.js From yonathan at gmail.com Mon Mar 11 16:01:42 2013 From: yonathan at gmail.com (Yonathan) Date: Mon, 11 Mar 2013 16:01:42 -0700 Subject: 7195480 : (smartcardio) javax.smartcardio does not detect cards on Mac OS X Message-ID: aka 7200271 : javax.smartcardio.CardTerminal.isCardPresent always returns false Dear security, The underlying cause of this issue is silly. The signature of SCardGetStatusChange is wrong on OS X; the JRE code expects DWORD to be uint64_t, but in the OS X system library it?s actually uint32_t. Note that the code is only wrong in OS X; on Linux the PCSC library uses 64-bit longs. The simplest solution is to just not use your own winscard.h, since it?s included with OS X. Alternatively, you could check in a header that declares different types for Linux and OS X[1]. This meant that the following functions returned incorrect values or crashed if you called them too often: TerminalImpl.isCardPresent() TerminalImpl.waitForCard(boolean, long) PCSCTerminals.list() PCSCTerminals.waitForChange(long) I previously submitted a bug report on 2012-12-03 (internal review ID of 2396490) but haven?t heard back so perhaps this is a better forum. Example segfault when you run the attached program: # SIGSEGV (0xb) at pc=0x000000015deb166e # # JRE version: 7.0_17-b02 # Java VM: Java HotSpot(TM) 64-Bit Server VM (23.7-b01 mixed mode bsd-amd64 compressed oops) # Problematic frame: # C [libj2pcsc.dylib+0x166e] pcsc_multi2jstring+0x11 [1]: http://anonscm.debian.org/viewvc/pcsclite/trunk/PCSC/src/PCSC/wintypes.h?revision=5869&view=markup I hope this can be fixed soon as it makes using smartcard very delicate. Yonathan Randolph -------------- next part -------------- A non-text attachment was scrubbed... Name: pcsc.patch Type: application/octet-stream Size: 617 bytes Desc: not available Url : http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130311/355bfd37/pcsc.patch -------------- next part -------------- A non-text attachment was scrubbed... Name: Sandbox.java Type: application/octet-stream Size: 456 bytes Desc: not available Url : http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130311/355bfd37/Sandbox.java From jonathan.gibbons at oracle.com Mon Mar 11 19:04:34 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Tue, 12 Mar 2013 02:04:34 +0000 Subject: hg: jdk8/tl/langtools: 8009843: sjavac should accept -cp as synonym for -classpath Message-ID: <20130312020439.A685648090@hg.openjdk.java.net> Changeset: fbb6e470079d Author: ohrstrom Date: 2013-03-11 19:03 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/fbb6e470079d 8009843: sjavac should accept -cp as synonym for -classpath Reviewed-by: jjg ! src/share/classes/com/sun/tools/sjavac/Main.java From john.zavgren at oracle.com Tue Mar 12 08:34:00 2013 From: john.zavgren at oracle.com (John Zavgren) Date: Tue, 12 Mar 2013 11:34:00 -0400 Subject: RFR: JDK-8007607 In-Reply-To: <5123B35C.6080208@oracle.com> References: <2ac0a83e-9206-4012-a97b-8e6d1b82ca35@default> <51122920.6040208@oracle.com> <5115382C.40708@oracle.com> <5115453D.2010400@oracle.com> <511A650F.2040601@oracle.com> <511A67C9.70503@oracle.com> <51225229.6080807@oracle.com> <5123B35C.6080208@oracle.com> Message-ID: <513F4AE8.7080402@oracle.com> Greetings: I posted a new webrev image in response to the most recent round of comments: http://cr.openjdk.java.net/~jzavgren/8007607/webrev.07/ Thanks! John On 02/19/2013 12:16 PM, Chris Hegarty wrote: > Hi John, > > Functionally this looks fine. Most my comments are nit picking, and > style. > > src/share/native/sun/security/jgss/wrapper/GSSLibStub.c > > My fault, I think I suggested you return NULL, but since these > methods return jlong they cannot (without generating warnings). > It would be better to: > > < 332 return NULL; > --- > > 332 return jlong_zero; > > 1167 return NULL; [same comment, return jlong_zero] > > The indentation looks a little too much in a few places, e.g. > 331 if ((*env)->ExceptionCheck(env)) { > 332 ______return NULL; > 333 } > > > src/share/native/sun/security/jgss/wrapper/NativeUtil.c > > 620 cOid = malloc(sizeof(struct gss_OID_desc_struct)); > 621 if_(cOid == NULL) { [add a space after if] > 622 ____throwOutOfMemoryError(env,NULL); [I would suggest 2 > spaces] > 623 return GSS_C_NO_OID; > 624 } > 625 cOid->length = (*env)->GetArrayLength(env, jbytes) - 2; > 626 cOid->elements = malloc(cOid->length); > 627 if(cOid->elements == NULL) { [ same as above ] > 628 throwOutOfMemoryError(env,NULL); > 629 free(cOid); > 630 return GSS_C_NO_OID; > 631 } > > src/share/native/sun/security/smartcardio/pcsc.c > src/solaris/native/sun/security/smartcardio/pcsc_md.c > > It is kinda weird to have #ifdef WIN32 for these. It really seems > that these functions should be moved up to the shared pcsc.c > and externed from platform specific code, or an addition of > pcsc.h that declares the definitions. > > src/solaris/native/com/sun/security/auth/module/Solaris.c > > The comment is strange > 34 /* > 35 * ** Throws a Java Exception by name > 36 * **/ > > src/solaris/native/com/sun/security/auth/module/Unix.c > > Strange comment ( as above ). Also, why is there a need to for > #ifndef __solaris__ ?? > > -Chris. > > On 02/18/2013 04:09 PM, John Zavgren wrote: >> Greetings: >> I posted a new webrev image. >> http://cr.openjdk.java.net/~jzavgren/8007607/webrev.04/ >> >> >> The code now throws an OOM exception when *alloc() fails, and the >> callers of procedures that call procedures that throw it, check for it. >> >> John >> >> On 02/12/2013 11:03 AM, Dmitry Samersoff wrote: >>> John, >>> >>> Changing everything for throw OOM is the right goal but it's a huge >>> work >>> to do - it's meaningless to throw OOM if all callers doesn't check for >>> exception. >>> >>> I'm in doubt it could be done all at once and probably this problem >>> should go to the huge TODO pile. >>> >>> So I'm speaking about *one particular case*, where returned value could >>> lead to misinterpretation of security context and lead to security >>> vulnerability or subtle bug. >>> >>> We have to throw OOM there and change all callers as well for this >>> case. >>> >>> -Dmitry >>> >>> On 2013-02-12 19:51, John Zavgren wrote: >>>> On 02/08/2013 01:34 PM, Dmitry Samersoff wrote: >>>>> John, >>>>> >>>>>> Ideas? >>>>> It's a JNI so just throw OOM. >>>>> >>>>> -Dmitry >>>>> >>>>> >>>>> On 2013-02-08 21:38, John Zavgren wrote: >>>>>> Although I agree that the name: "GSS_C_NO_CHANNEL_BINDINGS" is >>>>>> misleading, >>>>>> I can't identify anything else that seems more appropriate. >>>>>> >>>>>> The header file: >>>>>> /jdk8-tl/jdk/src/share/native/sun/security/jgss/wrapper/gssapi.h >>>>>> defines >>>>>> GSS_C_NO_CHANNEL_BINDINGS as follows: >>>>>> #define GSS_C_NO_CHANNEL_BINDINGS ((gss_channel_bindings_t) 0) >>>>>> >>>>>> The symbol matches the prototype of the function: >>>>>> >>>>>> */* >>>>>> * Utility routine which creates a gss_channel_bindings_t >>>>>> structure >>>>>> * using the specified org.ietf.jgss.ChannelBinding object. >>>>>> */ >>>>>> gss_channel_bindings_t getGSSCB(JNIEnv *env, jobject jcb) { >>>>>> gss_channel_bindings_t cb; >>>>>> jobject jinetAddr; >>>>>> jbyteArray value; >>>>>> >>>>>> if (jcb == NULL) { >>>>>> return GSS_C_NO_CHANNEL_BINDINGS; >>>>>> } >>>>>> cb = malloc(sizeof(struct gss_channel_bindings_struct)); >>>>>> >>>>>> if(cb == NULL) >>>>>> return GSS_C_NO_CHANNEL_BINDINGS;* >>>>>> >>>>>> There doesn't appear to be anything in our set of options that is >>>>>> more >>>>>> suggestive of a memory allocation failure and the symbol: >>>>>> GSS_C_NO_CHANNEL_BINDINGS seems to be logically correct. >>>>>> >>>>>> Ideas? >>>>>> >>>>>> On 02/06/2013 04:57 AM, Dmitry Samersoff wrote: >>>>>>> John, >>>>>>> >>>>>>> Not sure GSS_C_NO_CHANNEL_BINDINGS; is correct return value for >>>>>>> this >>>>>>> case. >>>>>>> >>>>>>> I'm second to Valerie - it's better to throw OOM >>>>>>> >>>>>>> -Dmitry >>>>>>> >>>>>>> >>>>>>> On 2013-02-06 03:44, John Zavgren wrote: >>>>>>>> Greetings: >>>>>>>> >>>>>>>> I modified the native code to eliminate potential memory loss and >>>>>>>> crashes by checking the return values of malloc() and realloc() >>>>>>>> calls. >>>>>>>> >>>>>>>> The webrev image of these changes is visible at: >>>>>>>> http://cr.openjdk.java.net/~jzavgren/8007607/webrev.01/ >>>>>>>> >>>>>>>> Thanks! >>>>>>>> John Zavgren >>>>>>>> >>>>>> -- >>>>>> John Zavgren >>>>>> john.zavgren at oracle.com >>>>>> 603-821-0904 >>>>>> US-Burlington-MA >>>>>> >>>> When I change the procedures in the following files: >>>> >>>> src/share/native/sun/security/jgss/wrapper/GSSLibStub.c >>>> src/share/native/sun/security/jgss/wrapper/NativeUtil.c >>>> src/share/native/sun/security/smartcardio/pcsc.c >>>> src/solaris/native/com/sun/security/auth/module/Solaris.c >>>> src/solaris/native/com/sun/security/auth/module/Unix.c >>>> >>>> to fix inappropriate usages of malloc, realloc, etc. (e.g., not >>>> checking >>>> the return value and referring to a NULL pointer and crashing) >>>> should I >>>> modify every instance so that an OOM (Out Of Memory) exception is >>>> thrown >>>> (before returning) whenever memory allocation fails? >>>> >>>> The exceptions would be thrown by a line of code that looks like: >>>> >>>> throwOutOfMemoryError(JNIEnv *env, const char *msg); >>>> >>>> where throwOutOfMemoryError(...) wraps something like this: >>>> >>>> jclass cls = (*env)->FindClass(env, name); >>>> >>>> if (cls != 0) /* Otherwise an exception has >>>> already been >>>> thrown */ >>>> (*env)->ThrowNew(env, cls, msg); >>>> >>>> If this is the right idea, what messages should I pass when an OOM >>>> exception is thrown? >>>> >>>> Thanks! >>>> John >>>> >>> >> >> >> -- >> John Zavgren >> john.zavgren at oracle.com >> 603-821-0904 >> US-Burlington-MA >> -- John Zavgren john.zavgren at oracle.com 603-821-0904 US-Burlington-MA -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130312/1b69b900/attachment-0001.html From maurizio.cimadamore at oracle.com Tue Mar 12 09:03:21 2013 From: maurizio.cimadamore at oracle.com (maurizio.cimadamore at oracle.com) Date: Tue, 12 Mar 2013 16:03:21 +0000 Subject: hg: jdk8/tl/langtools: 2 new changesets Message-ID: <20130312160338.BC5D1480AA@hg.openjdk.java.net> Changeset: 6db9a3b1a93f Author: mcimadamore Date: 2013-03-12 16:02 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/6db9a3b1a93f 8008540: Constructor reference to non-reifiable array should be rejected 8008539: Spurious error when constructor reference mention an interface type 8008538: Constructor reference accepts wildcard parameterized types Summary: Overhaul of Check.checkConstructorRefType Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/comp/Check.java ! test/tools/javac/lambda/MethodReference38.out + test/tools/javac/lambda/MethodReference64.java + test/tools/javac/lambda/MethodReference64.out Changeset: 5ddecb91d843 Author: mcimadamore Date: 2013-03-12 16:02 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/5ddecb91d843 8009545: Graph inference: dependencies between inference variables should be set during incorporation Summary: Move all transitivity checks into the incorporation round Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/code/Type.java ! src/share/classes/com/sun/tools/javac/comp/Infer.java ! test/tools/javac/lambda/TargetType28.out From joel.franck at oracle.com Tue Mar 12 03:18:06 2013 From: joel.franck at oracle.com (joel.franck at oracle.com) Date: Tue, 12 Mar 2013 10:18:06 +0000 Subject: hg: jdk8/tl/langtools: 8005205: tests missing bugid for repeating annotation change Message-ID: <20130312101819.082034809E@hg.openjdk.java.net> Changeset: 7fe9b9d29095 Author: jfranck Date: 2013-03-12 11:16 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/7fe9b9d29095 8005205: tests missing bugid for repeating annotation change Reviewed-by: jjg, ssides ! test/tools/javac/annotations/repeatingAnnotations/MissingContainer.java ! test/tools/javac/annotations/repeatingAnnotations/MissingDefaultCase1.java From coleen.phillimore at oracle.com Tue Mar 12 07:54:15 2013 From: coleen.phillimore at oracle.com (coleen.phillimore at oracle.com) Date: Tue, 12 Mar 2013 14:54:15 +0000 Subject: hg: jdk8/tl/jdk: 7154889: Non-zero padding is still not allowed in the tableswitch/lookupswitch instructions. Message-ID: <20130312145449.738A5480A7@hg.openjdk.java.net> Changeset: 334ddf3b101f Author: coleenp Date: 2013-03-12 10:35 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/334ddf3b101f 7154889: Non-zero padding is still not allowed in the tableswitch/lookupswitch instructions. Summary: Do not check that the padding bytes are zero if class file format version >=51. Reviewed-by: dholmes, coleenp, mullan, kvn Contributed-by: harold.seigel at oracle.com ! src/share/native/common/check_code.c From joel.franck at oracle.com Tue Mar 12 09:41:03 2013 From: joel.franck at oracle.com (joel.franck at oracle.com) Date: Tue, 12 Mar 2013 16:41:03 +0000 Subject: hg: jdk8/tl/langtools: 7196531: Duplicate error messages on repeating annotations Message-ID: <20130312164106.305CE480B1@hg.openjdk.java.net> Changeset: f427043f8c65 Author: jfranck Date: 2013-03-12 17:39 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/f427043f8c65 7196531: Duplicate error messages on repeating annotations Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/comp/Annotate.java + test/tools/javac/annotations/repeatingAnnotations/DuplicateErrors.java + test/tools/javac/annotations/repeatingAnnotations/DuplicateErrors.out ! test/tools/javac/annotations/repeatingAnnotations/NoRepeatableAnno.out ! test/tools/javac/annotations/typeAnnotations/failures/common/arrays/DuplicateTypeAnnotation.out ! test/tools/javac/annotations/typeAnnotations/failures/common/innertypeparams/DuplicateTypeAnnotation.out ! test/tools/javac/annotations/typeAnnotations/failures/common/newarray/DuplicateTypeAnnotation.out ! test/tools/javac/annotations/typeAnnotations/failures/common/parambounds/DuplicateTypeAnnotation.out ! test/tools/javac/annotations/typeAnnotations/failures/common/receiver/DuplicateTypeAnnotation.out ! test/tools/javac/annotations/typeAnnotations/failures/common/rest/DuplicateTypeAnnotation.out ! test/tools/javac/annotations/typeAnnotations/failures/common/typeArgs/DuplicateTypeAnnotation.out ! test/tools/javac/annotations/typeAnnotations/failures/common/typeparams/DuplicateTypeAnnotation.out ! test/tools/javac/annotations/typeAnnotations/failures/common/wildcards/DuplicateTypeAnnotation.out ! test/tools/javac/annotations/typeAnnotations/newlocations/RepeatingTypeAnnotations.out From john.zavgren at oracle.com Tue Mar 12 13:12:45 2013 From: john.zavgren at oracle.com (John Zavgren) Date: Tue, 12 Mar 2013 13:12:45 -0700 (PDT) Subject: RFR 8007637 Message-ID: Greetings: I posted a webrev image of a (very minor) bug fix that eliminates a reference to freed memory. http://cr.openjdk.java.net/~jzavgren/8007637/webrev.01/ Thanks! John -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130312/9e84d1ef/attachment.html From bradford.wetmore at oracle.com Tue Mar 12 15:04:09 2013 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Tue, 12 Mar 2013 15:04:09 -0700 Subject: RFR 8009925: Back out AEAD CipherSuites temporarily Message-ID: <513FA659.4030802@oracle.com> Valerie, Here is the codereview for the merge problem with the AEAD ciphersuites I told you about. The safest way to resolve is to pull the JSSE portion of AEAD until Xuelei is back to fix the merge problem. It will be easier to do a straight comparison of the pre-AEAD Ciphersuite directories/files than read the webrevs. More information about that in a separate email. But here's the webrev FYI: http://cr.openjdk.java.net/~wetmore/8009925/webrev.00/ The original changeset: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/def2e05299b7 changeset: 6635:def2e05299b7 user: xuelei date: Fri Mar 01 02:34:34 2013 -0800 summary: 7030966: Support AEAD CipherSuites Here's the previous changeset: changeset: 6634:7246a6e4dd5a user: juh date: Thu Feb 28 16:36:01 2013 -0800 summary: 8006853: OCSP timeout set to wrong value if \ com.sun.security.ocsp.timeout < 0 I would suggest to clone/update to 6634:7246a6e4dd5a, and compare the files and file contents. I'll send you the closed information in a separate email. Thanks, Brad From bradford.wetmore at oracle.com Tue Mar 12 15:47:46 2013 From: bradford.wetmore at oracle.com (bradford.wetmore at oracle.com) Date: Tue, 12 Mar 2013 22:47:46 +0000 Subject: hg: jdk8/tl/jdk: 8009925: Back out AEAD CipherSuites temporarily Message-ID: <20130312224809.7E893480C5@hg.openjdk.java.net> Changeset: 6379415d8fca Author: wetmore Date: 2013-03-12 15:31 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/6379415d8fca 8009925: Back out AEAD CipherSuites temporarily Reviewed-by: valeriep ! src/share/classes/com/sun/crypto/provider/TlsKeyMaterialGenerator.java ! src/share/classes/sun/security/internal/spec/TlsKeyMaterialParameterSpec.java ! src/share/classes/sun/security/internal/spec/TlsKeyMaterialSpec.java ! src/share/classes/sun/security/pkcs11/P11TlsKeyMaterialGenerator.java - src/share/classes/sun/security/ssl/Authenticator.java ! src/share/classes/sun/security/ssl/CipherBox.java ! src/share/classes/sun/security/ssl/CipherSuite.java ! src/share/classes/sun/security/ssl/EngineInputRecord.java ! src/share/classes/sun/security/ssl/EngineOutputRecord.java ! src/share/classes/sun/security/ssl/EngineWriter.java ! src/share/classes/sun/security/ssl/Handshaker.java ! src/share/classes/sun/security/ssl/InputRecord.java ! src/share/classes/sun/security/ssl/JsseJce.java ! src/share/classes/sun/security/ssl/MAC.java ! src/share/classes/sun/security/ssl/OutputRecord.java ! src/share/classes/sun/security/ssl/Record.java ! src/share/classes/sun/security/ssl/SSLEngineImpl.java ! src/share/classes/sun/security/ssl/SSLSocketImpl.java ! test/sun/security/ec/TestEC.java ! test/sun/security/pkcs11/fips/CipherTest.java ! test/sun/security/pkcs11/sslecc/CipherTest.java ! test/sun/security/ssl/com/sun/net/ssl/internal/ssl/SSLEngineImpl/SSLEngineBadBufferArrayAccess.java - test/sun/security/ssl/javax/net/ssl/TLSv12/ShortRSAKeyGCM.java ! test/sun/security/ssl/sanity/ciphersuites/CipherSuitesInOrder.java ! test/sun/security/ssl/sanity/interop/CipherTest.java ! test/sun/security/ssl/templates/SSLSocketSSLEngineTemplate.java From valerie.peng at oracle.com Tue Mar 12 17:10:29 2013 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Tue, 12 Mar 2013 17:10:29 -0700 Subject: RFR 8009925: Back out AEAD CipherSuites temporarily In-Reply-To: <513FA659.4030802@oracle.com> References: <513FA659.4030802@oracle.com> Message-ID: <513FC3F5.2080704@oracle.com> Changes look fine. Thanks, Valerie On 03/12/13 15:04, Brad Wetmore wrote: > > Valerie, > > Here is the codereview for the merge problem with the AEAD > ciphersuites I told you about. The safest way to resolve is to pull > the JSSE portion of AEAD until Xuelei is back to fix the merge problem. > > It will be easier to do a straight comparison of the pre-AEAD > Ciphersuite directories/files than read the webrevs. More information > about that in a separate email. But here's the webrev FYI: > > http://cr.openjdk.java.net/~wetmore/8009925/webrev.00/ > > The original changeset: > > http://hg.openjdk.java.net/jdk8/tl/jdk/rev/def2e05299b7 > > changeset: 6635:def2e05299b7 > user: xuelei > date: Fri Mar 01 02:34:34 2013 -0800 > summary: 7030966: Support AEAD CipherSuites > > Here's the previous changeset: > > changeset: 6634:7246a6e4dd5a > user: juh > date: Thu Feb 28 16:36:01 2013 -0800 > summary: 8006853: OCSP timeout set to wrong value if \ > com.sun.security.ocsp.timeout < 0 > > I would suggest to clone/update to 6634:7246a6e4dd5a, and compare the > files and file contents. > > I'll send you the closed information in a separate email. > > Thanks, > > Brad > > From weijun.wang at oracle.com Tue Mar 12 18:02:24 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 13 Mar 2013 09:02:24 +0800 Subject: RFR 8009925: Back out AEAD CipherSuites temporarily In-Reply-To: <513FC3F5.2080704@oracle.com> References: <513FA659.4030802@oracle.com> <513FC3F5.2080704@oracle.com> Message-ID: <513FD020.9070408@oracle.com> If you simply generate the changeset with "hg backout", I think it will be quite safe. -Max On 3/13/13 8:10 AM, Valerie (Yu-Ching) Peng wrote: > Changes look fine. > Thanks, > Valerie > On 03/12/13 15:04, Brad Wetmore wrote: >> >> Valerie, >> >> Here is the codereview for the merge problem with the AEAD >> ciphersuites I told you about. The safest way to resolve is to pull >> the JSSE portion of AEAD until Xuelei is back to fix the merge problem. >> >> It will be easier to do a straight comparison of the pre-AEAD >> Ciphersuite directories/files than read the webrevs. More information >> about that in a separate email. But here's the webrev FYI: >> >> http://cr.openjdk.java.net/~wetmore/8009925/webrev.00/ >> >> The original changeset: >> >> http://hg.openjdk.java.net/jdk8/tl/jdk/rev/def2e05299b7 >> >> changeset: 6635:def2e05299b7 >> user: xuelei >> date: Fri Mar 01 02:34:34 2013 -0800 >> summary: 7030966: Support AEAD CipherSuites >> >> Here's the previous changeset: >> >> changeset: 6634:7246a6e4dd5a >> user: juh >> date: Thu Feb 28 16:36:01 2013 -0800 >> summary: 8006853: OCSP timeout set to wrong value if \ >> com.sun.security.ocsp.timeout < 0 >> >> I would suggest to clone/update to 6634:7246a6e4dd5a, and compare the >> files and file contents. >> >> I'll send you the closed information in a separate email. >> >> Thanks, >> >> Brad >> >> > From weijun.wang at oracle.com Wed Mar 13 00:13:14 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 13 Mar 2013 15:13:14 +0800 Subject: Code review request: 8009970: Several LoginModule classes need extra permission to load AuthResources Message-ID: <5140270A.4020007@oracle.com> http://cr.openjdk.java.net/~weijun/8009970/webrev.00 I was checking for krb5 permissions and noticed this. There is really no need for a permission to access AuthResources strings in these login modules. Also change to private, building JDK shows no other class uses the fields. Noreg-trivial. Thanks Max From weijun.wang at oracle.com Wed Mar 13 04:18:35 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Wed, 13 Mar 2013 19:18:35 +0800 Subject: Code review request: 8009977: A test library to launch multiple Java processes (using krb5 as an example) Message-ID: <5140608B.9000700@oracle.com> http://cr.openjdk.java.net/~weijun/8009977/webrev.00 /** * This is a test library that makes writing a Java test that spawns multiple * Java processes easily. * * Usage: * * Proc.create("Clazz") // The class to launch * .args("x") // with args * .env("env", "value") // and an environment variable * .prop("key","value") // and a system property * .perm(perm) // with granted permissions * .start(); // and start * * * The controller can call inheritIO to share its I/O to the process. * Otherwise, it can send data into a proc's stdin with write/println, and * read its stdout with readLine, and stderr is redirected to a file. .... Thanks Max From Alan.Bateman at oracle.com Wed Mar 13 04:40:19 2013 From: Alan.Bateman at oracle.com (Alan Bateman) Date: Wed, 13 Mar 2013 11:40:19 +0000 Subject: Code review request: 8009977: A test library to launch multiple Java processes (using krb5 as an example) In-Reply-To: <5140608B.9000700@oracle.com> References: <5140608B.9000700@oracle.com> Message-ID: <514065A3.1050701@oracle.com> Max, Does this overlap with the testlibrary for supporting muli-process tests that Katja Kantserova added recently? -Alan. On 13/03/2013 11:18, Weijun Wang wrote: > http://cr.openjdk.java.net/~weijun/8009977/webrev.00 > > /** > * This is a test library that makes writing a Java test that spawns > multiple > * Java processes easily. > * > * Usage: > * > * Proc.create("Clazz") // The class to launch > * .args("x") // with args > * .env("env", "value") // and an environment variable > * .prop("key","value") // and a system property > * .perm(perm) // with granted permissions > * .start(); // and start > * > * > * The controller can call inheritIO to share its I/O to the process. > * Otherwise, it can send data into a proc's stdin with write/println, > and > * read its stdout with readLine, and stderr is redirected to a file. > .... > > Thanks > Max > From sean.mullan at oracle.com Wed Mar 13 05:15:25 2013 From: sean.mullan at oracle.com (Sean Mullan) Date: Wed, 13 Mar 2013 08:15:25 -0400 Subject: RFR 8007637 In-Reply-To: References: Message-ID: <51406DDD.7000102@oracle.com> Looks good to me. I can push this for you later today. --Sean On 03/12/2013 04:12 PM, John Zavgren wrote: > Greetings: > > I posted a webrev image of a (very minor) bug fix that eliminates a > reference to freed memory. > > http://cr.openjdk.java.net/~jzavgren/8007637/webrev.01/ > > Thanks! > John From chris.hegarty at oracle.com Wed Mar 13 07:46:04 2013 From: chris.hegarty at oracle.com (Chris Hegarty) Date: Wed, 13 Mar 2013 14:46:04 +0000 Subject: RFR 8007637 In-Reply-To: <51406DDD.7000102@oracle.com> References: <51406DDD.7000102@oracle.com> Message-ID: <5140912C.1030706@oracle.com> On 13/03/2013 12:15, Sean Mullan wrote: > Looks good to me. I can push this for you later today. Looks fine to me too. -Chris. > > --Sean > > On 03/12/2013 04:12 PM, John Zavgren wrote: >> Greetings: >> >> I posted a webrev image of a (very minor) bug fix that eliminates a >> reference to freed memory. >> >> http://cr.openjdk.java.net/~jzavgren/8007637/webrev.01/ >> >> Thanks! >> John > From alan.bateman at oracle.com Wed Mar 13 11:02:17 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Wed, 13 Mar 2013 18:02:17 +0000 Subject: hg: jdk8/tl/jdk: 8009751: (se) Selector spin when select, close and interestOps(0) invoked at same time (lnx) Message-ID: <20130313180229.95508480F6@hg.openjdk.java.net> Changeset: e33cbbe21419 Author: alanb Date: 2013-03-13 17:58 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e33cbbe21419 8009751: (se) Selector spin when select, close and interestOps(0) invoked at same time (lnx) Reviewed-by: zhouyx, chegar, robm ! src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java ! src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java From alexey.utkin at oracle.com Wed Mar 13 02:29:18 2013 From: alexey.utkin at oracle.com (alexey.utkin at oracle.com) Date: Wed, 13 Mar 2013 09:29:18 +0000 Subject: hg: jdk8/tl/jdk: 7190897: (fs) Files.isWritable method returns false when the path is writable (win) Message-ID: <20130313093002.3D7E4480E4@hg.openjdk.java.net> Changeset: e497a050e059 Author: uta Date: 2013-03-13 13:22 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e497a050e059 7190897: (fs) Files.isWritable method returns false when the path is writable (win) Summary: The [GetEffectiveRightsFromAcl] based implementation was changed to the [AccessCheck] based. Reviewed-by: alanb ! src/windows/classes/sun/nio/fs/WindowsConstants.java ! src/windows/classes/sun/nio/fs/WindowsFileSystemProvider.java ! src/windows/classes/sun/nio/fs/WindowsNativeDispatcher.java ! src/windows/classes/sun/nio/fs/WindowsSecurity.java ! src/windows/native/sun/nio/fs/WindowsNativeDispatcher.c From mandy.chung at oracle.com Wed Mar 13 13:41:55 2013 From: mandy.chung at oracle.com (mandy.chung at oracle.com) Date: Wed, 13 Mar 2013 20:41:55 +0000 Subject: hg: jdk8/tl/jdk: 8002070: Remove the stack search for a resource bundle for Logger to use Message-ID: <20130313204217.902A648100@hg.openjdk.java.net> Changeset: 94335b6ffb32 Author: jgish Date: 2013-03-13 11:24 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/94335b6ffb32 8002070: Remove the stack search for a resource bundle for Logger to use Summary: The fragile, vulnerable, stack crawling has been eliminated from findResourceBundle(String) Reviewed-by: mchung, alanb ! src/share/classes/java/util/logging/Logger.java ! test/java/util/logging/LoggerResourceBundleRace.java From joel.franck at oracle.com Wed Mar 13 14:04:41 2013 From: joel.franck at oracle.com (joel.franck at oracle.com) Date: Wed, 13 Mar 2013 21:04:41 +0000 Subject: hg: jdk8/tl/langtools: 8006547: Repeating annotations: No Target on container annotation with all targets on base annotation gives compiler error Message-ID: <20130313210446.1ED5948102@hg.openjdk.java.net> Changeset: eb0198033c5c Author: jfranck Date: 2013-03-13 22:03 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/eb0198033c5c 8006547: Repeating annotations: No Target on container annotation with all targets on base annotation gives compiler error Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/comp/Check.java + test/tools/javac/annotations/repeatingAnnotations/DefaultTarget.java + test/tools/javac/annotations/repeatingAnnotations/DefaultTargetTypeParameter.java + test/tools/javac/annotations/repeatingAnnotations/DefaultTargetTypeParameter.out + test/tools/javac/annotations/repeatingAnnotations/DefaultTargetTypeUse.java + test/tools/javac/annotations/repeatingAnnotations/DefaultTargetTypeUse.out + test/tools/javac/annotations/repeatingAnnotations/NoTargetOnContainer.java + test/tools/javac/annotations/repeatingAnnotations/NoTargetOnContainer2.java From dan.xu at oracle.com Wed Mar 13 15:00:40 2013 From: dan.xu at oracle.com (dan.xu at oracle.com) Date: Wed, 13 Mar 2013 22:00:40 +0000 Subject: hg: jdk8/tl/jdk: 8001334: Remove use of JVM_* functions from java.io code Message-ID: <20130313220052.0F6B248106@hg.openjdk.java.net> Changeset: ef0c60b93a17 Author: dxu Date: 2013-03-13 14:50 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ef0c60b93a17 8001334: Remove use of JVM_* functions from java.io code Summary: Replace JVM_* functions with direct system calls in java io area Reviewed-by: alanb, uta, martin ! make/java/nio/Makefile ! makefiles/CompileNativeLibraries.gmk ! src/share/native/java/io/ObjectOutputStream.c ! src/share/native/java/io/io_util.c ! src/share/native/java/io/io_util.h ! src/solaris/native/common/jdk_util_md.h ! src/solaris/native/java/io/FileDescriptor_md.c ! src/solaris/native/java/io/UnixFileSystem_md.c ! src/solaris/native/java/io/io_util_md.c ! src/solaris/native/java/io/io_util_md.h ! src/windows/native/common/jdk_util_md.h ! src/windows/native/java/io/io_util_md.c ! src/windows/native/java/io/io_util_md.h From bhavesh.x.patel at oracle.com Wed Mar 13 14:47:41 2013 From: bhavesh.x.patel at oracle.com (bhavesh.x.patel at oracle.com) Date: Wed, 13 Mar 2013 21:47:41 +0000 Subject: hg: jdk8/tl/langtools: 8009684: Default top left frame should be "All Packages" in the generated javadoc documentation Message-ID: <20130313214744.A7D3448104@hg.openjdk.java.net> Changeset: e0ef84e33167 Author: bpatel Date: 2013-03-13 14:47 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/e0ef84e33167 8009684: Default top left frame should be "All Packages" in the generated javadoc documentation Reviewed-by: jjg ! src/share/classes/com/sun/tools/doclets/formats/html/FrameOutputWriter.java ! src/share/classes/com/sun/tools/doclets/formats/html/PackageIndexFrameWriter.java ! src/share/classes/com/sun/tools/doclets/formats/html/ProfileIndexFrameWriter.java ! src/share/classes/com/sun/tools/doclets/formats/html/ProfilePackageIndexFrameWriter.java ! test/com/sun/javadoc/testProfiles/TestProfiles.java From rob.mckenna at oracle.com Wed Mar 13 17:21:29 2013 From: rob.mckenna at oracle.com (rob.mckenna at oracle.com) Date: Thu, 14 Mar 2013 00:21:29 +0000 Subject: hg: jdk8/tl/jdk: 8009650: HttpClient available() check throws SocketException when connection has been closed Message-ID: <20130314002140.CE65748113@hg.openjdk.java.net> Changeset: f5c85c0a9af0 Author: robm Date: 2013-03-14 00:21 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f5c85c0a9af0 8009650: HttpClient available() check throws SocketException when connection has been closed Reviewed-by: chegar, khazra, dsamersoff Contributed-by: sdouglas at redhat.com ! src/share/classes/sun/net/www/http/HttpClient.java + test/sun/net/www/http/HttpClient/IsAvailable.java From valerie.peng at oracle.com Wed Mar 13 18:07:44 2013 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Wed, 13 Mar 2013 18:07:44 -0700 Subject: RFR: JDK-8007607 In-Reply-To: <513F4AE8.7080402@oracle.com> References: <2ac0a83e-9206-4012-a97b-8e6d1b82ca35@default> <51122920.6040208@oracle.com> <5115382C.40708@oracle.com> <5115453D.2010400@oracle.com> <511A650F.2040601@oracle.com> <511A67C9.70503@oracle.com> <51225229.6080807@oracle.com> <5123B35C.6080208@oracle.com> <513F4AE8.7080402@oracle.com> Message-ID: <514122E0.9020808@oracle.com> Looks fine, just a very minor nit. - line 544: although the return value isn't really used, maybe you should return jlong_zero instead of -1 for consistency sake. Thanks, Valerie On 03/12/13 08:34, John Zavgren wrote: > Greetings: > I posted a new webrev image in response to the most recent round of > comments: > http://cr.openjdk.java.net/~jzavgren/8007607/webrev.07/ > > > Thanks! > John > > On 02/19/2013 12:16 PM, Chris Hegarty wrote: >> Hi John, >> >> Functionally this looks fine. Most my comments are nit picking, and >> style. >> >> src/share/native/sun/security/jgss/wrapper/GSSLibStub.c >> >> My fault, I think I suggested you return NULL, but since these >> methods return jlong they cannot (without generating warnings). >> It would be better to: >> >> < 332 return NULL; >> --- >> > 332 return jlong_zero; >> >> 1167 return NULL; [same comment, return jlong_zero] >> >> The indentation looks a little too much in a few places, e.g. >> 331 if ((*env)->ExceptionCheck(env)) { >> 332 ______return NULL; >> 333 } >> >> >> src/share/native/sun/security/jgss/wrapper/NativeUtil.c >> >> 620 cOid = malloc(sizeof(struct gss_OID_desc_struct)); >> 621 if_(cOid == NULL) { [add a space after if] >> 622 ____throwOutOfMemoryError(env,NULL); [I would suggest 2 >> spaces] >> 623 return GSS_C_NO_OID; >> 624 } >> 625 cOid->length = (*env)->GetArrayLength(env, jbytes) - 2; >> 626 cOid->elements = malloc(cOid->length); >> 627 if(cOid->elements == NULL) { [ same as above ] >> 628 throwOutOfMemoryError(env,NULL); >> 629 free(cOid); >> 630 return GSS_C_NO_OID; >> 631 } >> >> src/share/native/sun/security/smartcardio/pcsc.c >> src/solaris/native/sun/security/smartcardio/pcsc_md.c >> >> It is kinda weird to have #ifdef WIN32 for these. It really seems >> that these functions should be moved up to the shared pcsc.c >> and externed from platform specific code, or an addition of >> pcsc.h that declares the definitions. >> >> src/solaris/native/com/sun/security/auth/module/Solaris.c >> >> The comment is strange >> 34 /* >> 35 * ** Throws a Java Exception by name >> 36 * **/ >> >> src/solaris/native/com/sun/security/auth/module/Unix.c >> >> Strange comment ( as above ). Also, why is there a need to for >> #ifndef __solaris__ ?? >> >> -Chris. >> >> On 02/18/2013 04:09 PM, John Zavgren wrote: >>> Greetings: >>> I posted a new webrev image. >>> http://cr.openjdk.java.net/~jzavgren/8007607/webrev.04/ >>> >>> >>> The code now throws an OOM exception when *alloc() fails, and the >>> callers of procedures that call procedures that throw it, check for it. >>> >>> John >>> >>> On 02/12/2013 11:03 AM, Dmitry Samersoff wrote: >>>> John, >>>> >>>> Changing everything for throw OOM is the right goal but it's a huge >>>> work >>>> to do - it's meaningless to throw OOM if all callers doesn't check for >>>> exception. >>>> >>>> I'm in doubt it could be done all at once and probably this problem >>>> should go to the huge TODO pile. >>>> >>>> So I'm speaking about *one particular case*, where returned value >>>> could >>>> lead to misinterpretation of security context and lead to security >>>> vulnerability or subtle bug. >>>> >>>> We have to throw OOM there and change all callers as well for this >>>> case. >>>> >>>> -Dmitry >>>> >>>> On 2013-02-12 19:51, John Zavgren wrote: >>>>> On 02/08/2013 01:34 PM, Dmitry Samersoff wrote: >>>>>> John, >>>>>> >>>>>>> Ideas? >>>>>> It's a JNI so just throw OOM. >>>>>> >>>>>> -Dmitry >>>>>> >>>>>> >>>>>> On 2013-02-08 21:38, John Zavgren wrote: >>>>>>> Although I agree that the name: "GSS_C_NO_CHANNEL_BINDINGS" is >>>>>>> misleading, >>>>>>> I can't identify anything else that seems more appropriate. >>>>>>> >>>>>>> The header file: >>>>>>> /jdk8-tl/jdk/src/share/native/sun/security/jgss/wrapper/gssapi.h >>>>>>> defines >>>>>>> GSS_C_NO_CHANNEL_BINDINGS as follows: >>>>>>> #define GSS_C_NO_CHANNEL_BINDINGS ((gss_channel_bindings_t) 0) >>>>>>> >>>>>>> The symbol matches the prototype of the function: >>>>>>> >>>>>>> */* >>>>>>> * Utility routine which creates a gss_channel_bindings_t >>>>>>> structure >>>>>>> * using the specified org.ietf.jgss.ChannelBinding object. >>>>>>> */ >>>>>>> gss_channel_bindings_t getGSSCB(JNIEnv *env, jobject jcb) { >>>>>>> gss_channel_bindings_t cb; >>>>>>> jobject jinetAddr; >>>>>>> jbyteArray value; >>>>>>> >>>>>>> if (jcb == NULL) { >>>>>>> return GSS_C_NO_CHANNEL_BINDINGS; >>>>>>> } >>>>>>> cb = malloc(sizeof(struct gss_channel_bindings_struct)); >>>>>>> >>>>>>> if(cb == NULL) >>>>>>> return GSS_C_NO_CHANNEL_BINDINGS;* >>>>>>> >>>>>>> There doesn't appear to be anything in our set of options that >>>>>>> is more >>>>>>> suggestive of a memory allocation failure and the symbol: >>>>>>> GSS_C_NO_CHANNEL_BINDINGS seems to be logically correct. >>>>>>> >>>>>>> Ideas? >>>>>>> >>>>>>> On 02/06/2013 04:57 AM, Dmitry Samersoff wrote: >>>>>>>> John, >>>>>>>> >>>>>>>> Not sure GSS_C_NO_CHANNEL_BINDINGS; is correct return value for >>>>>>>> this >>>>>>>> case. >>>>>>>> >>>>>>>> I'm second to Valerie - it's better to throw OOM >>>>>>>> >>>>>>>> -Dmitry >>>>>>>> >>>>>>>> >>>>>>>> On 2013-02-06 03:44, John Zavgren wrote: >>>>>>>>> Greetings: >>>>>>>>> >>>>>>>>> I modified the native code to eliminate potential memory loss and >>>>>>>>> crashes by checking the return values of malloc() and >>>>>>>>> realloc() calls. >>>>>>>>> >>>>>>>>> The webrev image of these changes is visible at: >>>>>>>>> http://cr.openjdk.java.net/~jzavgren/8007607/webrev.01/ >>>>>>>>> >>>>>>>>> Thanks! >>>>>>>>> John Zavgren >>>>>>>>> >>>>>>> -- >>>>>>> John Zavgren >>>>>>> john.zavgren at oracle.com >>>>>>> 603-821-0904 >>>>>>> US-Burlington-MA >>>>>>> >>>>> When I change the procedures in the following files: >>>>> >>>>> src/share/native/sun/security/jgss/wrapper/GSSLibStub.c >>>>> src/share/native/sun/security/jgss/wrapper/NativeUtil.c >>>>> src/share/native/sun/security/smartcardio/pcsc.c >>>>> src/solaris/native/com/sun/security/auth/module/Solaris.c >>>>> src/solaris/native/com/sun/security/auth/module/Unix.c >>>>> >>>>> to fix inappropriate usages of malloc, realloc, etc. (e.g., not >>>>> checking >>>>> the return value and referring to a NULL pointer and crashing) >>>>> should I >>>>> modify every instance so that an OOM (Out Of Memory) exception is >>>>> thrown >>>>> (before returning) whenever memory allocation fails? >>>>> >>>>> The exceptions would be thrown by a line of code that looks like: >>>>> >>>>> throwOutOfMemoryError(JNIEnv *env, const char *msg); >>>>> >>>>> where throwOutOfMemoryError(...) wraps something like this: >>>>> >>>>> jclass cls = (*env)->FindClass(env, name); >>>>> >>>>> if (cls != 0) /* Otherwise an exception has >>>>> already been >>>>> thrown */ >>>>> (*env)->ThrowNew(env, cls, msg); >>>>> >>>>> If this is the right idea, what messages should I pass when an OOM >>>>> exception is thrown? >>>>> >>>>> Thanks! >>>>> John >>>>> >>>> >>> >>> >>> -- >>> John Zavgren >>> john.zavgren at oracle.com >>> 603-821-0904 >>> US-Burlington-MA >>> > > > -- > John Zavgren > john.zavgren at oracle.com > 603-821-0904 > US-Burlington-MA -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130313/3fbc620a/attachment-0001.html From bradford.wetmore at oracle.com Wed Mar 13 21:38:14 2013 From: bradford.wetmore at oracle.com (Brad Wetmore) Date: Wed, 13 Mar 2013 21:38:14 -0700 Subject: Allow configure to detect if EC implementation is present In-Reply-To: <51412F9A.4020309@oracle.com> References: <5140DCF3.8020808@redhat.com> <51412F9A.4020309@oracle.com> Message-ID: <51415436.9020404@oracle.com> CC'ing security-dev. Vinnie, As owner of ECC, you should probably look at this. Brad On 3/13/2013 7:02 PM, David Holmes wrote: > On 14/03/2013 6:09 AM, Omair Majid wrote: >> Hi, >> >> jdk/makefiles/CompileNativeLibraries.gmk has a little note: >> >> TODO Set DISABLE_INTREE_EC in configure if >> src/share/native/sun/security/ec/impl is not present >> >> The webrev at http://cr.openjdk.java.net/~omajid/webrevs/intree-ec/00/ >> implements this. Does this look okay for jdk8/build ? Can I get a bug id? > > Bug ID: 8010030 > > I think it is more consistent to set the variable to yes/no and change: > > ifndef DISABLE_INTREE_EC > > to > > ifeq ($DISABLE_INTREE_EC), yes) > > Thanks, > David > > > >> Thanks, >> Omair >> From david.holmes at oracle.com Wed Mar 13 22:12:26 2013 From: david.holmes at oracle.com (David Holmes) Date: Thu, 14 Mar 2013 15:12:26 +1000 Subject: Allow configure to detect if EC implementation is present In-Reply-To: <51415436.9020404@oracle.com> References: <5140DCF3.8020808@redhat.com> <51412F9A.4020309@oracle.com> <51415436.9020404@oracle.com> Message-ID: <51415C3A.6030304@oracle.com> Note that this isn't changing any functionality simply exposing an existing make variable at configure time. David On 14/03/2013 2:38 PM, Brad Wetmore wrote: > CC'ing security-dev. > > Vinnie, > > As owner of ECC, you should probably look at this. > > Brad > > > On 3/13/2013 7:02 PM, David Holmes wrote: >> On 14/03/2013 6:09 AM, Omair Majid wrote: >>> Hi, >>> >>> jdk/makefiles/CompileNativeLibraries.gmk has a little note: >>> >>> TODO Set DISABLE_INTREE_EC in configure if >>> src/share/native/sun/security/ec/impl is not present >>> >>> The webrev at http://cr.openjdk.java.net/~omajid/webrevs/intree-ec/00/ >>> implements this. Does this look okay for jdk8/build ? Can I get a bug >>> id? >> >> Bug ID: 8010030 >> >> I think it is more consistent to set the variable to yes/no and change: >> >> ifndef DISABLE_INTREE_EC >> >> to >> >> ifeq ($DISABLE_INTREE_EC), yes) >> >> Thanks, >> David >> >> >> >>> Thanks, >>> Omair >>> From david.holmes at oracle.com Wed Mar 13 22:51:31 2013 From: david.holmes at oracle.com (david.holmes at oracle.com) Date: Thu, 14 Mar 2013 05:51:31 +0000 Subject: hg: jdk8/tl: 8009428: Revert changes to $ substitution performed as part of nashorn integration Message-ID: <20130314055131.A82AC48123@hg.openjdk.java.net> Changeset: 19a59a13b3ef Author: dholmes Date: 2013-03-14 01:41 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/rev/19a59a13b3ef 8009428: Revert changes to $ substitution performed as part of nashorn integration Reviewed-by: alanb, erikj ! common/makefiles/MakeBase.gmk From david.holmes at oracle.com Wed Mar 13 22:52:29 2013 From: david.holmes at oracle.com (david.holmes at oracle.com) Date: Thu, 14 Mar 2013 05:52:29 +0000 Subject: hg: jdk8/tl/jdk: 8009429: Miscellaneous profiles cleanup; ... Message-ID: <20130314055240.BC8A448125@hg.openjdk.java.net> Changeset: 41289b4a1819 Author: dholmes Date: 2013-03-14 01:47 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/41289b4a1819 8009429: Miscellaneous profiles cleanup 8009428: Revert changes to $ substitution performed as part of nashorn integration Reviewed-by: alanb, erikj ! makefiles/CreateJars.gmk ! makefiles/ProfileNames.gmk ! makefiles/Profiles.gmk ! makefiles/profile-includes.txt ! makefiles/profile-rtjar-includes.txt From david.holmes at oracle.com Wed Mar 13 22:52:11 2013 From: david.holmes at oracle.com (david.holmes at oracle.com) Date: Thu, 14 Mar 2013 05:52:11 +0000 Subject: hg: jdk8/tl/langtools: 8009429: Miscellaneous profiles cleanup Message-ID: <20130314055216.9BF6A48124@hg.openjdk.java.net> Changeset: 82dc1e827c2a Author: dholmes Date: 2013-03-14 01:45 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/82dc1e827c2a 8009429: Miscellaneous profiles cleanup Reviewed-by: jjg, alanb ! src/share/classes/com/sun/tools/javac/sym/Profiles.java From david.holmes at oracle.com Wed Mar 13 22:58:12 2013 From: david.holmes at oracle.com (David Holmes) Date: Thu, 14 Mar 2013 15:58:12 +1000 Subject: tl forest update In-Reply-To: <20130314055131.A82AC48123@hg.openjdk.java.net> References: <20130314055131.A82AC48123@hg.openjdk.java.net> Message-ID: <514166F4.1090107@oracle.com> Sorry for the wide distribution but you all see the push messages anyway. I've just pushed a coordinated set of changes to the top-level, langtools and jdk repos in the tl forest. If you use tl you will need to ensure that you update all of these repos to ensure they are in sync. Thanks, David From vicente.romero at oracle.com Thu Mar 14 01:31:30 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Thu, 14 Mar 2013 08:31:30 +0000 Subject: hg: jdk8/tl/langtools: 8008582: jtreg failures after conversion of shell tests to Java Message-ID: <20130314083137.5398D4812A@hg.openjdk.java.net> Changeset: 2e21ecd7a5ad Author: vromero Date: 2013-03-14 08:30 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/2e21ecd7a5ad 8008582: jtreg failures after conversion of shell tests to Java Reviewed-by: jjg ! src/share/classes/com/sun/tools/javac/util/ArrayUtils.java ! test/tools/javac/4846262/CheckEBCDICLocaleTest.java ! test/tools/javac/ClassPathTest/ClassPathTest.java ! test/tools/javac/ProtectedInnerClass/ProtectedInnerClassesTest.java ! test/tools/javac/lib/ToolBox.java ! test/tools/javac/links/LinksTest.java ! test/tools/javac/newlines/NewLineTest.java ! test/tools/javah/6257087/T6257087.java ! test/tools/javah/constMacroTest/ConstMacroTest.java ! test/tools/javap/stackmap/StackmapTest.java From weijun.wang at oracle.com Thu Mar 14 01:42:54 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Thu, 14 Mar 2013 16:42:54 +0800 Subject: Code review request: 8005523: Unbound krb5 for TLS Message-ID: <51418D8E.3010909@oracle.com> Hi Xuelei You might know that krb5 now supports unbound acceptor, which means if you set "principal=*" in an acceptor's JAAS login config file, it can serve as any service. The acceptor would read initiator's request, find out what the intended service name is, and then find a key for it from its keytab file. Currently TLS's krb5 ciphersuites must know the service principal at the beginning, it uses the info to read keys and then wait for incoming requests. This must be changed if it also want to be "unbound". I have a primitive patch here http://cr.openjdk.java.net/~weijun/8005523/webrev.00 You can see it gets a ServiceCreds instead of KerberosKey at the beginning. This ServiceCreds encapsulates keytabs and JAAS settings, and it can be used to find keys for any service name later. The fix is quite ugly. Especially, I make Handshaker public and pass it to KerberosClientKeyExchangeImpl so that its context can be used to check permissions. Is this necessary? I mean, is the context any different from the one inside KerberosClientKeyExchangeImpl? Thanks Max From david.holmes at oracle.com Thu Mar 14 03:03:30 2013 From: david.holmes at oracle.com (David Holmes) Date: Thu, 14 Mar 2013 20:03:30 +1000 Subject: Allow configure to detect if EC implementation is present In-Reply-To: <51415C3A.6030304@oracle.com> References: <5140DCF3.8020808@redhat.com> <51412F9A.4020309@oracle.com> <51415436.9020404@oracle.com> <51415C3A.6030304@oracle.com> Message-ID: <5141A072.6020005@oracle.com> On 14/03/2013 3:12 PM, David Holmes wrote: > Note that this isn't changing any functionality simply exposing an > existing make variable at configure time. Correction. I misunderstood what was being done here. This forcibly set/clears the make variable based solely on the existence of a directory: test -d "${SRC_ROOT}/jdk/src/share/native/sun/security/ec/impl" It doesn't expose a configure option for this. This may be perfectly fine but the person who wrote the original TODO comment needs to verify that. David > David > > On 14/03/2013 2:38 PM, Brad Wetmore wrote: >> CC'ing security-dev. >> >> Vinnie, >> >> As owner of ECC, you should probably look at this. >> >> Brad >> >> >> On 3/13/2013 7:02 PM, David Holmes wrote: >>> On 14/03/2013 6:09 AM, Omair Majid wrote: >>>> Hi, >>>> >>>> jdk/makefiles/CompileNativeLibraries.gmk has a little note: >>>> >>>> TODO Set DISABLE_INTREE_EC in configure if >>>> src/share/native/sun/security/ec/impl is not present >>>> >>>> The webrev at http://cr.openjdk.java.net/~omajid/webrevs/intree-ec/00/ >>>> implements this. Does this look okay for jdk8/build ? Can I get a bug >>>> id? >>> >>> Bug ID: 8010030 >>> >>> I think it is more consistent to set the variable to yes/no and change: >>> >>> ifndef DISABLE_INTREE_EC >>> >>> to >>> >>> ifeq ($DISABLE_INTREE_EC), yes) >>> >>> Thanks, >>> David >>> >>> >>> >>>> Thanks, >>>> Omair >>>> From yonathan at gmail.com Thu Mar 14 05:21:35 2013 From: yonathan at gmail.com (Yonathan) Date: Thu, 14 Mar 2013 05:21:35 -0700 Subject: 7195480 : (smartcardio) javax.smartcardio does not detect cards on Mac OS X In-Reply-To: References: Message-ID: aka 7200271 : javax.smartcardio.CardTerminal.isCardPresent always returns false Dear security, The underlying cause of this issue is silly. The signature of SCardGetStatusChange is wrong on OS X; the JRE code expects DWORD to be uint64_t, but in the OS X system library it?s actually uint32_t. Note that the code is only wrong in OS X; on Linux the PCSC library uses 64-bit longs. The simplest solution is to just not use your own winscard.h, since it?s included with OS X. Alternatively, you could check in a header that declares different types for Linux and OS X[1]. This meant that the following functions returned incorrect values or crashed if you called them too often: TerminalImpl.isCardPresent() TerminalImpl.waitForCard(boolean, long) PCSCTerminals.list() PCSCTerminals.waitForChange(long) I previously submitted a bug report on 2012-12-03 (internal review ID of 2396490) but haven?t heard back so perhaps this is a better forum. Example segfault when you run the attached program: # SIGSEGV (0xb) at pc=0x000000015deb166e # # JRE version: 7.0_17-b02 # Java VM: Java HotSpot(TM) 64-Bit Server VM (23.7-b01 mixed mode bsd-amd64 compressed oops) # Problematic frame: # C [libj2pcsc.dylib+0x166e] pcsc_multi2jstring+0x11 [1]: http://anonscm.debian.org/viewvc/pcsclite/trunk/PCSC/src/PCSC/wintypes.h?revision=5869&view=markup I hope this can be fixed soon as it makes using smartcard very delicate. Yonathan Randolph p.s. to the moderator: I sent this email a couple days ago without subscribing to the mailing list but it hasn?t been approved. Hopefully it will work this time and you can destroy the previous message. -------------- next part -------------- A non-text attachment was scrubbed... Name: pcsc.patch Type: application/octet-stream Size: 617 bytes Desc: not available Url : http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130314/390f0fe6/pcsc-0001.patch -------------- next part -------------- A non-text attachment was scrubbed... Name: Sandbox.java Type: application/octet-stream Size: 456 bytes Desc: not available Url : http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130314/390f0fe6/Sandbox-0001.java From john.zavgren at oracle.com Thu Mar 14 06:04:41 2013 From: john.zavgren at oracle.com (John Zavgren) Date: Thu, 14 Mar 2013 06:04:41 -0700 (PDT) Subject: RFR: JDK-8007607 Message-ID: Valerie: Thanks for catching this inconsistency. I just posted a modified webrev image: http://cr.openjdk.java.net/~jzavgren/8007607/webrev.08/ John
----- Original Message -----
From: valerie.peng at oracle.com
To: john.zavgren at oracle.com
Cc: security-dev at openjdk.java.net
Sent: Wednesday, March 13, 2013 9:07:45 PM GMT -05:00 US/Canada Eastern
Subject: Re: RFR: JDK-8007607


Looks fine, just a very minor nit.
<GSSLibStub.c>
- line 544: although the return value isn't really used, maybe you should return jlong_zero instead of -1 for consistency sake.

Thanks,
Valerie
On 03/12/13 08:34, John Zavgren wrote:
Greetings:
I  posted a new webrev image in response to the most recent round of comments:
http://cr.openjdk.java.net/~jzavgren/8007607/webrev.07/

Thanks!
John

On 02/19/2013 12:16 PM, Chris Hegarty wrote:
Hi John,

Functionally this looks fine. Most my comments are nit picking, and style.

src/share/native/sun/security/jgss/wrapper/GSSLibStub.c

  My fault, I think I suggested you return NULL, but since these
  methods return jlong they cannot (without generating warnings).
  It would be better to:

   < 332         return NULL;
   ---
   > 332         return jlong_zero;

   1167     return NULL;  [same comment, return jlong_zero]

  The indentation looks a little too much in a few places, e.g.
    331   if ((*env)->ExceptionCheck(env)) {
    332   ______return NULL;
    333   }


src/share/native/sun/security/jgss/wrapper/NativeUtil.c

  620     cOid = malloc(sizeof(struct gss_OID_desc_struct));
  621     if_(cOid == NULL) {   [add a space after if]
  622     ____throwOutOfMemoryError(env,NULL);  [I would suggest 2 spaces]
  623         return GSS_C_NO_OID;
  624     }
  625     cOid->length = (*env)->GetArrayLength(env, jbytes) - 2;
  626     cOid->elements = malloc(cOid->length);
  627     if(cOid->elements == NULL) {        [ same as above ]
  628         throwOutOfMemoryError(env,NULL);
  629         free(cOid);
  630         return GSS_C_NO_OID;
  631     }

src/share/native/sun/security/smartcardio/pcsc.c
src/solaris/native/sun/security/smartcardio/pcsc_md.c

  It is kinda weird to have #ifdef WIN32 for these. It really seems
  that these functions should be moved up to the shared pcsc.c
  and externed from platform specific code, or an addition of
  pcsc.h that declares the definitions.

src/solaris/native/com/sun/security/auth/module/Solaris.c

  The comment is strange
  34 /*
  35  *  ** Throws a Java Exception by name
  36  *   **/

src/solaris/native/com/sun/security/auth/module/Unix.c

  Strange comment ( as above ). Also, why is there a need to for
  #ifndef  __solaris__ ??

-Chris.

On 02/18/2013 04:09 PM, John Zavgren wrote:
Greetings:
I posted a new webrev image.
http://cr.openjdk.java.net/~jzavgren/8007607/webrev.04/
<http://cr.openjdk.java.net/%7Ejzavgren/8007607/webrev.04/>

The code now throws an OOM exception when *alloc() fails, and the
callers of procedures that call procedures that throw it, check for it.

John

On 02/12/2013 11:03 AM, Dmitry Samersoff wrote:
John,

Changing everything for throw OOM is the right goal but it's a huge work
to do - it's meaningless to throw OOM if all callers doesn't check for
exception.

I'm in doubt it could be done all at once and probably this problem
should go to the huge TODO pile.

So I'm speaking about *one particular case*, where returned value could
lead to misinterpretation of security context and lead to security
vulnerability or subtle bug.

We have to throw OOM there and change all callers as well for this case.

-Dmitry

On 2013-02-12 19:51, John Zavgren wrote:
On 02/08/2013 01:34 PM, Dmitry Samersoff wrote:
John,

Ideas?
It's a JNI so just throw OOM.

-Dmitry


On 2013-02-08 21:38, John Zavgren wrote:
Although I agree that the name: "GSS_C_NO_CHANNEL_BINDINGS" is
misleading,
I can't identify anything else that seems more appropriate.

The header file:
/jdk8-tl/jdk/src/share/native/sun/security/jgss/wrapper/gssapi.h defines
GSS_C_NO_CHANNEL_BINDINGS as follows:
#define GSS_C_NO_CHANNEL_BINDINGS ((gss_channel_bindings_t) 0)

The symbol matches the prototype of the function:

      */*
       * Utility routine which creates a gss_channel_bindings_t structure
       * using the specified org.ietf.jgss.ChannelBinding object.
       */
      gss_channel_bindings_t getGSSCB(JNIEnv *env, jobject jcb) {
        gss_channel_bindings_t cb;
        jobject jinetAddr;
        jbyteArray value;

        if (jcb == NULL) {
          return GSS_C_NO_CHANNEL_BINDINGS;
        }
          cb = malloc(sizeof(struct gss_channel_bindings_struct));

          if(cb == NULL)
              return  GSS_C_NO_CHANNEL_BINDINGS;*

There doesn't appear to be anything in our set of options that is more
suggestive of a memory allocation failure and the symbol:
GSS_C_NO_CHANNEL_BINDINGS seems to be logically correct.

Ideas?

On 02/06/2013 04:57 AM, Dmitry Samersoff wrote:
John,

Not sure GSS_C_NO_CHANNEL_BINDINGS; is correct return value for this
case.

I'm second to Valerie - it's better to throw OOM

-Dmitry


On 2013-02-06 03:44, John Zavgren wrote:
Greetings:

I modified the native code to eliminate potential memory loss and
crashes by checking the return values of malloc() and realloc() calls.

The webrev image of these changes is visible at:
http://cr.openjdk.java.net/~jzavgren/8007607/webrev.01/

Thanks!
John Zavgren

--
John Zavgren
john.zavgren at oracle.com
603-821-0904
US-Burlington-MA

When I change the procedures in the following files:

src/share/native/sun/security/jgss/wrapper/GSSLibStub.c
src/share/native/sun/security/jgss/wrapper/NativeUtil.c
src/share/native/sun/security/smartcardio/pcsc.c
src/solaris/native/com/sun/security/auth/module/Solaris.c
src/solaris/native/com/sun/security/auth/module/Unix.c

to fix inappropriate usages of malloc, realloc, etc. (e.g., not checking
the return value and referring to a NULL pointer and crashing) should I
modify every instance so that an OOM (Out Of Memory) exception is thrown
(before returning) whenever memory allocation fails?

The exceptions would be thrown by a line of code that looks like:

throwOutOfMemoryError(JNIEnv *env, const char *msg);

where  throwOutOfMemoryError(...) wraps something like this:

             jclass cls = (*env)->FindClass(env, name);

                 if (cls != 0) /* Otherwise an exception has already been
thrown */
                                 (*env)->ThrowNew(env, cls, msg);

If this is the right idea, what messages should I pass when an OOM
exception is thrown?

Thanks!
John




--
John Zavgren
john.zavgren at oracle.com
603-821-0904
US-Burlington-MA



-- 
John Zavgren
john.zavgren at oracle.com
603-821-0904
US-Burlington-MA

-------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130314/2c8ad4d7/attachment-0001.html From bruno at distributedmatter.net Thu Mar 14 07:44:29 2013 From: bruno at distributedmatter.net (Bruno Harbulot) Date: Thu, 14 Mar 2013 14:44:29 +0000 Subject: keytool and key password on PKCS#12 stores Message-ID: Hello, I've always thought that the keystore password and the key password itself had to be the same in a PKCS12 keystore, due to constraints in the PKCS#12 format. It appears this is not quite the case with the Java implementation, especially with a PKCS#12 store generated with keytool. When importing a PKCS#12 store into another PKCS#12 store, keytool changes the store password, but doesn't change the actual key password. However, keytool -keypasswd doesn't allow to change the key password itself on a PKCS#12 store. To test this, generate a PKCS#12 keystore (keystore1.p12): keytool -genkeypair -dname "CN=test" -storetype PKCS12 -keystore keystore1.p12 -storepass testabcd Import/export this store into another PKCS#12 keystore (keystore2.p12): keytool -importkeystore -srckeystore keystore1.p12 -srcstoretype PKCS12 -srcstorepass testabcd -destkeystore keystore2.p12 -deststoretype PKCS12 -deststorepass test1234 This will change the store password from testabcd to test1234, but the key password will still be testabcd. This can be tested with the following code: KeyStore ks = KeyStore.getInstance("PKCS12"); InputStream ksis = new FileInputStream("keystore2.p12"); try { ks.load(ksis, "test1234".toCharArray()); // New password } finally { if (ksis != null) { ksis.close(); } } KeyManagerFactory kmf = KeyManagerFactory.getInstance(KeyManagerFactory .getDefaultAlgorithm()); // New password, fails: kmf.init(ks, "test1234".toCharArray()); // Old password, works: // kmf.init(ks, "testabcd".toCharArray()); I must admit I'm not familiar with the details of the PKCS#12 specifications, but I think all the other tools I've seen that use the PKCS#12 format only have a password for the store, not for the individual keys. In fact, it seems that Firefox is capable of importing and using keystore2.p12 from the example above using only the store password, despite producing an error message. Shouldn't keytool -importkeystore also change the key passwords (or at least there seems to be a padding issue)? Here is the error message: Caused by: javax.crypto.BadPaddingException: Given final block not properly padded at com.sun.crypto.provider.CipherCore.doFinal(CipherCore.java:811) at com.sun.crypto.provider.CipherCore.doFinal(CipherCore.java:676) at com.sun.crypto.provider.PKCS12PBECipherCore.implDoFinal(PKCS12PBECipherCore.java:355) at com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndDESede.engineDoFinal(PKCS12PBECipherCore.java:387) at javax.crypto.Cipher.doFinal(Cipher.java:2087) ... 6 more Best wishes, Bruno. From alan.bateman at oracle.com Thu Mar 14 09:55:54 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Thu, 14 Mar 2013 16:55:54 +0000 Subject: hg: jdk8/tl/jdk: 8005716: Enhance JNI specification to allow support of static JNI libraries in Embedded JREs Message-ID: <20130314165617.BB6D74814D@hg.openjdk.java.net> Changeset: f010eb1e696f Author: alanb Date: 2013-03-14 16:03 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f010eb1e696f 8005716: Enhance JNI specification to allow support of static JNI libraries in Embedded JREs Reviewed-by: dlong, alanb, mduigou Contributed-by: bill.pittore at oracle.com, bob.vandette at oracle.com ! make/java/java/mapfile-vers ! makefiles/mapfiles/libjava/mapfile-vers ! src/share/classes/java/lang/ClassLoader.java ! src/share/classes/java/lang/Runtime.java ! src/share/classes/java/lang/System.java ! src/share/javavm/export/jni.h ! src/share/native/common/jni_util.h ! src/share/native/java/lang/ClassLoader.c ! src/solaris/native/common/jni_util_md.c ! src/windows/native/common/jni_util_md.c From alan.bateman at oracle.com Thu Mar 14 10:01:28 2013 From: alan.bateman at oracle.com (alan.bateman at oracle.com) Date: Thu, 14 Mar 2013 17:01:28 +0000 Subject: hg: jdk8/tl/jdk: 7183800: TEST_BUG: Update tests to run on Ubuntu 12.04 (localhost is 127.0.1.1) Message-ID: <20130314170139.BAE4D4814E@hg.openjdk.java.net> Changeset: ca9469a15792 Author: alanb Date: 2013-03-14 16:59 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ca9469a15792 7183800: TEST_BUG: Update tests to run on Ubuntu 12.04 (localhost is 127.0.1.1) Reviewed-by: alanb, chegar Contributed-by: yiming.wang at oracle.com ! test/java/nio/channels/DatagramChannel/Connect.java ! test/java/nio/channels/DatagramChannel/ConnectedSend.java ! test/java/nio/channels/spi/SelectorProvider/inheritedChannel/Launcher.java ! test/javax/management/remote/mandatory/connection/RMIConnectionIdTest.java From mandy.chung at oracle.com Thu Mar 14 10:35:31 2013 From: mandy.chung at oracle.com (mandy.chung at oracle.com) Date: Thu, 14 Mar 2013 17:35:31 +0000 Subject: hg: jdk8/tl/langtools: 8005428: Update jdeps to read the same profile information as by javac Message-ID: <20130314173533.D94FC48150@hg.openjdk.java.net> Changeset: fd3fdaff0257 Author: mchung Date: 2013-03-14 10:33 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/fd3fdaff0257 8005428: Update jdeps to read the same profile information as by javac Reviewed-by: alanb ! make/netbeans/langtools/nbproject/project.xml ! src/share/classes/com/sun/tools/jdeps/Analyzer.java ! src/share/classes/com/sun/tools/jdeps/ClassFileReader.java ! src/share/classes/com/sun/tools/jdeps/JdepsTask.java ! src/share/classes/com/sun/tools/jdeps/PlatformClassPath.java + src/share/classes/com/sun/tools/jdeps/Profiles.java ! src/share/classes/com/sun/tools/jdeps/resources/jdeps.properties - src/share/classes/com/sun/tools/jdeps/resources/jdk.properties ! test/tools/jdeps/Basic.java ! test/tools/jdeps/p/Foo.java + test/tools/jdeps/profiles.properties From naoto.sato at oracle.com Thu Mar 14 11:30:25 2013 From: naoto.sato at oracle.com (naoto.sato at oracle.com) Date: Thu, 14 Mar 2013 18:30:25 +0000 Subject: hg: jdk8/tl/jdk: 8008576: Calendar mismatch using Host LocaleProviderAdapter Message-ID: <20130314183045.3F77648151@hg.openjdk.java.net> Changeset: d79503c4c56f Author: naoto Date: 2013-03-14 11:29 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d79503c4c56f 8008576: Calendar mismatch using Host LocaleProviderAdapter Reviewed-by: okutsu ! make/java/java/FILES_java.gmk ! src/macosx/classes/sun/util/locale/provider/HostLocaleProviderAdapterImpl.java ! src/share/classes/java/util/Calendar.java ! src/share/classes/sun/util/locale/LanguageTag.java ! src/share/classes/sun/util/locale/provider/AuxLocaleProviderAdapter.java + src/share/classes/sun/util/locale/provider/CalendarProviderImpl.java ! src/share/classes/sun/util/locale/provider/JRELocaleProviderAdapter.java ! src/share/classes/sun/util/locale/provider/LocaleProviderAdapter.java + src/share/classes/sun/util/spi/CalendarProvider.java ! src/windows/classes/sun/util/locale/provider/HostLocaleProviderAdapterImpl.java ! src/windows/native/sun/util/locale/provider/HostLocaleProviderAdapter_md.c From vincent.x.ryan at oracle.com Thu Mar 14 12:14:48 2013 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Thu, 14 Mar 2013 19:14:48 +0000 Subject: Allow configure to detect if EC implementation is present In-Reply-To: <5141A072.6020005@oracle.com> References: <5140DCF3.8020808@redhat.com> <51412F9A.4020309@oracle.com> <51415436.9020404@oracle.com> <51415C3A.6030304@oracle.com> <5141A072.6020005@oracle.com> Message-ID: The DISABLE_INTREE_EC flag is designed to control whether the Elliptic Curve support in the JDK source tree is skipped during a build. It is used to avoid the duplication of EC libraries on platforms where an EC library is already present. In the old build it was a build option. In the new build it appears to be controlled by the presence of a directory. That is incorrect as the directory is always present. The behaviour differs from the old build. On 14 Mar 2013, at 10:03, David Holmes wrote: > On 14/03/2013 3:12 PM, David Holmes wrote: >> Note that this isn't changing any functionality simply exposing an >> existing make variable at configure time. > > Correction. I misunderstood what was being done here. This forcibly set/clears the make variable based solely on the existence of a directory: > > test -d "${SRC_ROOT}/jdk/src/share/native/sun/security/ec/impl" > > It doesn't expose a configure option for this. This may be perfectly fine but the person who wrote the original TODO comment needs to verify that. > > David > >> David >> >> On 14/03/2013 2:38 PM, Brad Wetmore wrote: >>> CC'ing security-dev. >>> >>> Vinnie, >>> >>> As owner of ECC, you should probably look at this. >>> >>> Brad >>> >>> >>> On 3/13/2013 7:02 PM, David Holmes wrote: >>>> On 14/03/2013 6:09 AM, Omair Majid wrote: >>>>> Hi, >>>>> >>>>> jdk/makefiles/CompileNativeLibraries.gmk has a little note: >>>>> >>>>> TODO Set DISABLE_INTREE_EC in configure if >>>>> src/share/native/sun/security/ec/impl is not present >>>>> >>>>> The webrev at http://cr.openjdk.java.net/~omajid/webrevs/intree-ec/00/ >>>>> implements this. Does this look okay for jdk8/build ? Can I get a bug >>>>> id? >>>> >>>> Bug ID: 8010030 >>>> >>>> I think it is more consistent to set the variable to yes/no and change: >>>> >>>> ifndef DISABLE_INTREE_EC >>>> >>>> to >>>> >>>> ifeq ($DISABLE_INTREE_EC), yes) >>>> >>>> Thanks, >>>> David >>>> >>>> >>>> >>>>> Thanks, >>>>> Omair >>>>> From omajid at redhat.com Thu Mar 14 12:37:46 2013 From: omajid at redhat.com (Omair Majid) Date: Thu, 14 Mar 2013 15:37:46 -0400 Subject: Allow configure to detect if EC implementation is present In-Reply-To: <5141A072.6020005@oracle.com> References: <5140DCF3.8020808@redhat.com> <51412F9A.4020309@oracle.com> <51415436.9020404@oracle.com> <51415C3A.6030304@oracle.com> <5141A072.6020005@oracle.com> Message-ID: <5142270A.7040209@redhat.com> Hi, Updated webrev at: http://cr.openjdk.java.net/~omajid/webrevs/intree-ec/01/ I switched from DISABLE_INTREE_EC to ENABLE_INTREE_EC to avoid the confusion with double negatives. Note that because of the ifeq comparison, if you use the new build system and just update the jdk tree, the ifeq ($ENABLE_INTREE_EC), yes) comparison will fail (since ENABLE_INTREE_EC was not previously defined) and EC will not be part of the build. This problem wont happen if you update the root repo and re-run configure. On 03/14/2013 06:03 AM, David Holmes wrote: > On 14/03/2013 3:12 PM, David Holmes wrote: >> Note that this isn't changing any functionality simply exposing an >> existing make variable at configure time. > > Correction. I misunderstood what was being done here. This forcibly > set/clears the make variable based solely on the existence of a directory: > > test -d "${SRC_ROOT}/jdk/src/share/native/sun/security/ec/impl" Yes, it is forcibly set. But since this directory always exists in OpenJDK 8, this should never evaluate to false. This change is very useful for distributions, though, since they can delete the directory when creating a source tarball for OpenJDK8, and the ECC implementation will be automagically disabled from the build. > It doesn't expose a configure option for this. This may be perfectly > fine but the person who wrote the original TODO comment needs to verify > that. Andrew Hughes wrote the original changeset in the old build system [1] and I believe this is exactly what he wanted out of the changeset. I am CC'ing Erik, who wrote the TODO [2] so he can clarify what he meant. Thanks, Omair [1] http://hg.openjdk.java.net/jdk7/tl/jdk/rev/39c15c0a71f7 [2] http://hg.openjdk.java.net/build-infra/jdk8/jdk/diff/1953cf522107/makefiles/CompileNativeLibraries.gmk -- PGP Key: 66484681 (http://pgp.mit.edu/) Fingerprint = F072 555B 0A17 3957 4E95 0056 F286 F14F 6648 4681 From omajid at redhat.com Thu Mar 14 12:50:08 2013 From: omajid at redhat.com (Omair Majid) Date: Thu, 14 Mar 2013 15:50:08 -0400 Subject: Allow configure to detect if EC implementation is present In-Reply-To: References: <5140DCF3.8020808@redhat.com> <51412F9A.4020309@oracle.com> <51415436.9020404@oracle.com> <51415C3A.6030304@oracle.com> <5141A072.6020005@oracle.com> Message-ID: <514229F0.60602@redhat.com> On 03/14/2013 03:14 PM, Vincent Ryan wrote: > The DISABLE_INTREE_EC flag is designed to control whether the Elliptic Curve support in the > JDK source tree is skipped during a build. It is used to avoid the duplication of EC libraries on > platforms where an EC library is already present. > > In the old build it was a build option. In the new build it appears to be controlled by the presence > of a directory. That is incorrect as the directory is always present. The behaviour differs from the old build. FWIW, the current new-build and the current old-build both allow you to specify 'make DISABLE_INTREE_EC=yes' and do the right thing. However, currently there is no way to say this using configure. The patch I posted makes configure automatically set DISABLE_INTREE_EC=yes if the directory is not found. The directory is always present in OpenJDK8. However, some Linux distributions prefer to build with ECC disabled due to legal reasons [1], and will remove the directory when they create the OpenJDK8 source tarball. Where they had to delete the directory _and_ set DISABLE_INTREE_EC before, with this patch they just have to delete the directory. If you would like me to add a configure option to control this as well, then I will be happy to add that too. May I do that as a separate patch? Thanks, Omair [1] http://en.wikipedia.org/wiki/ECC_patents -- PGP Key: 66484681 (http://pgp.mit.edu/) Fingerprint = F072 555B 0A17 3957 4E95 0056 F286 F14F 6648 4681 From weijun.wang at oracle.com Thu Mar 14 18:26:03 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Fri, 15 Mar 2013 09:26:03 +0800 Subject: keytool and key password on PKCS#12 stores In-Reply-To: References: Message-ID: <514278AB.5090003@oracle.com> Yes, you are right. This is a behavior change (also it's not a correct behavior now), we will think about if it has any negative impact. Thanks Max On 3/14/13 10:44 PM, Bruno Harbulot wrote: > Hello, > > I've always thought that the keystore password and the key password > itself had to be the same in a PKCS12 keystore, due to constraints in > the PKCS#12 format. It appears this is not quite the case with the > Java implementation, especially with a PKCS#12 store generated with > keytool. > > When importing a PKCS#12 store into another PKCS#12 store, keytool > changes the store password, but doesn't change the actual key > password. However, keytool -keypasswd doesn't allow to change the key > password itself on a PKCS#12 store. > > To test this, generate a PKCS#12 keystore (keystore1.p12): > > keytool -genkeypair -dname "CN=test" -storetype PKCS12 -keystore > keystore1.p12 -storepass testabcd > > Import/export this store into another PKCS#12 keystore (keystore2.p12): > > keytool -importkeystore -srckeystore keystore1.p12 -srcstoretype > PKCS12 -srcstorepass testabcd -destkeystore keystore2.p12 > -deststoretype PKCS12 -deststorepass test1234 > > This will change the store password from testabcd to test1234, but the > key password will still be testabcd. This can be tested with the > following code: > > KeyStore ks = KeyStore.getInstance("PKCS12"); > InputStream ksis = new FileInputStream("keystore2.p12"); > try { > ks.load(ksis, "test1234".toCharArray()); // New password > } finally { > if (ksis != null) { > ksis.close(); > } > } > KeyManagerFactory kmf = KeyManagerFactory.getInstance(KeyManagerFactory > .getDefaultAlgorithm()); > // New password, fails: > kmf.init(ks, "test1234".toCharArray()); > // Old password, works: > // kmf.init(ks, "testabcd".toCharArray()); > > > I must admit I'm not familiar with the details of the PKCS#12 > specifications, but I think all the other tools I've seen that use the > PKCS#12 format only have a password for the store, not for the > individual keys. In fact, it seems that Firefox is capable of > importing and using keystore2.p12 from the example above using only > the store password, despite producing an error message. > Shouldn't keytool -importkeystore also change the key passwords (or at > least there seems to be a padding issue)? Here is the error message: > > Caused by: javax.crypto.BadPaddingException: Given final block not > properly padded > at com.sun.crypto.provider.CipherCore.doFinal(CipherCore.java:811) > at com.sun.crypto.provider.CipherCore.doFinal(CipherCore.java:676) > at com.sun.crypto.provider.PKCS12PBECipherCore.implDoFinal(PKCS12PBECipherCore.java:355) > at com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndDESede.engineDoFinal(PKCS12PBECipherCore.java:387) > at javax.crypto.Cipher.doFinal(Cipher.java:2087) > ... 6 more > > > Best wishes, > > Bruno. > From david.holmes at oracle.com Thu Mar 14 18:47:44 2013 From: david.holmes at oracle.com (David Holmes) Date: Fri, 15 Mar 2013 11:47:44 +1000 Subject: Allow configure to detect if EC implementation is present In-Reply-To: <5142270A.7040209@redhat.com> References: <5140DCF3.8020808@redhat.com> <51412F9A.4020309@oracle.com> <51415436.9020404@oracle.com> <51415C3A.6030304@oracle.com> <5141A072.6020005@oracle.com> <5142270A.7040209@redhat.com> Message-ID: <51427DC0.8020203@oracle.com> On 15/03/2013 5:37 AM, Omair Majid wrote: > Hi, > > Updated webrev at: > http://cr.openjdk.java.net/~omajid/webrevs/intree-ec/01/ > > I switched from DISABLE_INTREE_EC to ENABLE_INTREE_EC to avoid the > confusion with double negatives. Looking just at the mechanics of this it looks fine to me. This needs to be coordinated with someone from the build team (which isn't me) so that we can keep the closed generated-configure.sh in sync. Personally I wonder whether the existence check should be in the Makefile rather than done at configure time? I worry that we end up with too many make variables becoming configure variables as well. David ----- > Note that because of the ifeq comparison, if you use the new build > system and just update the jdk tree, the ifeq ($ENABLE_INTREE_EC), yes) > comparison will fail (since ENABLE_INTREE_EC was not previously defined) > and EC will not be part of the build. > > This problem wont happen if you update the root repo and re-run configure. > > On 03/14/2013 06:03 AM, David Holmes wrote: >> On 14/03/2013 3:12 PM, David Holmes wrote: >>> Note that this isn't changing any functionality simply exposing an >>> existing make variable at configure time. >> >> Correction. I misunderstood what was being done here. This forcibly >> set/clears the make variable based solely on the existence of a directory: >> >> test -d "${SRC_ROOT}/jdk/src/share/native/sun/security/ec/impl" > > Yes, it is forcibly set. But since this directory always exists in > OpenJDK 8, this should never evaluate to false. > > This change is very useful for distributions, though, since they can > delete the directory when creating a source tarball for OpenJDK8, and > the ECC implementation will be automagically disabled from the build. > >> It doesn't expose a configure option for this. This may be perfectly >> fine but the person who wrote the original TODO comment needs to verify >> that. > > Andrew Hughes wrote the original changeset in the old build system [1] > and I believe this is exactly what he wanted out of the changeset. I am > CC'ing Erik, who wrote the TODO [2] so he can clarify what he meant. > > Thanks, > Omair > > [1] http://hg.openjdk.java.net/jdk7/tl/jdk/rev/39c15c0a71f7 > [2] > http://hg.openjdk.java.net/build-infra/jdk8/jdk/diff/1953cf522107/makefiles/CompileNativeLibraries.gmk > From valerie.peng at oracle.com Thu Mar 14 19:06:27 2013 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Thu, 14 Mar 2013 19:06:27 -0700 Subject: RFR: JDK-8007607 In-Reply-To: References: Message-ID: <51428223.4040704@oracle.com> Looks good to me. Thanks, Valerie On 03/14/13 06:04, John Zavgren wrote: > Valerie: Thanks for catching this inconsistency. I just posted a > modified webrev image: > http://cr.openjdk.java.net/~jzavgren/8007607/webrev.08/ John > ----- Original Message ----- > From: valerie.peng at oracle.com > To: john.zavgren at oracle.com > Cc: security-dev at openjdk.java.net > Sent: Wednesday, March 13, 2013 9:07:45 PM GMT -05:00 US/Canada Eastern > Subject: Re: RFR: JDK-8007607 > > > Looks fine, just a very minor nit. > > - line 544: although the return value isn't really used, maybe you > should return jlong_zero instead of -1 for consistency sake. > > Thanks, > Valerie > On 03/12/13 08:34, John Zavgren wrote: > > Greetings: > I posted a new webrev image in response to the most recent round > of comments: > http://cr.openjdk.java.net/~jzavgren/8007607/webrev.07/ > > > Thanks! > John > > On 02/19/2013 12:16 PM, Chris Hegarty wrote: > > Hi John, > > Functionally this looks fine. Most my comments are nit > picking, and style. > > src/share/native/sun/security/jgss/wrapper/GSSLibStub.c > > My fault, I think I suggested you return NULL, but since these > methods return jlong they cannot (without generating warnings). > It would be better to: > > < 332 return NULL; > --- > > 332 return jlong_zero; > > 1167 return NULL; [same comment, return jlong_zero] > > The indentation looks a little too much in a few places, e.g. > 331 if ((*env)->ExceptionCheck(env)) { > 332 ______return NULL; > 333 } > > > src/share/native/sun/security/jgss/wrapper/NativeUtil.c > > 620 cOid = malloc(sizeof(struct gss_OID_desc_struct)); > 621 if_(cOid == NULL) { [add a space after if] > 622 ____throwOutOfMemoryError(env,NULL); [I would > suggest 2 spaces] > 623 return GSS_C_NO_OID; > 624 } > 625 cOid->length = (*env)->GetArrayLength(env, jbytes) - 2; > 626 cOid->elements = malloc(cOid->length); > 627 if(cOid->elements == NULL) { [ same as above ] > 628 throwOutOfMemoryError(env,NULL); > 629 free(cOid); > 630 return GSS_C_NO_OID; > 631 } > > src/share/native/sun/security/smartcardio/pcsc.c > src/solaris/native/sun/security/smartcardio/pcsc_md.c > > It is kinda weird to have #ifdef WIN32 for these. It really > seems > that these functions should be moved up to the shared pcsc.c > and externed from platform specific code, or an addition of > pcsc.h that declares the definitions. > > src/solaris/native/com/sun/security/auth/module/Solaris.c > > The comment is strange > 34 /* > 35 * ** Throws a Java Exception by name > 36 * **/ > > src/solaris/native/com/sun/security/auth/module/Unix.c > > Strange comment ( as above ). Also, why is there a need to for > #ifndef __solaris__ ?? > > -Chris. > > On 02/18/2013 04:09 PM, John Zavgren wrote: > > Greetings: > I posted a new webrev image. > http://cr.openjdk.java.net/~jzavgren/8007607/webrev.04/ > > > The code now throws an OOM exception when *alloc() fails, > and the > callers of procedures that call procedures that throw it, > check for it. > > John > > On 02/12/2013 11:03 AM, Dmitry Samersoff wrote: > > John, > > Changing everything for throw OOM is the right goal > but it's a huge work > to do - it's meaningless to throw OOM if all callers > doesn't check for > exception. > > I'm in doubt it could be done all at once and probably > this problem > should go to the huge TODO pile. > > So I'm speaking about *one particular case*, where > returned value could > lead to misinterpretation of security context and lead > to security > vulnerability or subtle bug. > > We have to throw OOM there and change all callers as > well for this case. > > -Dmitry > > On 2013-02-12 19:51, John Zavgren wrote: > > On 02/08/2013 01:34 PM, Dmitry Samersoff wrote: > > John, > > Ideas? > > It's a JNI so just throw OOM. > > -Dmitry > > > On 2013-02-08 21:38, John Zavgren wrote: > > Although I agree that the name: > "GSS_C_NO_CHANNEL_BINDINGS" is > misleading, > I can't identify anything else that seems > more appropriate. > > The header file: > /jdk8-tl/jdk/src/share/native/sun/security/jgss/wrapper/gssapi.h > defines > GSS_C_NO_CHANNEL_BINDINGS as follows: > #define GSS_C_NO_CHANNEL_BINDINGS > ((gss_channel_bindings_t) 0) > > The symbol matches the prototype of the > function: > > */* > * Utility routine which creates a > gss_channel_bindings_t structure > * using the specified > org.ietf.jgss.ChannelBinding object. > */ > gss_channel_bindings_t > getGSSCB(JNIEnv *env, jobject jcb) { > gss_channel_bindings_t cb; > jobject jinetAddr; > jbyteArray value; > > if (jcb == NULL) { > return GSS_C_NO_CHANNEL_BINDINGS; > } > cb = malloc(sizeof(struct > gss_channel_bindings_struct)); > > if(cb == NULL) > return > GSS_C_NO_CHANNEL_BINDINGS;* > > There doesn't appear to be anything in our > set of options that is more > suggestive of a memory allocation failure > and the symbol: > GSS_C_NO_CHANNEL_BINDINGS seems to be > logically correct. > > Ideas? > > On 02/06/2013 04:57 AM, Dmitry Samersoff > wrote: > > John, > > Not sure GSS_C_NO_CHANNEL_BINDINGS; is > correct return value for this > case. > > I'm second to Valerie - it's better to > throw OOM > > -Dmitry > > > On 2013-02-06 03:44, John Zavgren wrote: > > Greetings: > > I modified the native code to > eliminate potential memory loss and > crashes by checking the return > values of malloc() and realloc() > calls. > > The webrev image of these changes > is visible at: > http://cr.openjdk.java.net/~jzavgren/8007607/webrev.01/ > > > Thanks! > John Zavgren > > -- > John Zavgren > john.zavgren at oracle.com > 603-821-0904 > US-Burlington-MA > > When I change the procedures in the following files: > > src/share/native/sun/security/jgss/wrapper/GSSLibStub.c > > src/share/native/sun/security/jgss/wrapper/NativeUtil.c > > src/share/native/sun/security/smartcardio/pcsc.c > src/solaris/native/com/sun/security/auth/module/Solaris.c > > src/solaris/native/com/sun/security/auth/module/Unix.c > > > to fix inappropriate usages of malloc, realloc, > etc. (e.g., not checking > the return value and referring to a NULL pointer > and crashing) should I > modify every instance so that an OOM (Out Of > Memory) exception is thrown > (before returning) whenever memory allocation fails? > > The exceptions would be thrown by a line of code > that looks like: > > throwOutOfMemoryError(JNIEnv *env, const char *msg); > > where throwOutOfMemoryError(...) wraps something > like this: > > jclass cls = (*env)->FindClass(env, > name); > > if (cls != 0) /* Otherwise an > exception has already been > thrown */ > > (*env)->ThrowNew(env, cls, msg); > > If this is the right idea, what messages should I > pass when an OOM > exception is thrown? > > Thanks! > John > > > > > -- > John Zavgren > john.zavgren at oracle.com > 603-821-0904 > US-Burlington-MA > > > > -- > John Zavgren > john.zavgren at oracle.com > 603-821-0904 > US-Burlington-MA > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130314/3e725556/attachment-0001.html From gnu.andrew at redhat.com Thu Mar 14 19:55:29 2013 From: gnu.andrew at redhat.com (Andrew Hughes) Date: Thu, 14 Mar 2013 22:55:29 -0400 (EDT) Subject: Allow configure to detect if EC implementation is present In-Reply-To: <51427DC0.8020203@oracle.com> Message-ID: <1878430105.19113975.1363316129472.JavaMail.root@redhat.com> ----- Original Message ----- > On 15/03/2013 5:37 AM, Omair Majid wrote: > > Hi, > > > > Updated webrev at: > > http://cr.openjdk.java.net/~omajid/webrevs/intree-ec/01/ > > > > I switched from DISABLE_INTREE_EC to ENABLE_INTREE_EC to avoid the > > confusion with double negatives. > > Looking just at the mechanics of this it looks fine to me. I concur. > This needs > to > be coordinated with someone from the build team (which isn't me) so > that > we can keep the closed generated-configure.sh in sync. I don't think this is a reasonable requirement generally, though it may be fine in this case. We should now be getting to the point where an OpenJDK committer can post a patch, an OpenJDK reviewer can review it and the committer can push it to an appropriate repository without either of these people being Oracle employees. Certainly, the bylaws allow this. What you're asking here seems no different than me asking for someone to co-ordinate with the IcedTea team to update their build machinery. I wouldn't expect this to happen and I don't think Oracle should either. > > Personally I wonder whether the existence check should be in the > Makefile rather than done at configure time? I worry that we end up > with > too many make variables becoming configure variables as well. > One of the main functions of a configure script is to make these variables more easily accessible to the point that you should only need to set make variables when you need to do a one-time override of something set by configure. We should no longer be passing a huge list of make variables. I'd argue that Omair's work could be extended, in a further patch, so that the option was set by --disable-intree-ec and the behaviour seen here was just the default if the option wasn't specified. Having configure options also acts as a means of documenting the various build options (see configure --help), something which doesn't happen when they are imposed via make. > David > ----- > > > Note that because of the ifeq comparison, if you use the new build > > system and just update the jdk tree, the ifeq ($ENABLE_INTREE_EC), > > yes) > > comparison will fail (since ENABLE_INTREE_EC was not previously > > defined) > > and EC will not be part of the build. > > > > This problem wont happen if you update the root repo and re-run > > configure. > > > > On 03/14/2013 06:03 AM, David Holmes wrote: > >> On 14/03/2013 3:12 PM, David Holmes wrote: > >>> Note that this isn't changing any functionality simply exposing > >>> an > >>> existing make variable at configure time. > >> > >> Correction. I misunderstood what was being done here. This > >> forcibly > >> set/clears the make variable based solely on the existence of a > >> directory: > >> > >> test -d "${SRC_ROOT}/jdk/src/share/native/sun/security/ec/impl" > > > > Yes, it is forcibly set. But since this directory always exists in > > OpenJDK 8, this should never evaluate to false. > > > > This change is very useful for distributions, though, since they > > can > > delete the directory when creating a source tarball for OpenJDK8, > > and > > the ECC implementation will be automagically disabled from the > > build. > > > >> It doesn't expose a configure option for this. This may be > >> perfectly > >> fine but the person who wrote the original TODO comment needs to > >> verify > >> that. > > > > Andrew Hughes wrote the original changeset in the old build system > > [1] > > and I believe this is exactly what he wanted out of the changeset. > > I am > > CC'ing Erik, who wrote the TODO [2] so he can clarify what he > > meant. > > > > Thanks, > > Omair > > > > [1] http://hg.openjdk.java.net/jdk7/tl/jdk/rev/39c15c0a71f7 > > [2] > > http://hg.openjdk.java.net/build-infra/jdk8/jdk/diff/1953cf522107/makefiles/CompileNativeLibraries.gmk > > > -- Andrew :) Free Java Software Engineer Red Hat, Inc. (http://www.redhat.com) PGP Key: 248BDC07 (https://keys.indymedia.org/) Fingerprint = EC5A 1F5E C0AD 1D15 8F1F 8F91 3B96 A578 248B DC07 From david.holmes at oracle.com Thu Mar 14 20:17:21 2013 From: david.holmes at oracle.com (David Holmes) Date: Fri, 15 Mar 2013 13:17:21 +1000 Subject: Allow configure to detect if EC implementation is present In-Reply-To: <1878430105.19113975.1363316129472.JavaMail.root@redhat.com> References: <1878430105.19113975.1363316129472.JavaMail.root@redhat.com> Message-ID: <514292C1.3080601@oracle.com> On 15/03/2013 12:55 PM, Andrew Hughes wrote: > ----- Original Message ----- >> On 15/03/2013 5:37 AM, Omair Majid wrote: >>> Hi, >>> >>> Updated webrev at: >>> http://cr.openjdk.java.net/~omajid/webrevs/intree-ec/01/ >>> >>> I switched from DISABLE_INTREE_EC to ENABLE_INTREE_EC to avoid the >>> confusion with double negatives. >> >> Looking just at the mechanics of this it looks fine to me. > > I concur. > >> This needs to >> be coordinated with someone from the build team (which isn't me) so >> that we can keep the closed generated-configure.sh in sync. > > I don't think this is a reasonable requirement generally, though it > may be fine in this case. We should now be getting to the point > where an OpenJDK committer can post a patch, an OpenJDK reviewer > can review it and the committer can push it to an appropriate > repository without either of these people being Oracle employees. > Certainly, the bylaws allow this. > > What you're asking here seems no different than me asking for > someone to co-ordinate with the IcedTea team to update their > build machinery. I wouldn't expect this to happen and I don't think > Oracle should either. We know this is a problem. Hopefully we will have a solution soon that will alleviate the need for this. In the meantime I would request your forbearance. I should have said "Can you please ..." rather than "This needs ...". >> >> Personally I wonder whether the existence check should be in the >> Makefile rather than done at configure time? I worry that we end up >> with too many make variables becoming configure variables as well. >> > > One of the main functions of a configure script is to make these > variables more easily accessible to the point that you should > only need to set make variables when you need to do a one-time override > of something set by configure. We should no longer be passing a huge > list of make variables. Totally agreed with the last point. But to me the division of labor between configure and make is not always clear. David ----- > I'd argue that Omair's work could be extended, in a further patch, so > that the option was set by --disable-intree-ec and the behaviour > seen here was just the default if the option wasn't specified. > Having configure options also acts as a means of documenting the > various build options (see configure --help), something which > doesn't happen when they are imposed via make. >> David >> ----- >> >>> Note that because of the ifeq comparison, if you use the new build >>> system and just update the jdk tree, the ifeq ($ENABLE_INTREE_EC), >>> yes) >>> comparison will fail (since ENABLE_INTREE_EC was not previously >>> defined) >>> and EC will not be part of the build. >>> >>> This problem wont happen if you update the root repo and re-run >>> configure. >>> >>> On 03/14/2013 06:03 AM, David Holmes wrote: >>>> On 14/03/2013 3:12 PM, David Holmes wrote: >>>>> Note that this isn't changing any functionality simply exposing >>>>> an >>>>> existing make variable at configure time. >>>> >>>> Correction. I misunderstood what was being done here. This >>>> forcibly >>>> set/clears the make variable based solely on the existence of a >>>> directory: >>>> >>>> test -d "${SRC_ROOT}/jdk/src/share/native/sun/security/ec/impl" >>> >>> Yes, it is forcibly set. But since this directory always exists in >>> OpenJDK 8, this should never evaluate to false. >>> >>> This change is very useful for distributions, though, since they >>> can >>> delete the directory when creating a source tarball for OpenJDK8, >>> and >>> the ECC implementation will be automagically disabled from the >>> build. >>> >>>> It doesn't expose a configure option for this. This may be >>>> perfectly >>>> fine but the person who wrote the original TODO comment needs to >>>> verify >>>> that. >>> >>> Andrew Hughes wrote the original changeset in the old build system >>> [1] >>> and I believe this is exactly what he wanted out of the changeset. >>> I am >>> CC'ing Erik, who wrote the TODO [2] so he can clarify what he >>> meant. >>> >>> Thanks, >>> Omair >>> >>> [1] http://hg.openjdk.java.net/jdk7/tl/jdk/rev/39c15c0a71f7 >>> [2] >>> http://hg.openjdk.java.net/build-infra/jdk8/jdk/diff/1953cf522107/makefiles/CompileNativeLibraries.gmk >>> >> > From gnu.andrew at redhat.com Thu Mar 14 20:49:48 2013 From: gnu.andrew at redhat.com (Andrew Hughes) Date: Thu, 14 Mar 2013 23:49:48 -0400 (EDT) Subject: Allow configure to detect if EC implementation is present In-Reply-To: <514292C1.3080601@oracle.com> Message-ID: <34311227.19119273.1363319388379.JavaMail.root@redhat.com> ----- Original Message ----- > On 15/03/2013 12:55 PM, Andrew Hughes wrote: > > ----- Original Message ----- > >> On 15/03/2013 5:37 AM, Omair Majid wrote: > >>> Hi, > >>> > >>> Updated webrev at: > >>> http://cr.openjdk.java.net/~omajid/webrevs/intree-ec/01/ > >>> > >>> I switched from DISABLE_INTREE_EC to ENABLE_INTREE_EC to avoid > >>> the > >>> confusion with double negatives. > >> > >> Looking just at the mechanics of this it looks fine to me. > > > > I concur. > > > >> This needs to > >> be coordinated with someone from the build team (which isn't me) > >> so > >> that we can keep the closed generated-configure.sh in sync. > > > > I don't think this is a reasonable requirement generally, though it > > may be fine in this case. We should now be getting to the point > > where an OpenJDK committer can post a patch, an OpenJDK reviewer > > can review it and the committer can push it to an appropriate > > repository without either of these people being Oracle employees. > > Certainly, the bylaws allow this. > > > > What you're asking here seems no different than me asking for > > someone to co-ordinate with the IcedTea team to update their > > build machinery. I wouldn't expect this to happen and I don't > > think > > Oracle should either. > > We know this is a problem. Hopefully we will have a solution soon > that > will alleviate the need for this. In the meantime I would request > your > forbearance. I should have said "Can you please ..." rather than > "This > needs ...". > Thanks :-) I'm just very wary of anything that looks like it will block people getting involved in OpenJDK. > >> > >> Personally I wonder whether the existence check should be in the > >> Makefile rather than done at configure time? I worry that we end > >> up > >> with too many make variables becoming configure variables as well. > >> > > > > One of the main functions of a configure script is to make these > > variables more easily accessible to the point that you should > > only need to set make variables when you need to do a one-time > > override > > of something set by configure. We should no longer be passing a > > huge > > list of make variables. > > Totally agreed with the last point. > > But to me the division of labor between configure and make is not > always > clear. > It's often not for me either, and the problem is twofold if you have an existing setup as with OpenJDK because you're not adding a new option so much as deciding how to access an old one. > David > ----- > > > I'd argue that Omair's work could be extended, in a further patch, > > so > > that the option was set by --disable-intree-ec and the behaviour > > seen here was just the default if the option wasn't specified. > > Having configure options also acts as a means of documenting the > > various build options (see configure --help), something which > > doesn't happen when they are imposed via make. > > > > >> David > >> ----- > >> > >>> Note that because of the ifeq comparison, if you use the new > >>> build > >>> system and just update the jdk tree, the ifeq > >>> ($ENABLE_INTREE_EC), > >>> yes) > >>> comparison will fail (since ENABLE_INTREE_EC was not previously > >>> defined) > >>> and EC will not be part of the build. > >>> > >>> This problem wont happen if you update the root repo and re-run > >>> configure. > >>> > >>> On 03/14/2013 06:03 AM, David Holmes wrote: > >>>> On 14/03/2013 3:12 PM, David Holmes wrote: > >>>>> Note that this isn't changing any functionality simply exposing > >>>>> an > >>>>> existing make variable at configure time. > >>>> > >>>> Correction. I misunderstood what was being done here. This > >>>> forcibly > >>>> set/clears the make variable based solely on the existence of a > >>>> directory: > >>>> > >>>> test -d "${SRC_ROOT}/jdk/src/share/native/sun/security/ec/impl" > >>> > >>> Yes, it is forcibly set. But since this directory always exists > >>> in > >>> OpenJDK 8, this should never evaluate to false. > >>> > >>> This change is very useful for distributions, though, since they > >>> can > >>> delete the directory when creating a source tarball for OpenJDK8, > >>> and > >>> the ECC implementation will be automagically disabled from the > >>> build. > >>> > >>>> It doesn't expose a configure option for this. This may be > >>>> perfectly > >>>> fine but the person who wrote the original TODO comment needs to > >>>> verify > >>>> that. > >>> > >>> Andrew Hughes wrote the original changeset in the old build > >>> system > >>> [1] > >>> and I believe this is exactly what he wanted out of the > >>> changeset. > >>> I am > >>> CC'ing Erik, who wrote the TODO [2] so he can clarify what he > >>> meant. > >>> > >>> Thanks, > >>> Omair > >>> > >>> [1] http://hg.openjdk.java.net/jdk7/tl/jdk/rev/39c15c0a71f7 > >>> [2] > >>> http://hg.openjdk.java.net/build-infra/jdk8/jdk/diff/1953cf522107/makefiles/CompileNativeLibraries.gmk > >>> > >> > > > -- Andrew :) Free Java Software Engineer Red Hat, Inc. (http://www.redhat.com) PGP Key: 248BDC07 (https://keys.indymedia.org/) Fingerprint = EC5A 1F5E C0AD 1D15 8F1F 8F91 3B96 A578 248B DC07 From robert.field at oracle.com Thu Mar 14 22:55:20 2013 From: robert.field at oracle.com (robert.field at oracle.com) Date: Fri, 15 Mar 2013 05:55:20 +0000 Subject: hg: jdk8/tl/langtools: 8010010: NPE generating serializedLambdaName for nested lambda Message-ID: <20130315055525.7183448174@hg.openjdk.java.net> Changeset: fbbf5376e7e4 Author: rfield Date: 2013-03-14 22:54 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/fbbf5376e7e4 8010010: NPE generating serializedLambdaName for nested lambda Reviewed-by: mcimadamore ! src/share/classes/com/sun/tools/javac/comp/LambdaToMethod.java + test/tools/javac/lambda/LambdaLambdaSerialized.java From erik.joelsson at oracle.com Fri Mar 15 02:04:23 2013 From: erik.joelsson at oracle.com (Erik Joelsson) Date: Fri, 15 Mar 2013 10:04:23 +0100 Subject: Allow configure to detect if EC implementation is present In-Reply-To: <5142270A.7040209@redhat.com> References: <5140DCF3.8020808@redhat.com> <51412F9A.4020309@oracle.com> <51415436.9020404@oracle.com> <51415C3A.6030304@oracle.com> <5141A072.6020005@oracle.com> <5142270A.7040209@redhat.com> Message-ID: <5142E417.3020504@oracle.com> On 2013-03-14 20:37, Omair Majid wrote: > Andrew Hughes wrote the original changeset in the old build system [1] > and I believe this is exactly what he wanted out of the changeset. I am > CC'ing Erik, who wrote the TODO [2] so he can clarify what he meant. > > I didn't actually create that comment in the first place, I just committed it as part of a big move of changes from the build-infra repos, where the work was done in small increments. Looking at this, I'm suspecting the comment was added due to this comment in jdk/make/sun/security/ec/Makefile: # # Some licensees do not get the native ECC sources, but we still need to # be able to build "all" for them. Check here to see if the sources are # available. If not, then skip them. # A usecase probably not that interesting to the OpenJDK community, but as Omair points out, it still applies, so I think this is a good idea. Adding a configure option for it would be nice too, but I don't see it as a requirement for this fix. I like the last suggestion with a clear yes/no with no double negatives, it looks ok. And as David pointed out, please notify me and Tim Bell when you push this so we may have a chance at keeping the Oracle internal configure script up to date. Also please avoid pushing on a Wednesday as that's when the integration to master happens and the likelihood of bad timing increases. I don't like this complication any more than any of you, but for the time being, that's the way it is. /Erik From vicente.romero at oracle.com Fri Mar 15 02:03:49 2013 From: vicente.romero at oracle.com (vicente.romero at oracle.com) Date: Fri, 15 Mar 2013 09:03:49 +0000 Subject: hg: jdk8/tl/langtools: 5053846: javac: MethodRef entries are duplicated in the constant pool Message-ID: <20130315090356.3245148179@hg.openjdk.java.net> Changeset: fa24eba012bd Author: vromero Date: 2013-03-15 09:02 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/fa24eba012bd 5053846: javac: MethodRef entries are duplicated in the constant pool Reviewed-by: mcimadamore ! src/share/classes/com/sun/tools/javac/comp/Lower.java + test/tools/javac/T5053846/MethodRefDupInConstantPoolTest.java From david.holmes at oracle.com Fri Mar 15 04:15:33 2013 From: david.holmes at oracle.com (David Holmes) Date: Fri, 15 Mar 2013 21:15:33 +1000 Subject: Allow configure to detect if EC implementation is present In-Reply-To: <5142E417.3020504@oracle.com> References: <5140DCF3.8020808@redhat.com> <51412F9A.4020309@oracle.com> <51415436.9020404@oracle.com> <51415C3A.6030304@oracle.com> <5141A072.6020005@oracle.com> <5142270A.7040209@redhat.com> <5142E417.3020504@oracle.com> Message-ID: <514302D5.7080309@oracle.com> On 15/03/2013 7:04 PM, Erik Joelsson wrote: > And as David pointed out, please notify me and Tim Bell when you push If I am added to that list we will have global timezone coverage :) Though we should all see the push notifications anyway, it should minimize the window of potential breakage. I think as long as the pushes are to jdk8/build that will also minimise risk. Where we had problems last week was where pushes went to jdk8/tl. That may still be needed in some cases, but for pure build changes jdk8/build is best. Cheers, David > this so we may have a chance at keeping the Oracle internal configure > script up to date. Also please avoid pushing on a Wednesday as that's > when the integration to master happens and the likelihood of bad timing > increases. I don't like this complication any more than any of you, but > for the time being, that's the way it is. > > /Erik From vincent.x.ryan at oracle.com Fri Mar 15 04:25:16 2013 From: vincent.x.ryan at oracle.com (Vincent Ryan) Date: Fri, 15 Mar 2013 11:25:16 +0000 Subject: Allow configure to detect if EC implementation is present In-Reply-To: <514229F0.60602@redhat.com> References: <5140DCF3.8020808@redhat.com> <51412F9A.4020309@oracle.com> <51415436.9020404@oracle.com> <51415C3A.6030304@oracle.com> <5141A072.6020005@oracle.com> <514229F0.60602@redhat.com> Message-ID: <841C1CCF-2052-4FD4-B548-7F7CE4445A97@oracle.com> You're correct Omar. That target directory is not always present as I had indicated below. The new and old builds are indeed consistent in the way they handle that. Thanks. On 14 Mar 2013, at 19:50, Omair Majid wrote: > On 03/14/2013 03:14 PM, Vincent Ryan wrote: >> The DISABLE_INTREE_EC flag is designed to control whether the Elliptic Curve support in the >> JDK source tree is skipped during a build. It is used to avoid the duplication of EC libraries on >> platforms where an EC library is already present. >> >> In the old build it was a build option. In the new build it appears to be controlled by the presence >> of a directory. That is incorrect as the directory is always present. The behaviour differs from the old build. > > FWIW, the current new-build and the current old-build both allow you to > specify 'make DISABLE_INTREE_EC=yes' and do the right thing. > > However, currently there is no way to say this using configure. The > patch I posted makes configure automatically set DISABLE_INTREE_EC=yes > if the directory is not found. The directory is always present in > OpenJDK8. However, some Linux distributions prefer to build with ECC > disabled due to legal reasons [1], and will remove the directory when > they create the OpenJDK8 source tarball. Where they had to delete the > directory _and_ set DISABLE_INTREE_EC before, with this patch they just > have to delete the directory. > > If you would like me to add a configure option to control this as well, > then I will be happy to add that too. May I do that as a separate patch? > > Thanks, > Omair > > [1] http://en.wikipedia.org/wiki/ECC_patents > > -- > PGP Key: 66484681 (http://pgp.mit.edu/) > Fingerprint = F072 555B 0A17 3957 4E95 0056 F286 F14F 6648 4681 From joel.franck at oracle.com Fri Mar 15 05:41:20 2013 From: joel.franck at oracle.com (joel.franck at oracle.com) Date: Fri, 15 Mar 2013 12:41:20 +0000 Subject: hg: jdk8/tl/langtools: 8007767: TargetAnnoCombo.java need to be updated to add a new test mode Message-ID: <20130315124125.EF12E4817E@hg.openjdk.java.net> Changeset: 195b71850b56 Author: mnunez Date: 2013-03-15 13:39 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/195b71850b56 8007767: TargetAnnoCombo.java need to be updated to add a new test mode Reviewed-by: jjg, strarup ! test/tools/javac/annotations/repeatingAnnotations/combo/Helper.java ! test/tools/javac/annotations/repeatingAnnotations/combo/TargetAnnoCombo.java - test/tools/javac/annotations/repeatingAnnotations/combo/TestCaseGenerator.java From sundararajan.athijegannathan at oracle.com Fri Mar 15 07:01:26 2013 From: sundararajan.athijegannathan at oracle.com (sundararajan.athijegannathan at oracle.com) Date: Fri, 15 Mar 2013 14:01:26 +0000 Subject: hg: jdk8/tl/jdk: 8010136: Make jrunscript's init.js to work on nashorn Message-ID: <20130315140149.457B248180@hg.openjdk.java.net> Changeset: 46ad8dfabd5f Author: sundar Date: 2013-03-15 19:30 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/46ad8dfabd5f 8010136: Make jrunscript's init.js to work on nashorn Reviewed-by: lagergren, hannesw ! src/share/classes/com/sun/tools/script/shell/init.js From lana.steuck at oracle.com Sat Mar 16 22:57:41 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sun, 17 Mar 2013 05:57:41 +0000 Subject: hg: jdk8/tl/jaxws: 2 new changesets Message-ID: <20130317055750.9B76A481E9@hg.openjdk.java.net> Changeset: c88bb21560cc Author: katleman Date: 2013-03-07 11:17 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/c88bb21560cc Added tag jdk8-b80 for changeset b0224010e2f0 ! .hgtags Changeset: d8d8032d02d7 Author: katleman Date: 2013-03-14 15:00 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/d8d8032d02d7 Added tag jdk8-b81 for changeset c88bb21560cc ! .hgtags From lana.steuck at oracle.com Sat Mar 16 22:57:37 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sun, 17 Mar 2013 05:57:37 +0000 Subject: hg: jdk8/tl/corba: 11 new changesets Message-ID: <20130317055749.2EB07481E8@hg.openjdk.java.net> Changeset: 2a00aeeb466b Author: katleman Date: 2013-03-07 11:17 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/2a00aeeb466b Added tag jdk8-b80 for changeset 5f3d4a6bdd02 ! .hgtags Changeset: 0ac9424678e7 Author: katleman Date: 2013-03-14 15:00 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/0ac9424678e7 Added tag jdk8-b81 for changeset 2a00aeeb466b ! .hgtags Changeset: 05386b4610e9 Author: lana Date: 2013-03-12 16:38 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/05386b4610e9 Merge Changeset: 3c73273667ae Author: coffeys Date: 2012-10-30 17:06 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/3c73273667ae 8000631: Restrict access to class constructor Reviewed-by: alanb, ahgross ! make/com/sun/corba/minclude/com_sun_corba_se_impl_orbutil.jmk ! src/share/classes/com/sun/corba/se/impl/corba/AnyImpl.java ! src/share/classes/com/sun/corba/se/impl/encoding/CDRInputStream_1_0.java ! src/share/classes/com/sun/corba/se/impl/encoding/CDROutputStream_1_0.java ! src/share/classes/com/sun/corba/se/impl/io/FVDCodeBaseImpl.java ! src/share/classes/com/sun/corba/se/impl/io/ValueHandlerImpl.java ! src/share/classes/com/sun/corba/se/impl/io/ValueUtility.java ! src/share/classes/com/sun/corba/se/impl/javax/rmi/CORBA/Util.java ! src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java - src/share/classes/com/sun/corba/se/impl/orbutil/IIOPInputStream_1_3.java - src/share/classes/com/sun/corba/se/impl/orbutil/IIOPInputStream_1_3_1.java - src/share/classes/com/sun/corba/se/impl/orbutil/IIOPOutputStream_1_3.java - src/share/classes/com/sun/corba/se/impl/orbutil/IIOPOutputStream_1_3_1.java ! src/share/classes/com/sun/corba/se/impl/orbutil/ORBUtility.java - src/share/classes/com/sun/corba/se/impl/orbutil/RepIdDelegator_1_3.java - src/share/classes/com/sun/corba/se/impl/orbutil/RepIdDelegator_1_3_1.java - src/share/classes/com/sun/corba/se/impl/orbutil/RepositoryIdCache_1_3.java - src/share/classes/com/sun/corba/se/impl/orbutil/RepositoryIdCache_1_3_1.java ! src/share/classes/com/sun/corba/se/impl/orbutil/RepositoryIdFactory.java - src/share/classes/com/sun/corba/se/impl/orbutil/RepositoryId_1_3.java - src/share/classes/com/sun/corba/se/impl/orbutil/RepositoryId_1_3_1.java - src/share/classes/com/sun/corba/se/impl/orbutil/ValueHandlerImpl_1_3.java - src/share/classes/com/sun/corba/se/impl/orbutil/ValueHandlerImpl_1_3_1.java + src/share/classes/sun/corba/JavaCorbaAccess.java + src/share/classes/sun/corba/SharedSecrets.java Changeset: 80882eae6279 Author: ngmr Date: 2012-10-30 17:15 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/80882eae6279 8000540: Improve IIOP type reuse management Reviewed-by: alanb, ahgross, coffeys ! src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java Changeset: 0ca1fc7c5f44 Author: mbankal Date: 2012-12-17 07:43 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/0ca1fc7c5f44 7141694: Improving CORBA internals Reviewed-by: coffeys, ahgross ! src/share/classes/com/sun/corba/se/spi/orb/ORB.java Changeset: f4f39d873b9a Author: coffeys Date: 2012-11-06 15:50 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/f4f39d873b9a 7201066: Change modifiers on unused fields Reviewed-by: alanb, skoivu ! src/share/classes/com/sun/corba/se/impl/activation/ServerMain.java ! src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java ! src/share/classes/com/sun/corba/se/impl/orbutil/ObjectStreamClass_1_3_1.java Changeset: 59bff16bc0bf Author: ewendeli Date: 2013-02-19 21:44 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/59bff16bc0bf Merge - src/share/classes/com/sun/corba/se/impl/orbutil/IIOPInputStream_1_3.java - src/share/classes/com/sun/corba/se/impl/orbutil/IIOPInputStream_1_3_1.java - src/share/classes/com/sun/corba/se/impl/orbutil/IIOPOutputStream_1_3.java - src/share/classes/com/sun/corba/se/impl/orbutil/IIOPOutputStream_1_3_1.java - src/share/classes/com/sun/corba/se/impl/orbutil/RepIdDelegator_1_3.java - src/share/classes/com/sun/corba/se/impl/orbutil/RepIdDelegator_1_3_1.java - src/share/classes/com/sun/corba/se/impl/orbutil/RepositoryIdCache_1_3.java - src/share/classes/com/sun/corba/se/impl/orbutil/RepositoryIdCache_1_3_1.java - src/share/classes/com/sun/corba/se/impl/orbutil/RepositoryId_1_3.java - src/share/classes/com/sun/corba/se/impl/orbutil/RepositoryId_1_3_1.java - src/share/classes/com/sun/corba/se/impl/orbutil/ValueHandlerImpl_1_3.java - src/share/classes/com/sun/corba/se/impl/orbutil/ValueHandlerImpl_1_3_1.java Changeset: 996bd5fd0941 Author: ewendeli Date: 2013-02-25 07:21 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/996bd5fd0941 Merge - src/share/classes/com/sun/corba/se/impl/orbutil/IIOPInputStream_1_3.java - src/share/classes/com/sun/corba/se/impl/orbutil/IIOPInputStream_1_3_1.java - src/share/classes/com/sun/corba/se/impl/orbutil/IIOPOutputStream_1_3.java - src/share/classes/com/sun/corba/se/impl/orbutil/IIOPOutputStream_1_3_1.java - src/share/classes/com/sun/corba/se/impl/orbutil/RepIdDelegator_1_3.java - src/share/classes/com/sun/corba/se/impl/orbutil/RepIdDelegator_1_3_1.java - src/share/classes/com/sun/corba/se/impl/orbutil/RepositoryIdCache_1_3.java - src/share/classes/com/sun/corba/se/impl/orbutil/RepositoryIdCache_1_3_1.java - src/share/classes/com/sun/corba/se/impl/orbutil/RepositoryId_1_3.java - src/share/classes/com/sun/corba/se/impl/orbutil/RepositoryId_1_3_1.java - src/share/classes/com/sun/corba/se/impl/orbutil/ValueHandlerImpl_1_3.java - src/share/classes/com/sun/corba/se/impl/orbutil/ValueHandlerImpl_1_3_1.java Changeset: 7341134e52ff Author: lana Date: 2013-03-12 18:16 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/7341134e52ff Merge - src/share/classes/com/sun/corba/se/impl/orbutil/IIOPInputStream_1_3.java - src/share/classes/com/sun/corba/se/impl/orbutil/IIOPInputStream_1_3_1.java - src/share/classes/com/sun/corba/se/impl/orbutil/IIOPOutputStream_1_3.java - src/share/classes/com/sun/corba/se/impl/orbutil/IIOPOutputStream_1_3_1.java - src/share/classes/com/sun/corba/se/impl/orbutil/RepIdDelegator_1_3.java - src/share/classes/com/sun/corba/se/impl/orbutil/RepIdDelegator_1_3_1.java - src/share/classes/com/sun/corba/se/impl/orbutil/RepositoryIdCache_1_3.java - src/share/classes/com/sun/corba/se/impl/orbutil/RepositoryIdCache_1_3_1.java - src/share/classes/com/sun/corba/se/impl/orbutil/RepositoryId_1_3.java - src/share/classes/com/sun/corba/se/impl/orbutil/RepositoryId_1_3_1.java - src/share/classes/com/sun/corba/se/impl/orbutil/ValueHandlerImpl_1_3.java - src/share/classes/com/sun/corba/se/impl/orbutil/ValueHandlerImpl_1_3_1.java Changeset: 48e1bc77004d Author: lana Date: 2013-03-14 19:33 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/48e1bc77004d Merge From lana.steuck at oracle.com Sat Mar 16 22:57:37 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sun, 17 Mar 2013 05:57:37 +0000 Subject: hg: jdk8/tl: 10 new changesets Message-ID: <20130317055738.4ED1E481E7@hg.openjdk.java.net> Changeset: 907a926d3c96 Author: erikj Date: 2013-03-04 16:45 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/rev/907a926d3c96 8004352: build-infra: Limit JOBS on large machines Reviewed-by: mduigou ! common/autoconf/build-performance.m4 ! common/autoconf/configure.ac ! common/autoconf/generated-configure.sh ! common/autoconf/help.m4 ! common/autoconf/hotspot-spec.gmk.in ! common/autoconf/spec.gmk.in ! common/makefiles/JavaCompilation.gmk ! common/makefiles/Main.gmk Changeset: cd7f2c7e2a0e Author: katleman Date: 2013-03-07 11:17 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/rev/cd7f2c7e2a0e Added tag jdk8-b80 for changeset 907a926d3c96 ! .hgtags Changeset: 52741ab7c601 Author: erikj Date: 2013-03-06 10:50 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/rev/52741ab7c601 8008073: build-infra: Need --with-dxsdk option? And awt/sound -I option additions? Reviewed-by: tbell ! common/autoconf/generated-configure.sh ! common/autoconf/spec.gmk.in ! common/autoconf/toolchain.m4 ! common/autoconf/toolchain_windows.m4 Changeset: 235854886494 Author: katleman Date: 2013-03-11 13:41 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/235854886494 Merge Changeset: 145dbc56f931 Author: tbell Date: 2013-03-12 22:08 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/145dbc56f931 8009819: build-infra: RE jdk8 build forest fails for windows since addition of --with-dxsdk Reviewed-by: katleman ! common/autoconf/generated-configure.sh ! common/autoconf/toolchain_windows.m4 Changeset: 0dc28db6525f Author: katleman Date: 2013-03-14 15:00 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/0dc28db6525f Added tag jdk8-b81 for changeset 145dbc56f931 ! .hgtags Changeset: 980ccff2d4f5 Author: lana Date: 2013-03-12 16:38 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/980ccff2d4f5 Merge ! common/autoconf/generated-configure.sh ! common/autoconf/spec.gmk.in ! common/makefiles/Main.gmk Changeset: 22b9a31a92eb Author: lana Date: 2013-03-13 23:21 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/22b9a31a92eb Merge ! common/autoconf/generated-configure.sh ! common/autoconf/spec.gmk.in ! common/autoconf/toolchain.m4 Changeset: a69761ae281b Author: lana Date: 2013-03-14 19:33 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/a69761ae281b Merge Changeset: 4984ac509993 Author: lana Date: 2013-03-15 23:08 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/rev/4984ac509993 Merge From lana.steuck at oracle.com Sat Mar 16 22:57:36 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sun, 17 Mar 2013 05:57:36 +0000 Subject: hg: jdk8/tl/jaxp: 7 new changesets Message-ID: <20130317055802.134E6481EA@hg.openjdk.java.net> Changeset: ef3495555a4c Author: katleman Date: 2013-03-07 11:17 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/ef3495555a4c Added tag jdk8-b80 for changeset 4873a0499bc3 ! .hgtags Changeset: 94000590f01f Author: katleman Date: 2013-03-14 15:00 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/94000590f01f Added tag jdk8-b81 for changeset ef3495555a4c ! .hgtags Changeset: f4898ff0aff1 Author: joehw Date: 2012-12-12 15:19 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/f4898ff0aff1 8001235: Improve JAXP HTTP handling Reviewed-by: lancea, skoivu ! src/com/sun/org/apache/xpath/internal/functions/FuncSystemProperty.java Changeset: 3206516132e8 Author: ewendeli Date: 2013-02-19 21:45 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/3206516132e8 Merge Changeset: 46ce56a4e40f Author: ewendeli Date: 2013-02-25 07:22 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/46ce56a4e40f Merge Changeset: 8a0cb78fefbc Author: lana Date: 2013-03-12 18:22 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/8a0cb78fefbc Merge Changeset: d5a58291f09a Author: lana Date: 2013-03-14 19:33 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxp/rev/d5a58291f09a Merge From lana.steuck at oracle.com Sat Mar 16 22:57:54 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sun, 17 Mar 2013 05:57:54 +0000 Subject: hg: jdk8/tl/langtools: 5 new changesets Message-ID: <20130317055811.0DCBC481EB@hg.openjdk.java.net> Changeset: ed69d087fdfd Author: katleman Date: 2013-03-07 11:18 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/ed69d087fdfd Added tag jdk8-b80 for changeset a8227c617684 ! .hgtags Changeset: 58289451d9ed Author: katleman Date: 2013-03-14 15:00 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/58289451d9ed Added tag jdk8-b81 for changeset ed69d087fdfd ! .hgtags Changeset: 39f8eb897ec6 Author: lana Date: 2013-03-12 16:43 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/39f8eb897ec6 Merge - test/tools/apt/Basics/NullAPF.java - test/tools/apt/Basics/apt.sh - test/tools/apt/verifyVariables.sh - test/tools/javac/4846262/Test.java - test/tools/javac/4846262/Test.out - test/tools/javac/4846262/Test.sh - test/tools/javac/6302184/T6302184.sh - test/tools/javac/ClassPathTest/ClassPathTest.sh - test/tools/javac/ClassPathTest/ClassPathTest1.java - test/tools/javac/ClassPathTest/ClassPathTest2.java - test/tools/javac/ClassPathTest/ClassPathTest3.java - test/tools/javac/ClassPathTest/bar/pkg/ClassPathTestAux2.java - test/tools/javac/ClassPathTest/foo/pkg/ClassPathTestAux1.java - test/tools/javac/ClassPathTest/pkg/ClassPathTestAux3.java - test/tools/javac/ExtDirs/ExtDirTest_1.java - test/tools/javac/ExtDirs/ExtDirTest_2.java - test/tools/javac/ExtDirs/ExtDirTest_3.java - test/tools/javac/ExtDirs/ExtDirs.sh - test/tools/javac/MethodParameters.java - test/tools/javac/MissingInclude.java - test/tools/javac/MissingInclude.sh - test/tools/javac/ProtectedInnerClass/ProtectedInnerClass.sh - test/tools/javac/ProtectedInnerClass/ProtectedInnerClass_2.java - test/tools/javac/ProtectedInnerClass/p1/ProtectedInnerClass1.java - test/tools/javac/ProtectedInnerClass/p2/ProtectedInnerClass2.java - test/tools/javac/ProtectedInnerClass/p2/ProtectedInnerClass3.java - test/tools/javac/T5090006/T5090006.java - test/tools/javac/T5090006/compiler.sh - test/tools/javac/constDebug/ConstDebug.java - test/tools/javac/constDebug/ConstDebug.sh - test/tools/javac/fatalErrors/NoJavaLang.java - test/tools/javac/fatalErrors/NoJavaLang.out - test/tools/javac/fatalErrors/NoJavaLang.sh - test/tools/javac/generics/diamond/T6939780.java - test/tools/javac/generics/diamond/T6939780.out - test/tools/javac/innerClassFile/Driver.sh - test/tools/javac/innerClassFile/x/B.java - test/tools/javac/innerClassFile/x/C.java - test/tools/javac/innerClassFile/y/Main.java - test/tools/javac/innerClassFile/y/R1.java - test/tools/javac/innerClassFile/y/R2.java - test/tools/javac/innerClassFile/y/R3.java - test/tools/javac/javazip/A.java - test/tools/javac/javazip/Test.sh - test/tools/javac/javazip/bad/B.java - test/tools/javac/javazip/good/B.java - test/tools/javac/links/T.java - test/tools/javac/links/b/B.java - test/tools/javac/links/links.sh - test/tools/javac/newlines/Newlines.sh - test/tools/javac/stackmap/T4955930.java - test/tools/javac/stackmap/T4955930.sh - test/tools/javac/unicode/SupplementaryJavaID6.sh - test/tools/javah/6257087/foo.java - test/tools/javah/6257087/foo.sh - test/tools/javah/6257087/foo_bar.h - test/tools/javah/ConstMacroTest.sh - test/tools/javah/MissingParamClassException.java - test/tools/javah/MissingParamClassTest.sh - test/tools/javah/ParamClassTest.java - test/tools/javah/SubClassConsts.java - test/tools/javah/SubClassConsts.out - test/tools/javah/SubClassConsts.win - test/tools/javah/SuperClassConsts.java - test/tools/javap/NotPackagePrivateInterface.java - test/tools/javap/PublicInterfaceTest.sh - test/tools/javap/pathsep.sh - test/tools/javap/stackmap/T6271292.java - test/tools/javap/stackmap/T6271292.out - test/tools/javap/stackmap/T6271292.sh Changeset: 825da6847791 Author: lana Date: 2013-03-14 19:33 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/825da6847791 Merge Changeset: a3049f4a7987 Author: lana Date: 2013-03-15 23:46 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/a3049f4a7987 Merge From lana.steuck at oracle.com Sat Mar 16 22:58:56 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sun, 17 Mar 2013 05:58:56 +0000 Subject: hg: jdk8/tl/hotspot: 72 new changesets Message-ID: <20130317060119.D3613481EC@hg.openjdk.java.net> Changeset: be1fbee20765 Author: amurillo Date: 2013-02-22 10:12 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/be1fbee20765 8008692: new hotspot build - hs25-b21 Reviewed-by: jcoomes ! make/hotspot_version Changeset: 1b0dc9f87e75 Author: mgerdin Date: 2013-02-19 18:45 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/1b0dc9f87e75 8006753: fix failed for JDK-8002415 White box testing API for HotSpot Summary: Modify WhiteBoxAPI to use interface classes from test/testlibrary instead, add ClassFileInstaller to resolve the boot class path issue Reviewed-by: ctornqvi, dsamersoff, coleenp, kvn ! make/Makefile ! make/bsd/makefiles/defs.make ! make/bsd/makefiles/vm.make - make/bsd/makefiles/wb.make ! make/linux/makefiles/defs.make ! make/linux/makefiles/vm.make - make/linux/makefiles/wb.make ! make/solaris/makefiles/defs.make ! make/solaris/makefiles/vm.make - make/solaris/makefiles/wb.make ! make/windows/makefiles/debug.make ! make/windows/makefiles/defs.make ! make/windows/makefiles/fastdebug.make ! make/windows/makefiles/product.make - make/windows/makefiles/wb.make - src/share/tools/whitebox/sun/hotspot/WhiteBox.java - src/share/tools/whitebox/sun/hotspot/parser/DiagnosticCommand.java ! src/share/vm/runtime/arguments.cpp ! test/compiler/whitebox/DeoptimizeAllTest.java ! test/compiler/whitebox/DeoptimizeMethodTest.java ! test/compiler/whitebox/IsMethodCompilableTest.java ! test/compiler/whitebox/MakeMethodNotCompilableTest.java ! test/compiler/whitebox/SetDontInlineMethodTest.java ! test/runtime/NMT/AllocTestType.java ! test/runtime/NMT/PrintNMTStatistics.java ! test/runtime/NMT/SummarySanityCheck.java ! test/sanity/WBApi.java ! test/serviceability/ParserTest.java + test/testlibrary/ClassFileInstaller.java + test/testlibrary/whitebox/sun/hotspot/WhiteBox.java + test/testlibrary/whitebox/sun/hotspot/parser/DiagnosticCommand.java Changeset: 4c1d8002ffb1 Author: hseigel Date: 2013-02-20 07:16 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/4c1d8002ffb1 8004495: [parfait] False positive Buffer overflow in hotspot/src/os/linux/vm/os_linux.cpp Summary: Delete the questionable source code because it is for no-longer supported versions of Linux. Reviewed-by: mikael, coleenp ! src/os/linux/vm/os_linux.cpp Changeset: b861c8af2510 Author: hseigel Date: 2013-02-20 07:42 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b861c8af2510 Merge - make/bsd/makefiles/wb.make - make/linux/makefiles/wb.make - make/solaris/makefiles/wb.make - make/windows/makefiles/wb.make - src/share/tools/whitebox/sun/hotspot/WhiteBox.java - src/share/tools/whitebox/sun/hotspot/parser/DiagnosticCommand.java Changeset: b6d5b3e50379 Author: dcubed Date: 2013-02-20 19:36 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b6d5b3e50379 6799919: Recursive calls to report_vm_out_of_memory are handled incorrectly Summary: report_vm_out_of_memory() should allow VMError.report_and_die() to handle multiple out of native memory errors. Reviewed-by: dcubed, dholmes, coleenp, acorn Contributed-by: ron.durbin at oracle.com ! src/share/vm/utilities/debug.cpp Changeset: fc64254f5579 Author: zgu Date: 2013-02-21 07:50 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/fc64254f5579 8008071: Crashed in promote_malloc_records() with Kitchensink after 19 days Summary: Added NULL pointer check for arena size record Reviewed-by: sspitsyn, dholmes ! src/share/vm/services/memSnapshot.cpp Changeset: 5ed317b25e23 Author: sla Date: 2013-02-22 10:03 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/5ed317b25e23 7165259: Remove BugSpot Reviewed-by: coleenp, mgronlun ! agent/make/Makefile - agent/make/bugspot.bat ! agent/make/marks_notes.html ! agent/src/os/win32/windbg/sawindbg.cpp - agent/src/share/classes/sun/jvm/hotspot/asm/amd64/AMD64FloatRegister.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/BugSpot.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/BugSpotAgent.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/JavaLineNumberInfo.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/Main.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/PCFinder.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/PackageScanner.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/RegisterPanel.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/StackTraceEntry.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/StackTracePanel.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/ThreadListPanel.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/VariablePanel.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/AddressTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/DoubleTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/EnumTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/FieldTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/FloatTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/LongTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/ObjectTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/BreakpointEvent.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/CIntegerAccessor.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/CStringAccessor.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/Event.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/ExceptionEvent.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/JNIHandleAccessor.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/ServiceabilityAgentJVMDIModule.java ! agent/src/share/classes/sun/jvm/hotspot/tools/PMap.java ! agent/src/share/classes/sun/jvm/hotspot/tools/PStack.java ! agent/src/share/classes/sun/jvm/hotspot/tools/Tool.java ! agent/src/share/classes/sun/jvm/hotspot/ui/SAPanel.java ! agent/src/share/classes/sun/jvm/hotspot/utilities/soql/sa.js - agent/src/share/native/jvmdi/sa.cpp - agent/src/share/native/jvmdi/sa.dsp - agent/src/share/native/jvmdi/sa.dsw - agent/src/share/native/jvmdi/sa.hpp ! make/sa.files Changeset: f16e75e0cf11 Author: coleenp Date: 2013-02-22 08:36 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f16e75e0cf11 8000797: NPG: is_pseudo_string_at() doesn't work Summary: Zero Symbol* for constant pool strings to indicate pseudo_strings (objects that aren't strings). Clean up JVM_CONSTANT_Object and unused flags. Reviewed-by: sspitsyn, jrose ! agent/src/share/classes/sun/jvm/hotspot/oops/ConstantPool.java ! agent/src/share/classes/sun/jvm/hotspot/runtime/ClassConstants.java ! agent/src/share/classes/sun/jvm/hotspot/utilities/ConstantTag.java ! src/cpu/sparc/vm/templateTable_sparc.cpp ! src/share/vm/ci/ciEnv.cpp ! src/share/vm/interpreter/bytecodeTracer.cpp ! src/share/vm/interpreter/linkResolver.cpp ! src/share/vm/interpreter/rewriter.cpp ! src/share/vm/oops/constantPool.cpp ! src/share/vm/oops/constantPool.hpp ! src/share/vm/oops/generateOopMap.cpp ! src/share/vm/utilities/constantTag.cpp ! src/share/vm/utilities/constantTag.hpp Changeset: 94478a033036 Author: sspitsyn Date: 2013-02-22 10:16 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/94478a033036 Merge - agent/make/bugspot.bat - agent/src/share/classes/sun/jvm/hotspot/asm/amd64/AMD64FloatRegister.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/BugSpot.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/BugSpotAgent.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/JavaLineNumberInfo.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/Main.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/PCFinder.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/PackageScanner.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/RegisterPanel.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/StackTraceEntry.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/StackTracePanel.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/ThreadListPanel.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/VariablePanel.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/AddressTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/DoubleTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/EnumTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/FieldTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/FloatTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/LongTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/ObjectTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/BreakpointEvent.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/CIntegerAccessor.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/CStringAccessor.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/Event.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/ExceptionEvent.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/JNIHandleAccessor.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/ServiceabilityAgentJVMDIModule.java - agent/src/share/native/jvmdi/sa.cpp - agent/src/share/native/jvmdi/sa.dsp - agent/src/share/native/jvmdi/sa.dsw - agent/src/share/native/jvmdi/sa.hpp - make/bsd/makefiles/wb.make - make/linux/makefiles/wb.make - make/solaris/makefiles/wb.make - make/windows/makefiles/wb.make - src/share/tools/whitebox/sun/hotspot/WhiteBox.java - src/share/tools/whitebox/sun/hotspot/parser/DiagnosticCommand.java ! src/share/vm/runtime/arguments.cpp Changeset: ec2eddfed950 Author: rbackman Date: 2013-02-26 14:09 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ec2eddfed950 8008340: [sampling] assert(upper->pc_offset() >= pc_offset) failed: sanity Reviewed-by: kvn, sla ! src/cpu/sparc/vm/frame_sparc.cpp ! src/cpu/x86/vm/frame_x86.cpp Changeset: 77f9b6d0126e Author: sspitsyn Date: 2013-02-27 12:20 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/77f9b6d0126e Merge - agent/make/bugspot.bat - agent/src/share/classes/sun/jvm/hotspot/asm/amd64/AMD64FloatRegister.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/BugSpot.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/BugSpotAgent.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/JavaLineNumberInfo.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/Main.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/PCFinder.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/PackageScanner.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/RegisterPanel.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/StackTraceEntry.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/StackTracePanel.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/ThreadListPanel.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/VariablePanel.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/AddressTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/DoubleTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/EnumTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/FieldTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/FloatTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/LongTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/ObjectTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/BreakpointEvent.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/CIntegerAccessor.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/CStringAccessor.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/Event.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/ExceptionEvent.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/JNIHandleAccessor.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/ServiceabilityAgentJVMDIModule.java - agent/src/share/native/jvmdi/sa.cpp - agent/src/share/native/jvmdi/sa.dsp - agent/src/share/native/jvmdi/sa.dsw - agent/src/share/native/jvmdi/sa.hpp - make/bsd/makefiles/wb.make - make/linux/makefiles/wb.make - make/solaris/makefiles/wb.make - make/windows/makefiles/wb.make - src/share/tools/whitebox/sun/hotspot/WhiteBox.java - src/share/tools/whitebox/sun/hotspot/parser/DiagnosticCommand.java Changeset: 0598674c0056 Author: jwilhelm Date: 2013-02-21 11:16 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/0598674c0056 8008314: Unimplemented() Atomic::load breaks the applications Summary: jlong atomics isn't fully implemented om all 32-bit platforms so we try to avoid it. In this case the atomic add wasn't needed. Reviewed-by: dholmes, dlong ! src/share/vm/runtime/atomic.hpp ! src/share/vm/utilities/ostream.cpp ! src/share/vm/utilities/ostream.hpp Changeset: 96c885895d22 Author: johnc Date: 2013-02-22 11:01 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/96c885895d22 8007221: G1: concurrent phase durations do not state the time units ("secs") Summary: Add timer units to concurrent marking phases where the units were missing. Reviewed-by: jmasa, ysr ! src/share/vm/gc_implementation/g1/concurrentMarkThread.cpp Changeset: 9a8ee5301f33 Author: brutisso Date: 2013-02-26 11:52 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/9a8ee5301f33 Merge Changeset: f1fb03a251e9 Author: poonam Date: 2013-02-21 23:58 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f1fb03a251e9 8008546: Wrong G1ConfidencePercent results in GUARANTEE(VARIANCE() > -1.0) FAILED Reviewed-by: brutisso, johnc Contributed-by: vladimir.kempik at oracle.com ! src/share/vm/gc_implementation/g1/g1CollectorPolicy.cpp ! src/share/vm/gc_implementation/g1/g1_globals.hpp Changeset: fd32b88a87e9 Author: poonam Date: 2013-02-23 17:40 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/fd32b88a87e9 Merge Changeset: 9289a00709b5 Author: poonam Date: 2013-02-26 08:58 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/9289a00709b5 Merge Changeset: b685ca4f4fb9 Author: ehelin Date: 2013-02-20 16:41 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b685ca4f4fb9 8008536: Add HotSpot support for printing class loader statistics for JMap Reviewed-by: sla, brutisso + agent/src/share/classes/sun/jvm/hotspot/tools/ClassLoaderStats.java ! agent/src/share/classes/sun/jvm/hotspot/tools/JMap.java - agent/src/share/classes/sun/jvm/hotspot/tools/PermStat.java Changeset: 3d3379aab292 Author: ehelin Date: 2013-02-26 22:31 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3d3379aab292 Merge - agent/src/share/classes/sun/jvm/hotspot/tools/PermStat.java Changeset: 9a094d29af19 Author: ehelin Date: 2013-02-06 07:48 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/9a094d29af19 8004924: NPG: jmap -heap output should contain ClassMetaspaceSize value Reviewed-by: stefank, mgerdin ! agent/src/share/classes/sun/jvm/hotspot/tools/HeapSummary.java + test/gc/metaspace/ClassMetaspaceSizeInJmapHeap.java Changeset: b5e03c8ead49 Author: brutisso Date: 2013-02-28 09:01 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b5e03c8ead49 Merge - agent/src/share/classes/sun/jvm/hotspot/tools/PermStat.java Changeset: 6931f425c517 Author: roland Date: 2013-02-25 14:13 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/6931f425c517 8007294: ReduceFieldZeroing doesn't check for dependent load and can lead to incorrect execution Summary: InitializeNode::can_capture_store() must check that the captured store doesn't overwrite a memory location that is loaded before the store. Reviewed-by: kvn ! src/share/vm/opto/memnode.cpp ! src/share/vm/opto/memnode.hpp ! src/share/vm/opto/node.cpp ! src/share/vm/opto/phaseX.cpp + test/compiler/8007294/Test8007294.java Changeset: 706c919d3b56 Author: roland Date: 2013-02-26 12:18 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/706c919d3b56 8007722: C2: "assert(tp->base() != Type::AnyPtr) failed: not a bare pointer" at machnode.cpp:376 Summary: GetAndSetP's MachNode should capture bottom type. Reviewed-by: kvn ! src/share/vm/adlc/formssel.cpp + test/compiler/8007722/Test8007722.java Changeset: a00ed9736260 Author: drchase Date: 2013-02-26 15:38 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a00ed9736260 8007776: Test6852078.java timeouts Summary: if more than 100 seconds and more than 100 iterations have both passed, then exit is allowed. Reviewed-by: kvn ! test/compiler/6852078/Test6852078.java Changeset: 133bf557ef77 Author: iignatyev Date: 2013-02-27 05:58 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/133bf557ef77 8007439: C2: adding successful message of inlining Reviewed-by: kvn, vlivanov ! src/share/vm/opto/bytecodeInfo.cpp ! src/share/vm/opto/parse.hpp Changeset: b02157cd249f Author: vlivanov Date: 2013-02-27 08:03 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b02157cd249f Merge Changeset: 338da89b2592 Author: vlivanov Date: 2013-02-28 15:31 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/338da89b2592 Merge Changeset: df5396524152 Author: amurillo Date: 2013-03-01 04:45 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/df5396524152 Merge - agent/make/bugspot.bat - agent/src/share/classes/sun/jvm/hotspot/asm/amd64/AMD64FloatRegister.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/BugSpot.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/BugSpotAgent.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/JavaLineNumberInfo.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/Main.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/PCFinder.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/PackageScanner.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/RegisterPanel.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/StackTraceEntry.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/StackTracePanel.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/ThreadListPanel.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/VariablePanel.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/AddressTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/DoubleTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/EnumTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/FieldTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/FloatTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/LongTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/bugspot/tree/ObjectTreeNodeAdapter.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/BreakpointEvent.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/CIntegerAccessor.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/CStringAccessor.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/Event.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/ExceptionEvent.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/JNIHandleAccessor.java - agent/src/share/classes/sun/jvm/hotspot/livejvm/ServiceabilityAgentJVMDIModule.java - agent/src/share/classes/sun/jvm/hotspot/tools/PermStat.java - agent/src/share/native/jvmdi/sa.cpp - agent/src/share/native/jvmdi/sa.dsp - agent/src/share/native/jvmdi/sa.dsw - agent/src/share/native/jvmdi/sa.hpp - make/bsd/makefiles/wb.make - make/linux/makefiles/wb.make - make/solaris/makefiles/wb.make - make/windows/makefiles/wb.make - src/share/tools/whitebox/sun/hotspot/WhiteBox.java - src/share/tools/whitebox/sun/hotspot/parser/DiagnosticCommand.java Changeset: 4a198b201f3c Author: amurillo Date: 2013-03-01 04:45 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/4a198b201f3c Added tag hs25-b21 for changeset df5396524152 ! .hgtags Changeset: fbda7e1dee9a Author: katleman Date: 2013-03-07 11:17 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/fbda7e1dee9a Added tag jdk8-b80 for changeset 4a198b201f3c ! .hgtags Changeset: 7f482030ff64 Author: amurillo Date: 2013-03-01 04:58 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/7f482030ff64 8009226: new hotspot build - hs25-b22 Reviewed-by: jcoomes ! make/hotspot_version Changeset: 1f9994892f89 Author: stefank Date: 2013-02-21 17:22 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/1f9994892f89 8008549: NPG: SystemDictionary::find(...) unnecessarily keeps class loaders alive Summary: SystemDictionary::find(...) should not create and register ClassLoaderData objects for class loaders. Reviewed-by: coleenp, acorn Contributed-by: Stefan Karlsson , Erik Helin ! src/share/vm/classfile/classLoaderData.hpp ! src/share/vm/classfile/classLoaderData.inline.hpp ! src/share/vm/classfile/dictionary.cpp ! src/share/vm/classfile/systemDictionary.cpp Changeset: 3c9db54c2660 Author: mikael Date: 2013-02-26 08:54 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3c9db54c2660 8008081: Print outs do not have matching arguments Summary: Corrected formatted prints to have matching arguments, removed dead print_frame_layout function Reviewed-by: sla, dholmes ! src/share/vm/c1/c1_FrameMap.cpp ! src/share/vm/c1/c1_FrameMap.hpp ! src/share/vm/gc_implementation/parNew/parCardTableModRefBS.cpp ! src/share/vm/memory/cardTableModRefBS.cpp ! src/share/vm/memory/cardTableRS.cpp ! src/share/vm/prims/jvmtiEnter.xsl ! src/share/vm/services/memReporter.cpp ! src/share/vm/utilities/numberSeq.cpp Changeset: 05f2fc6b4ea7 Author: dholmes Date: 2013-02-27 04:58 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/05f2fc6b4ea7 Merge Changeset: 96bd4772ec62 Author: kevinw Date: 2013-02-27 14:02 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/96bd4772ec62 8008807: SA: jstack crash when target has mismatched bitness (Linux) Reviewed-by: rbackman, sla, poonam ! agent/src/os/linux/LinuxDebuggerLocal.c Changeset: 698b615a1cde Author: kevinw Date: 2013-02-27 16:40 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/698b615a1cde Merge Changeset: 651919d134f7 Author: kevinw Date: 2013-02-27 22:40 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/651919d134f7 7178741: SA: jstack -m produce UnalignedAddressException in output (Linux) Reviewed-by: poonam, sla ! agent/src/share/classes/sun/jvm/hotspot/debugger/linux/amd64/LinuxAMD64CFrame.java ! agent/src/share/classes/sun/jvm/hotspot/debugger/linux/x86/LinuxX86CFrame.java Changeset: 5ee250974db9 Author: dcubed Date: 2013-02-27 15:00 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/5ee250974db9 8007476: assert(the_owner != NULL) failed: Did not find owning Java thread for lock word address Summary: Make deadlock detection a little more robust in the case of being unable to find the JavaThread associated with an object lock. Reviewed-by: sla, acorn ! src/share/vm/prims/jvmtiEnvBase.cpp ! src/share/vm/runtime/synchronizer.cpp ! src/share/vm/runtime/thread.cpp ! src/share/vm/services/threadService.cpp Changeset: a140cd925462 Author: dcubed Date: 2013-02-28 05:55 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a140cd925462 Merge Changeset: 63e54c37ac64 Author: simonis Date: 2013-02-27 09:40 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/63e54c37ac64 8008959: Fix non-PCH build on Linux, Windows and MacOS X Summary: Fix the build without precompiled headers by either including the missing ".inline.hpp" files into the appropriate files or by turning inline-functions declared in header files into ordinary functions in ".cpp" files. Reviewed-by: coleenp, stefank, dholmes ! src/os/bsd/vm/os_bsd.cpp ! src/os/bsd/vm/os_bsd.hpp ! src/os/bsd/vm/os_bsd.inline.hpp ! src/os/linux/vm/os_linux.cpp ! src/os/linux/vm/os_linux.hpp ! src/os/linux/vm/os_linux.inline.hpp ! src/os/solaris/vm/os_solaris.inline.hpp ! src/os/windows/vm/decoder_windows.cpp ! src/os/windows/vm/os_windows.inline.hpp ! src/os_cpu/bsd_x86/vm/atomic_bsd_x86.inline.hpp ! src/os_cpu/bsd_x86/vm/orderAccess_bsd_x86.inline.hpp ! src/os_cpu/bsd_zero/vm/atomic_bsd_zero.inline.hpp ! src/os_cpu/linux_sparc/vm/atomic_linux_sparc.inline.hpp ! src/os_cpu/linux_x86/vm/atomic_linux_x86.inline.hpp ! src/os_cpu/linux_x86/vm/orderAccess_linux_x86.inline.hpp ! src/os_cpu/linux_zero/vm/atomic_linux_zero.inline.hpp ! src/os_cpu/solaris_sparc/vm/atomic_solaris_sparc.inline.hpp ! src/os_cpu/solaris_sparc/vm/orderAccess_solaris_sparc.inline.hpp ! src/os_cpu/solaris_x86/vm/atomic_solaris_x86.inline.hpp ! src/os_cpu/solaris_x86/vm/orderAccess_solaris_x86.inline.hpp ! src/os_cpu/windows_x86/vm/atomic_windows_x86.inline.hpp ! src/os_cpu/windows_x86/vm/orderAccess_windows_x86.inline.hpp ! src/share/vm/memory/allocation.inline.hpp ! src/share/vm/oops/symbol.cpp ! src/share/vm/oops/symbol.hpp Changeset: a506ac816f14 Author: coleenp Date: 2013-02-27 07:35 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a506ac816f14 Merge Changeset: 143973ced9ab Author: coleenp Date: 2013-02-28 18:37 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/143973ced9ab Merge Changeset: 3e83d69c19db Author: dcubed Date: 2013-03-01 15:59 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3e83d69c19db Merge Changeset: a252e688abcf Author: jmasa Date: 2013-02-01 17:02 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a252e688abcf 7189971: Implement CMSWaitDuration for non-incremental mode of CMS Reviewed-by: jmasa, johnc, ysr Contributed-by: michal at frajt.eu ! src/share/vm/gc_implementation/concurrentMarkSweep/concurrentMarkSweepThread.cpp ! src/share/vm/gc_implementation/concurrentMarkSweep/concurrentMarkSweepThread.hpp ! src/share/vm/runtime/globals.hpp Changeset: 0624b9d81255 Author: ehelin Date: 2013-03-04 13:01 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/0624b9d81255 8004172: Update jstat counter names to reflect metaspace changes Reviewed-by: stefank, jmasa ! src/share/vm/memory/metaspaceCounters.cpp ! src/share/vm/memory/metaspaceCounters.hpp Changeset: 27714220e50e Author: johnc Date: 2013-03-04 12:42 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/27714220e50e 8007036: G1: Too many old regions added to last mixed GC Summary: Stop adding old regions to collection set when the remaining reclaimable bytes reaches, or goes below, G1HeapWastePercent. Changes were also reviewed by Vitaly Davidovich . Reviewed-by: brutisso ! src/share/vm/gc_implementation/g1/collectionSetChooser.cpp ! src/share/vm/gc_implementation/g1/collectionSetChooser.hpp ! src/share/vm/gc_implementation/g1/g1CollectorPolicy.cpp ! src/share/vm/gc_implementation/g1/g1CollectorPolicy.hpp Changeset: d778bb46a9a5 Author: erikj Date: 2013-03-04 22:39 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/d778bb46a9a5 8008451: Make mac builds on 10.8 work on 10.7 Reviewed-by: jcoomes, ohair ! make/bsd/makefiles/gcc.make Changeset: c71e15057f1d Author: stefank Date: 2013-03-07 14:29 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/c71e15057f1d Merge Changeset: 7369298bec7e Author: collins Date: 2013-02-27 20:36 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/7369298bec7e 7115383: TEST_BUG: some jtreg tests fail because they explicitly specify -server option Summary: Small changes to hotspot tests to remove "-server" and replace with ${TESTVMOPTS} Reviewed-by: kvn ! test/compiler/6431242/Test.java ! test/compiler/6589834/Test_ia32.java ! test/compiler/6636138/Test1.java ! test/compiler/6636138/Test2.java ! test/compiler/6795161/Test.java ! test/compiler/6946040/TestCharShortByteSwap.java ! test/compiler/7068051/Test7068051.sh ! test/compiler/8000805/Test8000805.java Changeset: 5cf033ff06c4 Author: bpittore Date: 2013-03-01 14:06 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/5cf033ff06c4 Merge Changeset: af5ac43f06e9 Author: jprovino Date: 2013-03-07 10:46 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/af5ac43f06e9 Merge Changeset: 0b8f9c8d2617 Author: jiangli Date: 2013-03-07 10:39 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/0b8f9c8d2617 Merge Changeset: 40b7c6b800ab Author: morris Date: 2013-03-01 14:26 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/40b7c6b800ab 8008327: [parfait] Unitialized variable in hotspot/agent/src/os/bsd/MacosxDebuggerLocal.m Summary: Fix unitialized variable and return value. Reviewed-by: kvn ! agent/src/os/bsd/MacosxDebuggerLocal.m Changeset: bf06968a8a00 Author: morris Date: 2013-03-04 13:15 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/bf06968a8a00 8008559: [parfait] Path through non-void function '_ZN2os15thread_cpu_timeEP6Thread' returns an undefined value Summary: safety checks for non-Apple thread time functions Reviewed-by: kvn ! src/os/bsd/vm/os_bsd.cpp Changeset: c40fbf634c90 Author: morris Date: 2013-03-05 04:24 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/c40fbf634c90 8008574: [parfait] Null pointer deference in hotspot/src/share/vm/runtime/frame.cpp Summary: fix null pointer Reviewed-by: kvn ! src/share/vm/runtime/frame.cpp Changeset: 571076d3c79d Author: shade Date: 2013-03-05 04:24 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/571076d3c79d 8009120: Fuzz instruction scheduling in HotSpot compilers Reviewed-by: kvn, vlivanov ! src/share/vm/opto/c2_globals.hpp ! src/share/vm/opto/compile.cpp ! src/share/vm/opto/compile.hpp ! src/share/vm/opto/gcm.cpp ! src/share/vm/opto/lcm.cpp Changeset: 4f553e24b3b5 Author: vlivanov Date: 2013-03-05 08:17 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/4f553e24b3b5 Merge Changeset: 872b3feace55 Author: morris Date: 2013-03-05 18:03 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/872b3feace55 8008750: [partfait] Null pointer deference in hotspot/src/share/vm/oops/instanceKlass.hpp Summary: fix null pointer Reviewed-by: kvn, coleenp ! src/share/vm/oops/instanceKlass.cpp ! src/share/vm/oops/instanceKlass.hpp Changeset: 8651f608fea4 Author: roland Date: 2013-03-06 10:28 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/8651f608fea4 8009460: C2compiler crash in machnode::in_regmask(unsigned int) Summary: 7121140 may not correctly break the Allocate -> MemBarStoreStore link Reviewed-by: kvn ! src/share/vm/opto/compile.cpp ! src/share/vm/opto/macro.cpp Changeset: ff55877839bc Author: kvn Date: 2013-03-06 12:25 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ff55877839bc 8009472: Print additional information for 8004640 failure Summary: dump nodes and types in 8004640 case. Reviewed-by: roland ! src/share/vm/opto/compile.hpp ! src/share/vm/opto/memnode.cpp Changeset: bdb602473679 Author: morris Date: 2013-03-07 14:46 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/bdb602473679 Merge ! src/os/bsd/vm/os_bsd.cpp Changeset: b5bd25d55994 Author: morris Date: 2013-03-07 18:03 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b5bd25d55994 Merge Changeset: dd6350b4abc4 Author: amurillo Date: 2013-03-08 08:10 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/dd6350b4abc4 Merge Changeset: 65b797426a3b Author: amurillo Date: 2013-03-08 08:10 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/65b797426a3b Added tag hs25-b22 for changeset dd6350b4abc4 ! .hgtags Changeset: f1629878512f Author: katleman Date: 2013-03-14 15:00 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/f1629878512f Added tag jdk8-b81 for changeset 65b797426a3b ! .hgtags Changeset: b95ad0610fef Author: asaha Date: 2012-10-26 09:27 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b95ad0610fef Merge - agent/make/ClosureFinder.java - agent/src/share/classes/sun/jvm/hotspot/TestDebugger.java - agent/src/share/classes/sun/jvm/hotspot/asm/AbstractInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/Address.java - agent/src/share/classes/sun/jvm/hotspot/asm/Arithmetic.java - agent/src/share/classes/sun/jvm/hotspot/asm/ArithmeticInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/BaseIndexScaleDispAddress.java - agent/src/share/classes/sun/jvm/hotspot/asm/BranchInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/CPUHelper.java - agent/src/share/classes/sun/jvm/hotspot/asm/CallInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/DirectAddress.java - agent/src/share/classes/sun/jvm/hotspot/asm/Immediate.java - agent/src/share/classes/sun/jvm/hotspot/asm/IndirectAddress.java - agent/src/share/classes/sun/jvm/hotspot/asm/Instruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/LoadInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/LogicInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/MemoryInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/MoveInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/PCRelativeAddress.java - agent/src/share/classes/sun/jvm/hotspot/asm/RTLDataTypes.java - agent/src/share/classes/sun/jvm/hotspot/asm/RTLOperations.java - agent/src/share/classes/sun/jvm/hotspot/asm/ReturnInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/ShiftInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/StoreInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/amd64/AMD64FloatRegisters.java - agent/src/share/classes/sun/jvm/hotspot/asm/amd64/AMD64Helper.java - agent/src/share/classes/sun/jvm/hotspot/asm/amd64/AMD64Register.java - agent/src/share/classes/sun/jvm/hotspot/asm/amd64/AMD64Registers.java - agent/src/share/classes/sun/jvm/hotspot/asm/ia64/IA64FloatRegister.java - agent/src/share/classes/sun/jvm/hotspot/asm/ia64/IA64FloatRegisters.java - agent/src/share/classes/sun/jvm/hotspot/asm/ia64/IA64Helper.java - agent/src/share/classes/sun/jvm/hotspot/asm/ia64/IA64Register.java - agent/src/share/classes/sun/jvm/hotspot/asm/ia64/IA64Registers.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/AlternateSpaceLdstubDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/AlternateSpaceLoadDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/AlternateSpaceStoreDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/AlternateSpaceSwapDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/ArithmeticDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/BranchDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/CallDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/CoprocessorBranchDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/CoprocessorDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/FP2RegisterDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/FPArithmeticDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/FPMoveDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/FPopDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/FloatBranchDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/FloatDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/FlushDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/Format3ADecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/IllegalInstructionDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/InstructionDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/IntegerBranchDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/JmplDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/LdstubDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/LoadDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/LogicDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/MemoryInstructionDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/ReadDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/ReadWriteDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/RegisterDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/RestoreDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/RettDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCArithmeticInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCAtomicLoadStoreInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCBranchInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCCallInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCDisassembler.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCFP2RegisterInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCFPArithmeticInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCFPMoveInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCFloatRegister.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCFloatRegisters.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCFlushInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCFormat3AInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCHelper.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCIllegalInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCIndirectCallInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCInstructionFactory.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCInstructionFactoryImpl.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCJmplInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCLdstubInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCLoadInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCLogicInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCMemoryInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCMoveInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCNoopInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCOpcodes.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCReadInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCRegisterIndirectAddress.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCRestoreInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCRettInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCReturnInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCSaveInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCSethiInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCShiftInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCSpecialLoadInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCSpecialRegisterInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCSpecialRegisters.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCSpecialStoreInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCStbarInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCStoreInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCSwapInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCTrapInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCUnimpInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV8Disassembler.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9BranchInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9CasInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9ConditionFlags.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9Disassembler.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9DoneInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9FMOVccInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9FMOVrInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9FlushwInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9IlltrapInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9ImpdepInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9Instruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9InstructionFactory.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9InstructionFactoryImpl.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9MOVccInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9MOVrInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9MembarInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9Opcodes.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9PopcInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9PrefetchInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9PrivilegedRegisterInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9PrivilegedRegisters.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9RdprInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9ReadInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9RegisterBranchInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9RegisterIndirectAddress.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9RestoredInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9RetryInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9ReturnInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9SavedInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9SirInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9SpecialRegisterInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9SpecialRegisters.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9WriteInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCV9WrprInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SPARCWriteInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SaveDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SethiDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/ShiftDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SpecialLoadDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SpecialLoadStoreDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SpecialStoreDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/StoreDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/SwapDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/TrapDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/UnimpDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V8FPop1Decoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V8FPop2Decoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9AlternateSpaceDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9AlternateSpaceLdstubDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9AlternateSpaceLoadDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9AlternateSpacePrefetchDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9AlternateSpaceStoreDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9AlternateSpaceSwapDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9BranchDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9CCBranchDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9CMoveDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9CasDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9DoneRetryDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9FMOVccDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9FMOVrDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9FPop1Decoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9FPop2Decoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9FloatBranchDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9FlushwDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9InstructionDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9IntRegisterBranchDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9IntegerBranchDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9MOVccDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9MOVrDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9PopcDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9PrefetchDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9PrivilegedReadWriteDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9RdprDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9ReadDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9RegisterBranchDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9SavedRestoredDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9ShiftDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9SpecialLoadDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9SpecialStoreDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9WriteDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/V9WrprDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/sparc/WriteDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/ArithmeticDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/BranchDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/CallDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/ConditionalJmpDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/FPArithmeticDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/FPInstructionDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/FPLoadDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/FPStoreDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/FloatDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/FloatGRPDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/GRPDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/InstructionDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/JmpDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/LogicalDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/MoveDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/RotateDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/SSEArithmeticDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/SSEInstructionDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/SSELogicalDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/SSEMoveDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/SSEShiftDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/ShiftDecoder.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86ArithmeticInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86BranchInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86CallInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86CondJmpInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86DirectAddress.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86Disassembler.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86FPArithmeticInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86FPInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86FPLoadInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86FPStoreInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86FloatRegister.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86FloatRegisters.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86GeneralInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86Helper.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86IllegalInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86Instruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86InstructionFactory.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86InstructionFactoryImpl.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86JmpInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86LogicInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86MMXRegister.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86MMXRegisters.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86MemoryIndirectAddress.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86MemoryInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86MoveInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86MoveLoadInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86MoveStoreInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86Opcodes.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86PCRelativeAddress.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86Register.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86RegisterDirectAddress.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86RegisterIndirectAddress.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86RegisterPart.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86Registers.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86RotateInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86SegmentRegister.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86SegmentRegisterAddress.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86SegmentRegisters.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86ShiftInstruction.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86XMMRegister.java - agent/src/share/classes/sun/jvm/hotspot/asm/x86/X86XMMRegisters.java - agent/src/share/classes/sun/jvm/hotspot/ci/ciArrayKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/ci/ciInstanceKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/ci/ciKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/ci/ciMethodKlass.java - agent/src/share/classes/sun/jvm/hotspot/ci/ciObjArrayKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/ci/ciTypeArrayKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/gc_implementation/parallelScavenge/PSPermGen.java - agent/src/share/classes/sun/jvm/hotspot/memory/CMSPermGen.java - agent/src/share/classes/sun/jvm/hotspot/memory/CMSPermGenGen.java - agent/src/share/classes/sun/jvm/hotspot/memory/CompactingPermGen.java - agent/src/share/classes/sun/jvm/hotspot/memory/CompactingPermGenGen.java - agent/src/share/classes/sun/jvm/hotspot/memory/ContigPermSpace.java - agent/src/share/classes/sun/jvm/hotspot/memory/PermGen.java - agent/src/share/classes/sun/jvm/hotspot/oops/ArrayKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/CompiledICHolderKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/ConstMethodKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/ConstantPoolCacheKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/ConstantPoolKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/InstanceKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/KlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/MethodDataKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/MethodKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/ObjArrayKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/oops/TypeArrayKlassKlass.java - agent/src/share/classes/sun/jvm/hotspot/runtime/ia64/IA64CurrentFrameGuess.java - agent/src/share/classes/sun/jvm/hotspot/runtime/ia64/IA64Frame.java - agent/src/share/classes/sun/jvm/hotspot/runtime/ia64/IA64JavaCallWrapper.java - agent/src/share/classes/sun/jvm/hotspot/runtime/ia64/IA64RegisterMap.java - agent/src/share/classes/sun/jvm/hotspot/runtime/ia64/cInterpreter.java - agent/src/share/classes/sun/jvm/hotspot/runtime/linux_ia64/LinuxIA64JavaThreadPDAccess.java - agent/src/share/classes/sun/jvm/hotspot/runtime/win32_ia64/Win32IA64JavaThreadPDAccess.java - agent/src/share/classes/sun/jvm/hotspot/ui/tree/BadOopTreeNodeAdapter.java - make/solaris/makefiles/reorder_COMPILER1_amd64 - make/solaris/makefiles/reorder_COMPILER1_i486 - make/solaris/makefiles/reorder_COMPILER1_sparc - make/solaris/makefiles/reorder_COMPILER1_sparcv9 - make/solaris/makefiles/reorder_COMPILER2_amd64 - make/solaris/makefiles/reorder_COMPILER2_i486 - make/solaris/makefiles/reorder_COMPILER2_sparc - make/solaris/makefiles/reorder_COMPILER2_sparcv9 - make/solaris/makefiles/reorder_CORE_i486 - make/solaris/makefiles/reorder_CORE_sparc - make/solaris/makefiles/reorder_CORE_sparcv9 - make/solaris/makefiles/reorder_TIERED_amd64 - make/solaris/makefiles/reorder_TIERED_i486 - make/solaris/makefiles/reorder_TIERED_sparc - make/solaris/makefiles/reorder_TIERED_sparcv9 - make/solaris/reorder.sh - src/cpu/sparc/vm/dump_sparc.cpp - src/cpu/x86/vm/dump_x86_32.cpp - src/cpu/x86/vm/dump_x86_64.cpp - src/cpu/zero/vm/dump_zero.cpp - src/share/tools/ProjectCreator/DirectoryTree.java - src/share/tools/ProjectCreator/DirectoryTreeNode.java - src/share/tools/ProjectCreator/FileFormatException.java - src/share/tools/ProjectCreator/WinGammaPlatformVC6.java - src/share/vm/ci/ciArrayKlassKlass.hpp - src/share/vm/ci/ciCPCache.cpp - src/share/vm/ci/ciCPCache.hpp - src/share/vm/ci/ciInstanceKlassKlass.cpp - src/share/vm/ci/ciInstanceKlassKlass.hpp - src/share/vm/ci/ciKlassKlass.cpp - src/share/vm/ci/ciKlassKlass.hpp - src/share/vm/ci/ciMethodKlass.cpp - src/share/vm/ci/ciMethodKlass.hpp - src/share/vm/ci/ciObjArrayKlassKlass.cpp - src/share/vm/ci/ciObjArrayKlassKlass.hpp - src/share/vm/ci/ciTypeArrayKlassKlass.cpp - src/share/vm/ci/ciTypeArrayKlassKlass.hpp ! src/share/vm/compiler/compilerOracle.cpp - src/share/vm/gc_implementation/concurrentMarkSweep/cmsPermGen.cpp - src/share/vm/gc_implementation/concurrentMarkSweep/cmsPermGen.hpp - src/share/vm/gc_implementation/parallelScavenge/psPermGen.cpp - src/share/vm/gc_implementation/parallelScavenge/psPermGen.hpp - src/share/vm/memory/classify.cpp - src/share/vm/memory/classify.hpp - src/share/vm/memory/compactPermGen.hpp - src/share/vm/memory/compactingPermGenGen.cpp - src/share/vm/memory/compactingPermGenGen.hpp - src/share/vm/memory/dump.cpp - src/share/vm/memory/permGen.cpp - src/share/vm/memory/permGen.hpp - src/share/vm/memory/restore.cpp - src/share/vm/memory/serialize.cpp - src/share/vm/oops/arrayKlassKlass.cpp - src/share/vm/oops/arrayKlassKlass.hpp - src/share/vm/oops/compiledICHolderKlass.cpp - src/share/vm/oops/compiledICHolderKlass.hpp - src/share/vm/oops/compiledICHolderOop.cpp - src/share/vm/oops/compiledICHolderOop.hpp - src/share/vm/oops/constMethodKlass.cpp - src/share/vm/oops/constMethodKlass.hpp - src/share/vm/oops/constMethodOop.cpp - src/share/vm/oops/constMethodOop.hpp - src/share/vm/oops/constantPoolKlass.cpp - src/share/vm/oops/constantPoolKlass.hpp - src/share/vm/oops/constantPoolOop.cpp - src/share/vm/oops/constantPoolOop.hpp - src/share/vm/oops/cpCacheKlass.cpp - src/share/vm/oops/cpCacheKlass.hpp - src/share/vm/oops/cpCacheOop.cpp - src/share/vm/oops/cpCacheOop.hpp - src/share/vm/oops/instanceKlassKlass.cpp - src/share/vm/oops/instanceKlassKlass.hpp - src/share/vm/oops/klassKlass.cpp - src/share/vm/oops/klassKlass.hpp - src/share/vm/oops/klassOop.cpp - src/share/vm/oops/klassOop.hpp - src/share/vm/oops/methodDataKlass.cpp - src/share/vm/oops/methodDataKlass.hpp - src/share/vm/oops/methodDataOop.cpp - src/share/vm/oops/methodDataOop.hpp - src/share/vm/oops/methodKlass.cpp - src/share/vm/oops/methodKlass.hpp - src/share/vm/oops/methodOop.cpp - src/share/vm/oops/methodOop.hpp - src/share/vm/oops/objArrayKlassKlass.cpp - src/share/vm/oops/objArrayKlassKlass.hpp - src/share/vm/oops/typeArrayKlassKlass.cpp - src/share/vm/oops/typeArrayKlassKlass.hpp ! src/share/vm/opto/loopTransform.cpp ! src/share/vm/runtime/arguments.cpp Changeset: 77443715ec55 Author: kamg Date: 2012-11-05 17:03 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/77443715ec55 8001307: Modify ACC_SUPER behavior Summary: Disallow non-virtual calls even when ACC_SUPER is absent. Reviewed-by: kvn, acorn ! src/share/vm/interpreter/linkResolver.cpp ! src/share/vm/runtime/globals.hpp Changeset: b5cb079ecaa4 Author: ewendeli Date: 2013-02-03 22:43 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b5cb079ecaa4 Merge ! src/share/vm/interpreter/linkResolver.cpp ! src/share/vm/opto/loopTransform.cpp ! src/share/vm/runtime/arguments.cpp ! src/share/vm/runtime/globals.hpp Changeset: 1cabf9c80e84 Author: ewendeli Date: 2013-02-19 21:45 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/1cabf9c80e84 Merge ! src/share/vm/interpreter/linkResolver.cpp ! src/share/vm/runtime/arguments.cpp Changeset: d4a32a6f8c82 Author: ewendeli Date: 2013-02-25 07:22 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/d4a32a6f8c82 Merge ! src/share/vm/runtime/arguments.cpp ! src/share/vm/runtime/globals.hpp Changeset: 11d5942ef9c7 Author: lana Date: 2013-03-12 18:22 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/11d5942ef9c7 Merge ! src/share/vm/interpreter/linkResolver.cpp ! src/share/vm/runtime/arguments.cpp ! src/share/vm/runtime/globals.hpp Changeset: 5ee744831dcb Author: lana Date: 2013-03-14 19:26 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/5ee744831dcb Merge From lana.steuck at oracle.com Sat Mar 16 23:02:56 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Sun, 17 Mar 2013 06:02:56 +0000 Subject: hg: jdk8/tl/jdk: 99 new changesets Message-ID: <20130317062159.EADE2481ED@hg.openjdk.java.net> Changeset: d60a95b95f01 Author: katleman Date: 2013-03-07 11:17 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d60a95b95f01 Added tag jdk8-b80 for changeset dfb40f066c6c ! .hgtags Changeset: 758db1c4c65c Author: ehelin Date: 2013-03-04 15:40 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/758db1c4c65c 8009384: Temporarily disable jstat tests to ease complicated push Reviewed-by: mchung ! test/ProblemList.txt Changeset: aee1c6c52b68 Author: erikj Date: 2013-03-06 16:15 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/aee1c6c52b68 8008073: build-infra: Need --with-dxsdk option? And awt/sound -I option additions? Reviewed-by: tbell ! makefiles/CompileNativeLibraries.gmk Changeset: da8edcfc19af Author: katleman Date: 2013-03-11 13:42 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/da8edcfc19af Merge Changeset: bc0ca8bc4637 Author: erikj Date: 2013-03-12 15:17 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/bc0ca8bc4637 8009695: embedded/GP/RI: This intermittent error happens too often, makes the build unstable, and waste machine Reviewed-by: dholmes, tbell ! make/common/shared/Defs-utils.gmk ! makefiles/Images.gmk Changeset: c0f8022eba53 Author: katleman Date: 2013-03-12 19:19 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c0f8022eba53 Merge Changeset: 509c45748f3e Author: katleman Date: 2013-03-14 15:00 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/509c45748f3e Added tag jdk8-b81 for changeset c0f8022eba53 ! .hgtags Changeset: f6eb212081b2 Author: jgodinez Date: 2013-02-14 14:14 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f6eb212081b2 8008173: [parfait] #1173 Uninitialised variable -- TransformHelper.cpp Reviewed-by: prr, vadim Contributed-by: jia-hong.chen at oracle.com ! src/share/native/sun/java2d/loops/TransformHelper.c Changeset: 4b11045a9c4c Author: jgodinez Date: 2013-02-18 14:04 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/4b11045a9c4c 8005191: [parfait] #384 sun/font/layout/LookupProcessor.cpp Null pointer dereference Reviewed-by: prr, vadim Contributed-by: jia-hong.chen at oracle.com ! src/share/native/sun/font/layout/LookupProcessor.cpp Changeset: 41008f5cef1a Author: lana Date: 2013-02-19 22:10 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/41008f5cef1a Merge - src/macosx/classes/sun/lwawt/macosx/EventDispatchAccess.java - src/share/classes/java/time/PeriodParser.java - src/share/classes/java/time/calendar/ChronoDateImpl.java - src/share/classes/java/time/calendar/HijrahChrono.java - src/share/classes/java/time/calendar/HijrahDate.java - src/share/classes/java/time/calendar/HijrahDeviationReader.java - src/share/classes/java/time/calendar/HijrahEra.java - src/share/classes/java/time/calendar/JapaneseChrono.java - src/share/classes/java/time/calendar/JapaneseDate.java - src/share/classes/java/time/calendar/JapaneseEra.java - src/share/classes/java/time/calendar/MinguoChrono.java - src/share/classes/java/time/calendar/MinguoDate.java - src/share/classes/java/time/calendar/MinguoEra.java - src/share/classes/java/time/calendar/Ser.java - src/share/classes/java/time/calendar/ThaiBuddhistChrono.java - src/share/classes/java/time/calendar/ThaiBuddhistDate.java - src/share/classes/java/time/calendar/ThaiBuddhistEra.java - src/share/classes/java/time/calendar/package-info.java - src/share/classes/java/time/format/DateTimeFormatters.java - src/share/classes/java/time/format/DateTimePrintException.java - src/share/classes/java/time/temporal/Chrono.java - src/share/classes/java/time/temporal/ChronoLocalDate.java - src/share/classes/java/time/temporal/ChronoLocalDateTime.java - src/share/classes/java/time/temporal/ChronoLocalDateTimeImpl.java - src/share/classes/java/time/temporal/ChronoZonedDateTime.java - src/share/classes/java/time/temporal/ChronoZonedDateTimeImpl.java - src/share/classes/java/time/temporal/Era.java - src/share/classes/java/time/temporal/ISOChrono.java - src/share/classes/java/time/temporal/ISOEra.java - src/share/classes/java/time/temporal/ISOFields.java - src/share/classes/java/time/temporal/MonthDay.java - src/share/classes/java/time/temporal/OffsetDate.java - src/share/classes/java/time/temporal/OffsetDateTime.java - src/share/classes/java/time/temporal/OffsetTime.java - src/share/classes/java/time/temporal/Ser.java - src/share/classes/java/time/temporal/SimplePeriod.java - src/share/classes/java/time/temporal/TemporalAdder.java - src/share/classes/java/time/temporal/TemporalSubtractor.java - src/share/classes/java/time/temporal/Year.java - src/share/classes/java/time/temporal/YearMonth.java - src/share/classes/sun/util/calendar/TzIDOldMapping.java - test/java/time/META-INF/services/java.time.temporal.Chrono - test/java/time/tck/java/time/calendar/CopticChrono.java - test/java/time/tck/java/time/calendar/CopticDate.java - test/java/time/tck/java/time/calendar/CopticEra.java - test/java/time/tck/java/time/calendar/TestChronoLocalDate.java - test/java/time/tck/java/time/calendar/TestChronoLocalDateTime.java - test/java/time/tck/java/time/calendar/TestHijrahChrono.java - test/java/time/tck/java/time/calendar/TestJapaneseChrono.java - test/java/time/tck/java/time/calendar/TestMinguoChrono.java - test/java/time/tck/java/time/calendar/TestServiceLoader.java - test/java/time/tck/java/time/calendar/TestThaiBuddhistChrono.java - test/java/time/tck/java/time/format/TCKDateTimePrintException.java - test/java/time/tck/java/time/temporal/TCKISOFields.java - test/java/time/tck/java/time/temporal/TCKMonthDay.java - test/java/time/tck/java/time/temporal/TCKOffsetDate.java - test/java/time/tck/java/time/temporal/TCKOffsetDateTime.java - test/java/time/tck/java/time/temporal/TCKOffsetTime.java - test/java/time/tck/java/time/temporal/TCKSimplePeriod.java - test/java/time/tck/java/time/temporal/TCKYear.java - test/java/time/tck/java/time/temporal/TCKYearMonth.java - test/java/time/tck/java/time/temporal/TestChrono.java - test/java/time/tck/java/time/temporal/TestISOChrono.java - test/java/time/test/java/time/TestPeriodParser.java - test/java/time/test/java/time/format/TestDateTimeFormatters.java - test/java/time/test/java/time/format/TestDateTimePrintException.java - test/java/time/test/java/time/format/TestPadParserDecorator.java - test/java/time/test/java/time/format/TestZoneIdParser.java - test/java/time/test/java/time/temporal/TestISOChronoImpl.java - test/java/time/test/java/time/temporal/TestMonthDay.java - test/java/time/test/java/time/temporal/TestOffsetDate.java - test/java/time/test/java/time/temporal/TestOffsetDateTime.java - test/java/time/test/java/time/temporal/TestOffsetDateTime_instants.java - test/java/time/test/java/time/temporal/TestOffsetTime.java - test/java/time/test/java/time/temporal/TestYear.java - test/java/time/test/java/time/temporal/TestYearMonth.java Changeset: d2d7da120c37 Author: jgodinez Date: 2013-02-22 11:01 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d2d7da120c37 8006110: pageDialog is showing the swing dialog with DialogTypeSelection.NATIVE Reviewed-by: bae, prr ! src/share/classes/sun/print/RasterPrinterJob.java Changeset: 99c1f910abcc Author: jgodinez Date: 2013-02-22 13:20 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/99c1f910abcc 8005796: [parfait] Possible uninitialised variable at jdk/src/share/native/sun/java2d/loops/ByteBinary1Bit.c Reviewed-by: prr, vadim, flar Contributed-by: jia-hong.chen at oracle.com ! src/share/native/sun/java2d/loops/AnyByteBinary.h ! src/share/native/sun/java2d/loops/ByteIndexed.h ! src/share/native/sun/java2d/loops/IntArgb.h ! src/share/native/sun/java2d/loops/IntArgbBm.h ! src/share/native/sun/java2d/loops/IntArgbPre.h ! src/share/native/sun/java2d/loops/Ushort4444Argb.h ! src/share/native/sun/java2d/loops/UshortIndexed.h Changeset: 934f5f10107d Author: lana Date: 2013-02-22 11:37 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/934f5f10107d Merge Changeset: 4fd6048a78c0 Author: lana Date: 2013-02-22 23:12 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/4fd6048a78c0 Merge Changeset: f3368a3fc023 Author: bae Date: 2013-03-05 17:18 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f3368a3fc023 7152608: [macosx] Crash in liblwawt.dylib in AccelGlyphCache_RemoveCellInfo Reviewed-by: jgodinez, ant ! src/macosx/classes/sun/font/CStrike.java ! src/macosx/classes/sun/font/CStrikeDisposer.java ! src/macosx/native/sun/font/AWTStrike.m Changeset: fd8810d50c99 Author: bae Date: 2013-03-07 14:05 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/fd8810d50c99 8005530: [lcms] Improve performance of ColorConverOp for default destinations Reviewed-by: prr, jgodinez ! make/sun/cmm/lcms/Makefile ! make/sun/cmm/lcms/mapfile-vers ! makefiles/CompileNativeLibraries.gmk ! makefiles/mapfiles/liblcms/mapfile-vers ! src/share/classes/sun/java2d/cmm/lcms/LCMS.java ! src/share/classes/sun/java2d/cmm/lcms/LCMSImageLayout.java ! src/share/classes/sun/java2d/cmm/lcms/LCMSTransform.java ! src/share/demo/java2d/J2DBench/build.xml + src/share/demo/java2d/J2DBench/resources/cmm_images/img_icc_large.jpg + src/share/demo/java2d/J2DBench/resources/cmm_images/img_icc_medium.jpg + src/share/demo/java2d/J2DBench/resources/cmm_images/img_icc_small.jpg ! src/share/demo/java2d/J2DBench/src/j2dbench/tests/cmm/ColorConversionTests.java + src/share/demo/java2d/J2DBench/src/j2dbench/tests/cmm/EmbeddedProfileTests.java ! src/share/native/sun/java2d/cmm/lcms/LCMS.c Changeset: 8e9b133dcec9 Author: lana Date: 2013-03-12 16:26 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8e9b133dcec9 Merge Changeset: e6c94a202bfd Author: alexsch Date: 2013-02-15 14:24 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e6c94a202bfd 7173873: JFrame.setDefaultCloseOperation(EXIT_ON_CLOSE) will never lead to SE if EXIT_ON_CLOSE is already set Reviewed-by: malenkov, serb ! src/share/classes/javax/swing/JFrame.java Changeset: 4bf242def958 Author: dingxmin Date: 2013-02-15 15:05 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/4bf242def958 8008289: DefaultButtonModel instance keeps stale listeners in html FormView Reviewed-by: malenkov, alexsch ! src/share/classes/javax/swing/text/html/FormView.java + test/javax/swing/text/html/7189299/bug7189299.java Changeset: 88a83b9e9baa Author: kshefov Date: 2013-02-15 17:46 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/88a83b9e9baa 8005920: After pressing combination Windows Key and M key, the frame, the instruction and the dialog can't be minimized. Reviewed-by: serb, denis Contributed-by: Vera Akulova ! test/java/awt/Modal/WsDisabledStyle/Winkey/Winkey.java Changeset: 0fe12ecf80b2 Author: pchelko Date: 2013-02-19 11:26 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0fe12ecf80b2 8008374: Build failure (NEWBUILD=false) on Mac Summary: Fixed an old build system failure Reviewed-by: art, anthony ! make/sun/lwawt/FILES_export_macosx.gmk Changeset: 5ad0bd367f6d Author: kshefov Date: 2013-02-19 17:26 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5ad0bd367f6d 8008379: TEST_BUG: Fail automatically with java.lang.NullPointerException. Reviewed-by: serb, anthony + test/java/awt/Modal/ModalDialogMultiscreenTest/ModalDialogMultiscreenTest.java Changeset: a43115c6359d Author: kshefov Date: 2013-02-19 20:00 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a43115c6359d 8006070: TEST_BUG: Up and down the Y coordinate of the mouse position, the selected item doesn't change for the single list. Reviewed-by: serb, anthony + test/java/awt/List/MouseDraggedOutCauseScrollingTest/MouseDraggedOutCauseScrollingTest.html + test/java/awt/List/MouseDraggedOutCauseScrollingTest/MouseDraggedOutCauseScrollingTest.java Changeset: 9bc26b7b8b47 Author: lana Date: 2013-02-19 22:23 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9bc26b7b8b47 Merge - src/share/classes/java/time/PeriodParser.java - src/share/classes/java/time/calendar/ChronoDateImpl.java - src/share/classes/java/time/calendar/HijrahChrono.java - src/share/classes/java/time/calendar/HijrahDate.java - src/share/classes/java/time/calendar/HijrahDeviationReader.java - src/share/classes/java/time/calendar/HijrahEra.java - src/share/classes/java/time/calendar/JapaneseChrono.java - src/share/classes/java/time/calendar/JapaneseDate.java - src/share/classes/java/time/calendar/JapaneseEra.java - src/share/classes/java/time/calendar/MinguoChrono.java - src/share/classes/java/time/calendar/MinguoDate.java - src/share/classes/java/time/calendar/MinguoEra.java - src/share/classes/java/time/calendar/Ser.java - src/share/classes/java/time/calendar/ThaiBuddhistChrono.java - src/share/classes/java/time/calendar/ThaiBuddhistDate.java - src/share/classes/java/time/calendar/ThaiBuddhistEra.java - src/share/classes/java/time/calendar/package-info.java - src/share/classes/java/time/format/DateTimeFormatters.java - src/share/classes/java/time/format/DateTimePrintException.java - src/share/classes/java/time/temporal/Chrono.java - src/share/classes/java/time/temporal/ChronoLocalDate.java - src/share/classes/java/time/temporal/ChronoLocalDateTime.java - src/share/classes/java/time/temporal/ChronoLocalDateTimeImpl.java - src/share/classes/java/time/temporal/ChronoZonedDateTime.java - src/share/classes/java/time/temporal/ChronoZonedDateTimeImpl.java - src/share/classes/java/time/temporal/Era.java - src/share/classes/java/time/temporal/ISOChrono.java - src/share/classes/java/time/temporal/ISOEra.java - src/share/classes/java/time/temporal/ISOFields.java - src/share/classes/java/time/temporal/MonthDay.java - src/share/classes/java/time/temporal/OffsetDate.java - src/share/classes/java/time/temporal/OffsetDateTime.java - src/share/classes/java/time/temporal/OffsetTime.java - src/share/classes/java/time/temporal/Ser.java - src/share/classes/java/time/temporal/SimplePeriod.java - src/share/classes/java/time/temporal/TemporalAdder.java - src/share/classes/java/time/temporal/TemporalSubtractor.java - src/share/classes/java/time/temporal/Year.java - src/share/classes/java/time/temporal/YearMonth.java - src/share/classes/sun/util/calendar/TzIDOldMapping.java - test/java/time/META-INF/services/java.time.temporal.Chrono - test/java/time/tck/java/time/calendar/CopticChrono.java - test/java/time/tck/java/time/calendar/CopticDate.java - test/java/time/tck/java/time/calendar/CopticEra.java - test/java/time/tck/java/time/calendar/TestChronoLocalDate.java - test/java/time/tck/java/time/calendar/TestChronoLocalDateTime.java - test/java/time/tck/java/time/calendar/TestHijrahChrono.java - test/java/time/tck/java/time/calendar/TestJapaneseChrono.java - test/java/time/tck/java/time/calendar/TestMinguoChrono.java - test/java/time/tck/java/time/calendar/TestServiceLoader.java - test/java/time/tck/java/time/calendar/TestThaiBuddhistChrono.java - test/java/time/tck/java/time/format/TCKDateTimePrintException.java - test/java/time/tck/java/time/temporal/TCKISOFields.java - test/java/time/tck/java/time/temporal/TCKMonthDay.java - test/java/time/tck/java/time/temporal/TCKOffsetDate.java - test/java/time/tck/java/time/temporal/TCKOffsetDateTime.java - test/java/time/tck/java/time/temporal/TCKOffsetTime.java - test/java/time/tck/java/time/temporal/TCKSimplePeriod.java - test/java/time/tck/java/time/temporal/TCKYear.java - test/java/time/tck/java/time/temporal/TCKYearMonth.java - test/java/time/tck/java/time/temporal/TestChrono.java - test/java/time/tck/java/time/temporal/TestISOChrono.java - test/java/time/test/java/time/TestPeriodParser.java - test/java/time/test/java/time/format/TestDateTimeFormatters.java - test/java/time/test/java/time/format/TestDateTimePrintException.java - test/java/time/test/java/time/format/TestPadParserDecorator.java - test/java/time/test/java/time/format/TestZoneIdParser.java - test/java/time/test/java/time/temporal/TestISOChronoImpl.java - test/java/time/test/java/time/temporal/TestMonthDay.java - test/java/time/test/java/time/temporal/TestOffsetDate.java - test/java/time/test/java/time/temporal/TestOffsetDateTime.java - test/java/time/test/java/time/temporal/TestOffsetDateTime_instants.java - test/java/time/test/java/time/temporal/TestOffsetTime.java - test/java/time/test/java/time/temporal/TestYear.java - test/java/time/test/java/time/temporal/TestYearMonth.java Changeset: 73d1efc4710a Author: ant Date: 2013-02-22 15:13 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/73d1efc4710a 8006406: lightweight embedding in other Java UI toolkits Reviewed-by: serb, anthony, art ! src/macosx/classes/sun/lwawt/LWComponentPeer.java + src/macosx/classes/sun/lwawt/LWLightweightFramePeer.java ! src/macosx/classes/sun/lwawt/LWToolkit.java ! src/macosx/classes/sun/lwawt/LWWindowPeer.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformComponent.java + src/macosx/classes/sun/lwawt/macosx/CPlatformLWComponent.java + src/macosx/classes/sun/lwawt/macosx/CPlatformLWView.java + src/macosx/classes/sun/lwawt/macosx/CPlatformLWWindow.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformView.java ! src/macosx/classes/sun/lwawt/macosx/CPlatformWindow.java ! src/macosx/classes/sun/lwawt/macosx/LWCToolkit.java ! src/share/classes/java/awt/peer/FramePeer.java ! src/share/classes/java/awt/peer/WindowPeer.java ! src/share/classes/sun/awt/EmbeddedFrame.java ! src/share/classes/sun/awt/HToolkit.java + src/share/classes/sun/awt/LightweightFrame.java ! src/share/classes/sun/awt/SunToolkit.java + src/share/classes/sun/swing/JLightweightFrame.java + src/share/classes/sun/swing/LightweightContent.java ! src/solaris/classes/sun/awt/X11/XFramePeer.java ! src/solaris/classes/sun/awt/X11/XToolkit.java ! src/windows/classes/sun/awt/windows/WEmbeddedFrame.java ! src/windows/classes/sun/awt/windows/WEmbeddedFramePeer.java ! src/windows/classes/sun/awt/windows/WFramePeer.java + src/windows/classes/sun/awt/windows/WLightweightFramePeer.java ! src/windows/classes/sun/awt/windows/WToolkit.java ! src/windows/native/sun/windows/awt_Frame.cpp ! src/windows/native/sun/windows/awt_Frame.h ! src/windows/native/sun/windows/awt_Window.h Changeset: 63bb402d4a6a Author: lana Date: 2013-02-23 19:49 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/63bb402d4a6a Merge Changeset: d502cc7bcc3d Author: pchelko Date: 2013-02-25 10:17 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d502cc7bcc3d 8006634: Unify LWCToolkit.invokeAndWait() and sun.awt.datatransfer.ToolkitThreadBlockedHandler Summary: Changed the logic for the nested event loops and deleted deadlock detection Reviewed-by: art, denis ! src/macosx/classes/sun/lwawt/macosx/CPlatformWindow.java ! src/macosx/classes/sun/lwawt/macosx/CToolkitThreadBlockedHandler.java ! src/macosx/classes/sun/lwawt/macosx/LWCToolkit.java ! src/macosx/native/sun/awt/AWTView.m ! src/macosx/native/sun/awt/ApplicationDelegate.m ! src/macosx/native/sun/awt/CClipboard.m ! src/macosx/native/sun/awt/CDropTarget.m ! src/macosx/native/sun/awt/CMenu.m ! src/macosx/native/sun/awt/CMenuBar.m ! src/macosx/native/sun/awt/CMenuItem.m ! src/macosx/native/sun/awt/JavaComponentAccessibility.m ! src/macosx/native/sun/awt/LWCToolkit.m ! src/macosx/native/sun/osxapp/ThreadUtilities.h ! src/macosx/native/sun/osxapp/ThreadUtilities.m Changeset: e58f0b163f43 Author: denis Date: 2013-02-27 19:38 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e58f0b163f43 7178079: REGRESSION: Some AWT Drag-n-Drop tests fail since JDK 7u6 b13 Reviewed-by: serb, anthony ! src/macosx/classes/sun/lwawt/macosx/CDropTargetContextPeer.java Changeset: bc914b7f0878 Author: denis Date: 2013-02-27 20:34 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/bc914b7f0878 8009158: Incomplete fix for 7178079 Reviewed-by: serb, anthony ! src/share/classes/sun/awt/dnd/SunDropTargetContextPeer.java Changeset: 3dee850e2653 Author: serb Date: 2013-02-28 17:04 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3dee850e2653 8008660: Failure in 2D Queue Flusher thread on Mac Reviewed-by: swingler, bae ! src/macosx/classes/sun/awt/CGraphicsConfig.java ! src/macosx/classes/sun/awt/CGraphicsDevice.java ! src/macosx/classes/sun/java2d/opengl/CGLGraphicsConfig.java ! src/macosx/classes/sun/lwawt/macosx/CRobot.java ! src/macosx/classes/sun/lwawt/macosx/LWCToolkit.java ! src/macosx/native/sun/awt/CRobot.m ! src/macosx/native/sun/awt/LWCToolkit.h ! src/macosx/native/sun/awt/LWCToolkit.m ! src/macosx/native/sun/java2d/opengl/CGLGraphicsConfig.m Changeset: 554d0f41a6ab Author: serb Date: 2013-02-28 20:27 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/554d0f41a6ab 8003169: [macosx] JVM crash after disconnecting from projector Reviewed-by: anthony, alexsch ! src/macosx/classes/sun/awt/CGraphicsDevice.java ! src/macosx/classes/sun/lwawt/macosx/LWCToolkit.java ! src/macosx/native/sun/awt/CGraphicsDevice.m Changeset: 657a02fcaa00 Author: malenkov Date: 2013-03-01 14:30 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/657a02fcaa00 7163696: JCK Swing interactive test JScrollBarTest0013 fails with Nimbus and GTK L&Fs Reviewed-by: alexsch ! src/share/classes/java/beans/PropertyDescriptor.java ! test/java/beans/Introspector/Test7192955.java Changeset: 5816595a4cdc Author: serb Date: 2013-03-01 15:31 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5816595a4cdc 7194902: [macosx] closed/java/awt/Button/DoubleActionEventTest/DoubleActionEventTest failed since jdk8b49 7181403: Invalid MouseEvent conversion with SwingUtilities.convertMouseEvent Reviewed-by: malenkov, alexsch ! src/macosx/classes/sun/lwawt/LWComponentPeer.java ! src/share/classes/javax/swing/SwingUtilities.java Changeset: 4912a9e3a95e Author: serb Date: 2013-03-01 21:50 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/4912a9e3a95e 7184945: [macosx] NPE in AquaComboBoxUI since jdk7u6b17, jdk8b47 Reviewed-by: malenkov, alexsch ! src/macosx/classes/com/apple/laf/AquaComboBoxUI.java Changeset: 91e17a813483 Author: alexsch Date: 2013-03-06 19:42 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/91e17a813483 6877495: JTextField and JTextArea does not support supplementary characters Reviewed-by: serb, alexp ! src/share/classes/sun/awt/datatransfer/DataTransferer.java + test/sun/awt/datatransfer/SuplementaryCharactersTransferTest.java Changeset: 7962014b1729 Author: mcherkas Date: 2013-03-06 20:10 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7962014b1729 8007295: Reduce number of warnings in awt classes Reviewed-by: bae, anthony ! src/share/classes/java/awt/CheckboxMenuItem.java ! src/share/classes/java/awt/Cursor.java ! src/share/classes/java/awt/EventQueue.java ! src/share/classes/java/awt/Menu.java ! src/share/classes/java/awt/MenuBar.java ! src/share/classes/java/awt/MenuComponent.java ! src/share/classes/java/awt/MenuItem.java ! src/share/classes/java/awt/RenderingHints.java ! src/share/classes/java/awt/datatransfer/Clipboard.java ! src/share/classes/java/awt/dnd/DragGestureEvent.java ! src/share/classes/java/awt/dnd/DragGestureRecognizer.java ! src/share/classes/java/awt/dnd/DragSource.java ! src/share/classes/java/awt/dnd/InvalidDnDOperationException.java ! src/share/classes/java/awt/geom/AffineTransform.java Changeset: f3ffead3069e Author: lana Date: 2013-03-12 16:28 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f3ffead3069e Merge Changeset: 5880bfd30db1 Author: lana Date: 2013-03-12 16:40 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5880bfd30db1 Merge - make/tools/javazic/Makefile - make/tools/src/build/tools/javazic/BackEnd.java - make/tools/src/build/tools/javazic/Checksum.java - make/tools/src/build/tools/javazic/DayOfWeek.java - make/tools/src/build/tools/javazic/Gen.java - make/tools/src/build/tools/javazic/GenDoc.java - make/tools/src/build/tools/javazic/Main.java - make/tools/src/build/tools/javazic/Mappings.java - make/tools/src/build/tools/javazic/Month.java - make/tools/src/build/tools/javazic/Rule.java - make/tools/src/build/tools/javazic/RuleDay.java - make/tools/src/build/tools/javazic/RuleRec.java - make/tools/src/build/tools/javazic/Simple.java - make/tools/src/build/tools/javazic/Time.java - make/tools/src/build/tools/javazic/Timezone.java - make/tools/src/build/tools/javazic/Zone.java - make/tools/src/build/tools/javazic/ZoneRec.java - make/tools/src/build/tools/javazic/Zoneinfo.java - src/share/classes/java/lang/annotation/InvalidContainerAnnotationError.java - src/share/classes/java/util/function/Block.java - src/share/classes/java/util/function/DoubleBlock.java - src/share/classes/java/util/function/IntBlock.java - src/share/classes/java/util/function/LongBlock.java - test/javax/script/RhinoExceptionTest.java Changeset: 72ffb2bc15bb Author: lana Date: 2013-03-12 18:12 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/72ffb2bc15bb Merge - make/tools/javazic/Makefile - make/tools/src/build/tools/javazic/BackEnd.java - make/tools/src/build/tools/javazic/Checksum.java - make/tools/src/build/tools/javazic/DayOfWeek.java - make/tools/src/build/tools/javazic/Gen.java - make/tools/src/build/tools/javazic/GenDoc.java - make/tools/src/build/tools/javazic/Main.java - make/tools/src/build/tools/javazic/Mappings.java - make/tools/src/build/tools/javazic/Month.java - make/tools/src/build/tools/javazic/Rule.java - make/tools/src/build/tools/javazic/RuleDay.java - make/tools/src/build/tools/javazic/RuleRec.java - make/tools/src/build/tools/javazic/Simple.java - make/tools/src/build/tools/javazic/Time.java - make/tools/src/build/tools/javazic/Timezone.java - make/tools/src/build/tools/javazic/Zone.java - make/tools/src/build/tools/javazic/ZoneRec.java - make/tools/src/build/tools/javazic/Zoneinfo.java - src/share/classes/java/lang/annotation/InvalidContainerAnnotationError.java - src/share/classes/java/util/function/Block.java - src/share/classes/java/util/function/DoubleBlock.java - src/share/classes/java/util/function/IntBlock.java - src/share/classes/java/util/function/LongBlock.java ! test/ProblemList.txt - test/javax/script/RhinoExceptionTest.java Changeset: 66a892bb28b7 Author: anthony Date: 2012-10-12 15:51 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/66a892bb28b7 7173145: Improve in-memory representation of splashscreens Reviewed-by: bae, mschoene ! src/share/native/sun/awt/splashscreen/splashscreen_jpeg.c Changeset: 85bf51db473c Author: xuelei Date: 2012-10-15 07:42 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/85bf51db473c 7192393: Better Checking of order of TLS Messages Summary: Also reviewed by Andrew Gross Reviewed-by: weijun ! src/share/classes/sun/security/ssl/ClientHandshaker.java ! src/share/classes/sun/security/ssl/ServerHandshaker.java Changeset: 24a3eb2f0553 Author: malenkov Date: 2012-10-15 19:00 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/24a3eb2f0553 7200493: Improve cache handling Reviewed-by: art, ahgross ! src/share/classes/com/sun/beans/finder/MethodFinder.java Changeset: c7c39320bc6c Author: rupashka Date: 2012-10-16 14:13 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c7c39320bc6c 7186948: Improve Swing data validation Reviewed-by: art, ahgross ! src/share/classes/javax/swing/UIDefaults.java Changeset: 3c8d0085b094 Author: ksrini Date: 2012-10-16 12:29 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3c8d0085b094 7186945: Unpack200 improvement Reviewed-by: jrose, jjh, mschoene ! src/share/native/com/sun/java/util/jar/pack/jni.cpp Changeset: 01f67953c057 Author: ksrini Date: 2012-10-16 12:35 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/01f67953c057 7186957: Improve Pack200 data validation Reviewed-by: jrose, jjh, mschoene ! src/share/classes/com/sun/java/util/jar/pack/BandStructure.java ! src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java ! src/share/native/com/sun/java/util/jar/pack/bands.cpp ! src/share/native/com/sun/java/util/jar/pack/bands.h ! src/share/native/com/sun/java/util/jar/pack/unpack.cpp Changeset: b0bf41ba1cf8 Author: ksrini Date: 2012-10-16 12:38 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b0bf41ba1cf8 7186946: Refine unpacker resource usage Reviewed-by: jrose, jjh, mschoene ! src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java ! src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java ! src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java ! src/share/native/com/sun/java/util/jar/pack/jni.cpp ! src/share/native/com/sun/java/util/jar/pack/unpack.cpp Changeset: f0bc5a6dff2b Author: ksrini Date: 2012-10-16 16:38 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f0bc5a6dff2b 7200499: Better data validation for options Reviewed-by: darcy, jjh, mschoene ! src/share/bin/jli_util.h ! src/windows/bin/java_md.c Changeset: 7e19ab4ff5d3 Author: ksrini Date: 2012-10-16 10:56 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7e19ab4ff5d3 7200500: Launcher better input validation Reviewed-by: darcy, jjh, mschoene ! src/share/bin/parse_manifest.c Changeset: 62f3270f03fa Author: dholmes Date: 2012-08-22 21:40 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/62f3270f03fa 6776941: Improve thread pool shutdown Reviewed-by: dl, skoivu ! src/share/classes/java/util/concurrent/ThreadPoolExecutor.java Changeset: e7cce63bf293 Author: xuelei Date: 2012-10-22 07:28 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e7cce63bf293 7192392: Better validation of client keys Summary: Also reviewed by Andrew Gross Reviewed-by: vinnie ! src/share/classes/com/sun/crypto/provider/DHKeyAgreement.java ! src/share/classes/sun/security/pkcs11/P11KeyAgreement.java ! src/share/classes/sun/security/ssl/ClientHandshaker.java ! src/share/classes/sun/security/ssl/DHClientKeyExchange.java ! src/share/classes/sun/security/ssl/DHCrypt.java ! src/share/classes/sun/security/ssl/HandshakeMessage.java ! src/share/classes/sun/security/ssl/RSAClientKeyExchange.java ! src/share/classes/sun/security/ssl/ServerHandshaker.java ! src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java ! src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java - src/share/classes/sun/security/util/KeyLength.java + src/share/classes/sun/security/util/KeyUtil.java ! test/sun/security/mscapi/ShortRSAKeyWithinTLS.java Changeset: 091dd6eb30aa Author: khazra Date: 2012-10-22 11:49 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/091dd6eb30aa 7186954: Improve connection performance Reviewed-by: chegar, skoivu ! src/share/classes/sun/net/httpserver/ChunkedInputStream.java ! src/share/classes/sun/net/www/http/ChunkedInputStream.java Changeset: c26d42a92bd8 Author: weijun Date: 2012-09-19 12:58 +0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c26d42a92bd8 8000210: Improve JarFile code quality Reviewed-by: ahgross, xuelei, mschoene ! src/share/classes/java/util/jar/JarFile.java ! src/share/classes/sun/security/util/DerIndefLenConverter.java Changeset: a54b61ae6f12 Author: mullan Date: 2012-10-26 15:21 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a54b61ae6f12 7201068: Better handling of UI elements Reviewed-by: xuelei ! src/share/lib/security/java.security ! src/share/lib/security/java.security-macosx ! src/share/lib/security/java.security-solaris ! src/share/lib/security/java.security-windows Changeset: 71ab8d79c6b4 Author: asaha Date: 2012-10-26 10:01 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/71ab8d79c6b4 Merge - src/macosx/classes/sun/awt/SunToolkitSubclass.java ! src/share/classes/java/io/FilePermission.java ! src/share/classes/java/lang/invoke/MethodHandleImpl.java ! src/share/classes/java/lang/invoke/MethodHandleStatics.java ! src/share/classes/java/util/ServiceLoader.java ! src/share/classes/sun/invoke/util/ValueConversions.java - src/share/classes/sun/management/LockDataConverter.java - src/share/classes/sun/management/LockDataConverterMXBean.java ! src/share/classes/sun/security/ssl/HandshakeMessage.java - src/share/classes/sun/security/x509/CertificateIssuerUniqueIdentity.java - src/share/classes/sun/security/x509/CertificateSubjectUniqueIdentity.java - src/share/classes/sun/util/xml/XMLUtils.java - src/share/test/pack200/pack.conf - test/sun/misc/URLClassPath/ClassnameCharTest.sh - test/sun/net/www/httptest/HttpServer.java - test/sun/security/ssl/sun/net/www/httpstest/HttpServer.java Changeset: be07910b3fad Author: asaha Date: 2012-10-26 13:48 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/be07910b3fad Merge Changeset: e14221289076 Author: dsamersoff Date: 2012-10-30 17:05 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e14221289076 8000539: JMX implementation allows invocation of methods of a system class Summary: Added extra packageAccess check call Reviewed-by: ahgross, dfuchs Contributed-by: jaroslav.bachorik at oracle.com ! src/share/classes/com/sun/jmx/mbeanserver/Introspector.java Changeset: 64440cc2ea8b Author: mchung Date: 2012-11-02 16:50 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/64440cc2ea8b 7197546: (proxy) Reflect about creating reflective proxies Reviewed-by: alanb, jdn, jrose ! src/share/classes/java/lang/Class.java ! src/share/classes/java/lang/invoke/MethodHandleProxies.java ! src/share/classes/java/lang/reflect/Proxy.java ! src/share/classes/sun/reflect/misc/ReflectUtil.java ! test/java/rmi/server/RMIClassLoader/loadProxyClasses/security.policy Changeset: f936be5be1e7 Author: rupashka Date: 2012-11-06 15:30 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f936be5be1e7 7200491: Tighten up JTable layout code Reviewed-by: art, skoivu ! src/share/classes/javax/swing/JTable.java ! src/share/classes/javax/swing/plaf/nimbus/NimbusLookAndFeel.java Changeset: 3069b91ff041 Author: chegar Date: 2012-11-07 14:26 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3069b91ff041 7201071: InetSocketAddress serialization issue Reviewed-by: alanb, michaelm, skoivu ! src/share/classes/java/net/InetSocketAddress.java ! src/share/classes/sun/nio/ch/DatagramChannelImpl.java ! src/solaris/classes/sun/nio/ch/sctp/SctpChannelImpl.java ! src/solaris/classes/sun/nio/ch/sctp/SctpMultiChannelImpl.java ! src/solaris/native/sun/nio/ch/DatagramChannelImpl.c ! src/solaris/native/sun/nio/ch/sctp/SctpChannelImpl.c ! src/windows/native/sun/nio/ch/DatagramChannelImpl.c ! test/java/nio/channels/DatagramChannel/SendToUnresolved.java Changeset: 69fd15e0437d Author: smarks Date: 2012-11-08 15:41 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/69fd15e0437d 7201070: Serialization to conform to protocol Reviewed-by: dmocek, ahgross, skoivu ! src/share/classes/java/io/ObjectInputStream.java Changeset: 9097b6ec0ecd Author: ksrini Date: 2012-11-09 14:36 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9097b6ec0ecd 8002091: tools/launcher/ToolsOpts.java test started to fail since 7u11 b01 on Windows Reviewed-by: darcy, jjh, mschoene ! src/share/bin/jli_util.h ! src/windows/bin/java_md.c ! test/tools/launcher/ToolsOpts.java Changeset: 7bc8d5a63d9e Author: bagiras Date: 2012-11-15 23:03 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7bc8d5a63d9e 7192977: Issue in toolkit thread Reviewed-by: skoivu, rupashka, art ! src/share/classes/java/awt/EventQueue.java ! src/share/classes/java/awt/Window.java ! src/share/classes/javax/swing/RepaintManager.java ! src/share/classes/sun/applet/AppletPanel.java ! src/share/classes/sun/awt/AWTAccessor.java ! src/windows/classes/sun/awt/windows/WComponentPeer.java ! src/windows/classes/sun/awt/windows/WEmbeddedFrame.java Changeset: 09e2dcd476cf Author: bae Date: 2012-11-16 11:05 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/09e2dcd476cf 8001972: Improve image processing Reviewed-by: prr, ahgross ! src/share/classes/sun/awt/image/ByteComponentRaster.java ! src/share/classes/sun/awt/image/ByteInterleavedRaster.java ! src/share/classes/sun/awt/image/ShortComponentRaster.java ! src/share/classes/sun/awt/image/ShortInterleavedRaster.java ! src/share/native/sun/awt/image/awt_parseImage.c ! src/share/native/sun/awt/medialib/safe_alloc.h Changeset: 1b616e1ca09c Author: dmocek Date: 2012-11-19 13:54 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1b616e1ca09c 6563318: RMI data sanitization Reviewed-by: ahgross, hawtin, mchung, smarks ! src/share/classes/sun/rmi/transport/proxy/CGIHandler.java ! test/java/rmi/testlibrary/JavaVM.java Changeset: aa8717a5c9cd Author: dmocek Date: 2012-11-19 15:38 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/aa8717a5c9cd 8001242: Improve RMI HTTP conformance Reviewed-by: ahgross, mchung, smarks ! src/share/classes/sun/rmi/transport/proxy/CGIHandler.java ! src/share/classes/sun/rmi/transport/proxy/HttpInputStream.java Changeset: ecedf46ae7db Author: bae Date: 2012-11-20 11:46 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ecedf46ae7db 8002325: Improve management of images Reviewed-by: prr, ahgross ! src/share/native/sun/awt/image/awt_parseImage.c ! src/share/native/sun/awt/image/awt_parseImage.h Changeset: eda84d5738e3 Author: denis Date: 2012-11-26 20:49 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/eda84d5738e3 7186952: Improve clipboard access Reviewed-by: serb, ahgross ! src/share/classes/java/awt/TextComponent.java ! src/windows/native/sun/windows/awt_TextComponent.cpp ! src/windows/native/sun/windows/awt_TextComponent.h Changeset: d1668eca22bf Author: mchung Date: 2012-11-26 22:49 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d1668eca22bf 6664509: Add logging context 6664528: Find log level matching its name or value given at construction time Reviewed-by: alanb, ahgross, jgish, hawtin ! src/share/classes/java/util/logging/Level.java ! src/share/classes/java/util/logging/LogManager.java ! src/share/classes/java/util/logging/Logger.java ! src/share/classes/java/util/logging/Logging.java ! src/share/classes/java/util/logging/LoggingProxyImpl.java ! src/share/classes/java/util/logging/SimpleFormatter.java ! src/share/classes/sun/awt/AppContext.java ! src/share/classes/sun/misc/JavaAWTAccess.java ! src/share/lib/security/java.security Changeset: b8ee2e9ff7e3 Author: denis Date: 2012-11-30 15:51 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/b8ee2e9ff7e3 7201064: Better dialogue checking Reviewed-by: serb, skoivu ! src/share/classes/java/awt/Dialog.java Changeset: 90bbdae7aaa4 Author: ewendeli Date: 2013-02-03 23:25 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/90bbdae7aaa4 Merge ! src/share/classes/com/sun/java/util/jar/pack/BandStructure.java ! src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java ! src/share/classes/java/awt/Dialog.java ! src/share/classes/java/awt/TextComponent.java ! src/share/classes/java/awt/Window.java ! src/share/classes/java/io/FilePermission.java ! src/share/classes/java/io/ObjectInputStream.java ! src/share/classes/java/lang/Class.java ! src/share/classes/java/lang/invoke/MethodHandleProxies.java ! src/share/classes/java/lang/invoke/MethodHandleStatics.java ! src/share/classes/java/lang/reflect/Proxy.java ! src/share/classes/java/util/logging/LogManager.java ! src/share/classes/java/util/logging/Logger.java ! src/share/classes/java/util/logging/Logging.java ! src/share/classes/java/util/logging/LoggingProxyImpl.java ! src/share/classes/java/util/logging/SimpleFormatter.java ! src/share/classes/javax/swing/JTable.java ! src/share/classes/sun/awt/AWTAccessor.java ! src/share/classes/sun/invoke/util/ValueConversions.java ! src/share/classes/sun/reflect/misc/ReflectUtil.java ! src/share/classes/sun/rmi/transport/proxy/CGIHandler.java ! src/share/classes/sun/rmi/transport/proxy/HttpInputStream.java ! src/share/classes/sun/security/ssl/ClientHandshaker.java ! src/share/classes/sun/security/ssl/DHClientKeyExchange.java ! src/share/classes/sun/security/ssl/HandshakeMessage.java ! src/share/classes/sun/security/ssl/RSAClientKeyExchange.java ! src/share/classes/sun/security/ssl/ServerHandshaker.java ! src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java - src/share/classes/sun/security/util/KeyLength.java ! src/share/lib/security/java.security-macosx ! src/share/lib/security/java.security-solaris ! src/share/lib/security/java.security-windows ! src/share/native/com/sun/java/util/jar/pack/bands.cpp ! src/share/native/com/sun/java/util/jar/pack/bands.h ! src/share/native/com/sun/java/util/jar/pack/unpack.cpp ! src/solaris/classes/sun/nio/ch/sctp/SctpChannelImpl.java ! src/solaris/classes/sun/nio/ch/sctp/SctpMultiChannelImpl.java ! src/solaris/native/sun/nio/ch/DatagramChannelImpl.c ! src/solaris/native/sun/nio/ch/sctp/SctpChannelImpl.c ! src/windows/native/sun/nio/ch/DatagramChannelImpl.c ! test/java/rmi/testlibrary/JavaVM.java Changeset: cc2057f84eb7 Author: mchung Date: 2012-12-05 14:02 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cc2057f84eb7 8004175: Restricted packages added in java.security are missing in java.security-{macosx, solaris, windows} Reviewed-by: alanb, ahgross, mullan ! src/share/lib/security/java.security-macosx ! src/share/lib/security/java.security-solaris ! src/share/lib/security/java.security-windows Changeset: 89e43b8940c9 Author: dsamersoff Date: 2012-12-07 22:49 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/89e43b8940c9 8000537: Contextualize RequiredModelMBean class Summary: Contextualize RequiredModelMBean class Reviewed-by: asaha Contributed-by: jaroslav.bachorik at oracle.com ! src/share/classes/javax/management/modelmbean/RequiredModelMBean.java Changeset: 7933c80c162a Author: denis Date: 2012-12-12 21:08 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/7933c80c162a 8004341: Two JCK tests fails with 7u11 b06 Reviewed-by: serb, skoivu ! src/share/classes/java/awt/Dialog.java Changeset: ed08394e1a15 Author: mullan Date: 2012-12-18 13:48 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ed08394e1a15 8004302: javax/xml/soap/Test7013971.java fails since jdk6u39b01 Reviewed-by: vinnie, skoivu, mgrebac, ohair, tbell ! src/share/lib/security/java.security-macosx ! src/share/lib/security/java.security-solaris ! src/share/lib/security/java.security-windows ! test/Makefile Changeset: 32cd4975d2d6 Author: mchung Date: 2013-01-10 19:43 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/32cd4975d2d6 8005615: Java Logger fails to load tomcat logger implementation (JULI) Reviewed-by: alanb, ahgross ! src/share/classes/java/util/logging/LogManager.java ! src/share/classes/java/util/logging/Logger.java + test/java/util/logging/CustomLogManager.java + test/java/util/logging/CustomLogManagerTest.java + test/java/util/logging/SimpleLogManager.java Changeset: c0fbd737aef0 Author: ewendeli Date: 2013-01-28 11:07 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c0fbd737aef0 8006864: Update java.security-linux to include changes in java.security Reviewed-by: mchung, mullan ! src/share/lib/security/java.security-linux ! src/share/lib/security/java.security-macosx ! src/share/lib/security/java.security-solaris ! src/share/lib/security/java.security-windows Changeset: 12491fa16985 Author: ewendeli Date: 2013-02-05 15:35 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/12491fa16985 Merge ! src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java ! src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java ! src/share/classes/com/sun/jmx/mbeanserver/Introspector.java ! src/share/classes/java/lang/Class.java - src/share/classes/sun/security/util/KeyLength.java Changeset: de419ea8ed8f Author: mchung Date: 2013-01-28 15:53 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/de419ea8ed8f 8006882: Proxy generated classes in sun.proxy package breaks JMockit Reviewed-by: alanb, ahgross ! src/share/classes/java/lang/reflect/Proxy.java ! src/share/classes/sun/reflect/misc/ReflectUtil.java ! src/share/lib/security/java.security-linux ! src/share/lib/security/java.security-macosx ! src/share/lib/security/java.security-solaris ! src/share/lib/security/java.security-windows Changeset: 8effe3b7489d Author: dfuchs Date: 2013-01-30 11:33 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/8effe3b7489d 8006446: Restrict MBeanServer access Reviewed-by: alanb, mchung, darcy, jrose, ahgross, skoivu ! src/share/classes/com/sun/jmx/mbeanserver/ClassLoaderRepositorySupport.java ! src/share/classes/com/sun/jmx/mbeanserver/JmxMBeanServer.java ! src/share/classes/com/sun/jmx/mbeanserver/MBeanInstantiator.java ! src/share/classes/com/sun/jmx/mbeanserver/MBeanSupport.java ! src/share/classes/java/lang/management/ManagementFactory.java ! src/share/lib/security/java.security-linux ! src/share/lib/security/java.security-macosx ! src/share/lib/security/java.security-solaris ! src/share/lib/security/java.security-windows ! test/javax/management/remote/mandatory/subjectDelegation/SubjectDelegation2Test.java ! test/javax/management/remote/mandatory/subjectDelegation/SubjectDelegation3Test.java Changeset: ebfb0bb58428 Author: mchung Date: 2013-01-24 16:45 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ebfb0bb58428 8004937: Improve proxy construction Reviewed-by: jrose, ahgross ! src/share/classes/java/lang/invoke/MethodHandleNatives.java ! src/share/classes/java/lang/invoke/MethodHandleProxies.java Changeset: af11c227a91e Author: mchung Date: 2013-02-05 22:56 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/af11c227a91e 8007393: Possible race condition after JDK-6664509 Reviewed-by: alanb, jgish ! src/share/classes/java/util/logging/LogManager.java Changeset: 1143bb5e7064 Author: mchung Date: 2013-02-07 09:41 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/1143bb5e7064 8007611: logging behavior in applet changed Reviewed-by: alanb, jgish ! src/share/classes/java/util/logging/LogManager.java Changeset: 5925630b7a7d Author: xuelei Date: 2013-02-07 16:05 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5925630b7a7d 8006777: Improve TLS handling of invalid messages Reviewed-by: wetmore, ahgross ! src/share/classes/sun/security/ssl/CipherBox.java ! src/share/classes/sun/security/ssl/CipherSuite.java ! src/share/classes/sun/security/ssl/EngineInputRecord.java ! src/share/classes/sun/security/ssl/EngineOutputRecord.java ! src/share/classes/sun/security/ssl/InputRecord.java ! src/share/classes/sun/security/ssl/MAC.java ! src/share/classes/sun/security/ssl/OutputRecord.java ! src/share/classes/sun/security/ssl/SSLEngineImpl.java ! src/share/classes/sun/security/ssl/SSLSocketImpl.java Changeset: d57363ff612f Author: valeriep Date: 2013-02-07 16:03 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d57363ff612f 8007688: Blacklist known bad certificate Summary: Added two known bad certs to the blacklist certs. Reviewed-by: mullan ! src/share/classes/sun/security/util/UntrustedCertificates.java Changeset: c18aeb4ca957 Author: ewendeli Date: 2013-02-19 21:48 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c18aeb4ca957 Merge ! src/share/bin/parse_manifest.c ! src/share/classes/java/lang/Class.java - src/share/classes/sun/security/util/KeyLength.java ! src/share/native/com/sun/java/util/jar/pack/unpack.cpp ! src/share/native/sun/awt/image/awt_parseImage.c ! test/Makefile Changeset: f7fb3de623ba Author: ewendeli Date: 2013-02-19 21:53 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f7fb3de623ba Merge Changeset: f686c8e3c8e0 Author: ewendeli Date: 2013-02-25 08:44 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f686c8e3c8e0 Merge ! src/share/classes/com/sun/java/util/jar/pack/BandStructure.java ! src/share/classes/java/util/jar/JarFile.java ! src/share/classes/java/util/logging/LogManager.java - src/share/classes/sun/security/util/KeyLength.java ! src/share/native/com/sun/java/util/jar/pack/bands.cpp ! src/share/native/com/sun/java/util/jar/pack/bands.h ! src/share/native/com/sun/java/util/jar/pack/unpack.cpp Changeset: e3cac5962e32 Author: vlivanov Date: 2013-02-22 03:00 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e3cac5962e32 8006439: Improve MethodHandles coverage Reviewed-by: jrose, twisti ! src/share/classes/java/lang/invoke/MethodHandleImpl.java ! src/share/classes/java/lang/invoke/MethodHandleNatives.java ! src/share/classes/java/lang/invoke/MethodHandles.java Changeset: 62be74f35886 Author: vlivanov Date: 2013-02-22 03:00 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/62be74f35886 8006179: JSR292 MethodHandles lookup with interface using findVirtual() Reviewed-by: jrose, twisti ! src/share/classes/java/lang/invoke/DirectMethodHandle.java Changeset: 9995881dfb4e Author: vlivanov Date: 2013-02-22 02:59 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9995881dfb4e 8006125: Update MethodHandles library interactions Reviewed-by: jrose ! src/share/classes/sun/reflect/misc/MethodUtil.java Changeset: 0807820fca96 Author: vlivanov Date: 2013-02-22 02:58 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0807820fca96 8004933: Improve MethodHandle interaction with libraries Reviewed-by: jrose ! src/share/classes/java/lang/invoke/MethodHandleNatives.java Changeset: ae1fed8d80e1 Author: ewendeli Date: 2013-02-26 06:47 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ae1fed8d80e1 Merge - src/share/classes/sun/security/util/KeyLength.java Changeset: 5e4c2d7f3b67 Author: ewendeli Date: 2013-02-26 20:36 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5e4c2d7f3b67 Merge ! src/share/classes/java/lang/invoke/DirectMethodHandle.java ! src/share/classes/java/lang/invoke/MethodHandleImpl.java ! src/share/classes/java/lang/invoke/MethodHandles.java - src/share/classes/sun/security/util/KeyLength.java Changeset: 4d4848124bff Author: ewendeli Date: 2013-02-27 09:28 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/4d4848124bff Merge - src/share/classes/sun/security/util/KeyLength.java Changeset: 36ff48ae6ffe Author: ewendeli Date: 2013-02-27 18:13 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/36ff48ae6ffe Merge - src/share/classes/sun/security/util/KeyLength.java Changeset: 931fb59eae26 Author: lana Date: 2013-03-12 19:04 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/931fb59eae26 Merge ! src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java ! src/share/classes/java/awt/EventQueue.java ! src/share/classes/java/lang/Class.java ! src/share/classes/sun/security/ssl/CipherBox.java ! src/share/classes/sun/security/ssl/CipherSuite.java ! src/share/classes/sun/security/ssl/EngineInputRecord.java ! src/share/classes/sun/security/ssl/EngineOutputRecord.java ! src/share/classes/sun/security/ssl/InputRecord.java ! src/share/classes/sun/security/ssl/MAC.java ! src/share/classes/sun/security/ssl/OutputRecord.java ! src/share/classes/sun/security/ssl/SSLEngineImpl.java ! src/share/classes/sun/security/ssl/SSLSocketImpl.java - src/share/classes/sun/security/util/KeyLength.java ! src/share/native/com/sun/java/util/jar/pack/unpack.cpp ! src/windows/classes/sun/awt/windows/WEmbeddedFrame.java Changeset: 9528e88f8d53 Author: lana Date: 2013-03-13 23:39 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9528e88f8d53 Merge - make/tools/javazic/Makefile - make/tools/src/build/tools/javazic/BackEnd.java - make/tools/src/build/tools/javazic/Checksum.java - make/tools/src/build/tools/javazic/DayOfWeek.java - make/tools/src/build/tools/javazic/Gen.java - make/tools/src/build/tools/javazic/GenDoc.java - make/tools/src/build/tools/javazic/Main.java - make/tools/src/build/tools/javazic/Mappings.java - make/tools/src/build/tools/javazic/Month.java - make/tools/src/build/tools/javazic/Rule.java - make/tools/src/build/tools/javazic/RuleDay.java - make/tools/src/build/tools/javazic/RuleRec.java - make/tools/src/build/tools/javazic/Simple.java - make/tools/src/build/tools/javazic/Time.java - make/tools/src/build/tools/javazic/Timezone.java - make/tools/src/build/tools/javazic/Zone.java - make/tools/src/build/tools/javazic/ZoneRec.java - make/tools/src/build/tools/javazic/Zoneinfo.java ! makefiles/CompileNativeLibraries.gmk ! makefiles/Images.gmk - src/share/classes/java/lang/annotation/InvalidContainerAnnotationError.java - src/share/classes/java/util/function/Block.java - src/share/classes/java/util/function/DoubleBlock.java - src/share/classes/java/util/function/IntBlock.java - src/share/classes/java/util/function/LongBlock.java - src/share/classes/sun/security/util/KeyLength.java - test/javax/script/RhinoExceptionTest.java Changeset: f282190e931a Author: lana Date: 2013-03-14 19:26 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/f282190e931a Merge Changeset: c1a142965db0 Author: lana Date: 2013-03-15 23:31 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c1a142965db0 Merge ! makefiles/CompileNativeLibraries.gmk ! src/share/classes/java/util/logging/Logger.java - src/share/classes/sun/security/util/KeyLength.java From chris.hegarty at oracle.com Sun Mar 17 01:36:24 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Sun, 17 Mar 2013 08:36:24 +0000 Subject: hg: jdk8/tl/jdk: 8009222: java.lang.IllegalArgumentException: not invocable, no method type when attempting to get getter method handle for a static field Message-ID: <20130317083702.33312481F1@hg.openjdk.java.net> Changeset: c1165d566a23 Author: vlivanov Date: 2013-03-06 16:59 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c1165d566a23 8009222: java.lang.IllegalArgumentException: not invocable, no method type when attempting to get getter method handle for a static field Reviewed-by: jrose, twisti ! src/share/classes/java/lang/invoke/DirectMethodHandle.java + test/java/lang/invoke/8009222/Test8009222.java From chris.hegarty at oracle.com Sun Mar 17 02:56:52 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Sun, 17 Mar 2013 09:56:52 +0000 Subject: hg: jdk8/tl/jdk: 8010142: ProblemList.txt updates (3/2013) Message-ID: <20130317095730.7A3E3481F2@hg.openjdk.java.net> Changeset: ec8229b26dbc Author: chegar Date: 2013-03-17 09:55 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ec8229b26dbc 8010142: ProblemList.txt updates (3/2013) Reviewed-by: alanb ! test/ProblemList.txt From weijun.wang at oracle.com Mon Mar 18 04:00:29 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Mon, 18 Mar 2013 19:00:29 +0800 Subject: Code review request: 8010192: Enable native JGSS provider on Mac Message-ID: <5146F3CD.3000903@oracle.com> Please take a look at http://cr.openjdk.java.net/~weijun/8010192/webrev.00/ The Mac native JGSS provider is back. Besides reverting changes made in http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5a2ab2c3f106, there are: 1. GSSManagerImpl.java: enable the provider 2. SunNativeProvider.java: library name from MIT added 3. Update gssapi.h, new lines copied from Mac's gssapi.h 4. Liberate a test. Thanks Max From erik.joelsson at oracle.com Mon Mar 18 05:38:53 2013 From: erik.joelsson at oracle.com (Erik Joelsson) Date: Mon, 18 Mar 2013 13:38:53 +0100 Subject: Code review request: 8010192: Enable native JGSS provider on Mac In-Reply-To: <5146F3CD.3000903@oracle.com> References: <5146F3CD.3000903@oracle.com> Message-ID: <51470ADD.1040001@oracle.com> The build changes look ok. /Erik On 2013-03-18 12:00, Weijun Wang wrote: > Please take a look at > > http://cr.openjdk.java.net/~weijun/8010192/webrev.00/ > > The Mac native JGSS provider is back. Besides reverting changes made > in http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5a2ab2c3f106, there are: > > 1. GSSManagerImpl.java: enable the provider > 2. SunNativeProvider.java: library name from MIT added > 3. Update gssapi.h, new lines copied from Mac's gssapi.h > 4. Liberate a test. > > Thanks > Max From omajid at redhat.com Mon Mar 18 07:52:57 2013 From: omajid at redhat.com (Omair Majid) Date: Mon, 18 Mar 2013 10:52:57 -0400 Subject: Allow configure to detect if EC implementation is present In-Reply-To: <514302D5.7080309@oracle.com> References: <5140DCF3.8020808@redhat.com> <51412F9A.4020309@oracle.com> <51415436.9020404@oracle.com> <51415C3A.6030304@oracle.com> <5141A072.6020005@oracle.com> <5142270A.7040209@redhat.com> <5142E417.3020504@oracle.com> <514302D5.7080309@oracle.com> Message-ID: <51472A49.7020009@redhat.com> Hi, On 03/15/2013 07:15 AM, David Holmes wrote: > On 15/03/2013 7:04 PM, Erik Joelsson wrote: >> And as David pointed out, please notify me and Tim Bell when you push > > If I am added to that list we will have global timezone coverage :) > Though we should all see the push notifications anyway, it should > minimize the window of potential breakage. > > I think as long as the pushes are to jdk8/build that will also minimise > risk. Where we had problems last week was where pushes went to jdk8/tl. > That may still be needed in some cases, but for pure build changes > jdk8/build is best. I have pushed the changes: http://hg.openjdk.java.net/jdk8/build/rev/e2057191f6da http://hg.openjdk.java.net/jdk8/build/jdk/rev/624bcb480006 Thanks, Omair -- PGP Key: 66484681 (http://pgp.mit.edu/) Fingerprint = F072 555B 0A17 3957 4E95 0056 F286 F14F 6648 4681 From jonathan.gibbons at oracle.com Mon Mar 18 08:46:33 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Mon, 18 Mar 2013 15:46:33 +0000 Subject: hg: jdk8/tl/langtools: 8005220: RFE to write javap tests for repeating annotations. Message-ID: <20130318154636.C04EB48212@hg.openjdk.java.net> Changeset: 1f8c28134ffc Author: jjg Date: 2013-03-18 08:46 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/1f8c28134ffc 8005220: RFE to write javap tests for repeating annotations. Reviewed-by: jjg Contributed-by: peter.jensen at oracle.com + test/tools/javap/output/RepeatingTypeAnnotations.java + test/tools/javap/output/Tester.java From sundararajan.athijegannathan at oracle.com Sun Mar 17 22:23:21 2013 From: sundararajan.athijegannathan at oracle.com (sundararajan.athijegannathan at oracle.com) Date: Mon, 18 Mar 2013 05:23:21 +0000 Subject: hg: jdk8/tl/nashorn: 6 new changesets Message-ID: <20130318052326.24CA148207@hg.openjdk.java.net> Changeset: c54e218333be Author: sundar Date: 2013-03-12 18:12 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/c54e218333be 8009757: Package access clean up and refactoring Reviewed-by: jlaskey, lagergren, attila ! docs/JavaScriptingProgrammersGuide.html ! docs/source/javaarray.js ! make/build.xml ! make/java.security.override ! src/jdk/nashorn/api/scripting/NashornScriptEngineFactory.java + src/jdk/nashorn/api/scripting/ScriptUtils.java ! src/jdk/nashorn/internal/objects/Global.java ! src/jdk/nashorn/internal/objects/NativeDebug.java ! src/jdk/nashorn/internal/objects/NativeJava.java ! src/jdk/nashorn/internal/runtime/Context.java ! src/jdk/nashorn/internal/runtime/NashornLoader.java ! src/jdk/nashorn/internal/runtime/ScriptLoader.java ! src/jdk/nashorn/internal/runtime/StructureLoader.java ! src/jdk/nashorn/internal/runtime/linker/Bootstrap.java ! src/jdk/nashorn/internal/runtime/linker/JavaAdapterFactory.java + src/jdk/nashorn/internal/runtime/linker/ReflectionCheckLinker.java ! src/jdk/nashorn/internal/runtime/resources/mozilla_compat.js ! src/jdk/nashorn/internal/runtime/resources/parser.js ! test/script/basic/JDK-8008448.js ! test/script/basic/NASHORN-401.js ! test/script/basic/consstring.js ! test/script/basic/fileline.js ! test/script/basic/javainnerclasses.js ! test/script/basic/list.js ! test/script/basic/map.js ! test/script/basic/stdin.js ! test/script/sandbox/javaextend.js ! test/script/sandbox/javaextend.js.EXPECTED ! test/script/sandbox/reflection.js - test/script/sandbox/reflection.js.EXPECTED ! test/script/sandbox/unsafe.js - test/script/sandbox/unsafe.js.EXPECTED ! test/script/trusted/urlreader.js ! test/src/jdk/nashorn/api/scripting/ScriptEngineTest.java - test/src/jdk/nashorn/internal/runtime/Nashorn401TestSubject.java ! test/src/jdk/nashorn/internal/runtime/TrustedScriptEngineTest.java - test/src/jdk/nashorn/internal/test/models/ConstructorWithArgument.java - test/src/jdk/nashorn/internal/test/models/DessertTopping.java - test/src/jdk/nashorn/internal/test/models/DessertToppingFloorWaxDriver.java - test/src/jdk/nashorn/internal/test/models/FinalClass.java - test/src/jdk/nashorn/internal/test/models/FloorWax.java - test/src/jdk/nashorn/internal/test/models/NoAccessibleConstructorClass.java - test/src/jdk/nashorn/internal/test/models/NonPublicClass.java - test/src/jdk/nashorn/internal/test/models/OuterClass.java - test/src/jdk/nashorn/internal/test/models/OverloadedSam.java - test/src/jdk/nashorn/internal/test/models/OverrideObject.java - test/src/jdk/nashorn/internal/test/models/StringArgs.java - test/src/jdk/nashorn/internal/test/models/Toothpaste.java + test/src/jdk/nashorn/test/models/ConstructorWithArgument.java + test/src/jdk/nashorn/test/models/DessertTopping.java + test/src/jdk/nashorn/test/models/DessertToppingFloorWaxDriver.java + test/src/jdk/nashorn/test/models/FinalClass.java + test/src/jdk/nashorn/test/models/FloorWax.java + test/src/jdk/nashorn/test/models/Nashorn401TestSubject.java + test/src/jdk/nashorn/test/models/NoAccessibleConstructorClass.java + test/src/jdk/nashorn/test/models/NonPublicClass.java + test/src/jdk/nashorn/test/models/OuterClass.java + test/src/jdk/nashorn/test/models/OverloadedSam.java + test/src/jdk/nashorn/test/models/OverrideObject.java + test/src/jdk/nashorn/test/models/SourceHelper.java + test/src/jdk/nashorn/test/models/StringArgs.java + test/src/jdk/nashorn/test/models/Toothpaste.java Changeset: e15806b9d716 Author: lagergren Date: 2013-03-12 15:30 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/e15806b9d716 8009718: Lazy execution architecture continued - ScriptFunctionData is either final or recompilable. Moved ScriptFunctionData creation logic away from runtime to compile time. Prepared for method generation/specialization. Got rid of ScriptFunctionImplTrampoline whose semantics could be done as part of the relinking anyway. Merge with the lookup package change. Reviewed-by: attila, jlaskey ! src/jdk/nashorn/internal/codegen/Attr.java ! src/jdk/nashorn/internal/codegen/BranchOptimizer.java ! src/jdk/nashorn/internal/codegen/CodeGenerator.java ! src/jdk/nashorn/internal/codegen/CompilationPhase.java ! src/jdk/nashorn/internal/codegen/CompileUnit.java ! src/jdk/nashorn/internal/codegen/Compiler.java ! src/jdk/nashorn/internal/codegen/FinalizeTypes.java ! src/jdk/nashorn/internal/codegen/FoldConstants.java ! src/jdk/nashorn/internal/codegen/FunctionSignature.java ! src/jdk/nashorn/internal/codegen/Lower.java ! src/jdk/nashorn/internal/codegen/Splitter.java ! src/jdk/nashorn/internal/codegen/types/Type.java ! src/jdk/nashorn/internal/ir/Block.java ! src/jdk/nashorn/internal/ir/FunctionNode.java ! src/jdk/nashorn/internal/ir/ObjectNode.java ! src/jdk/nashorn/internal/ir/UnaryNode.java - src/jdk/nashorn/internal/ir/annotations/ChildNode.java - src/jdk/nashorn/internal/ir/annotations/ParentNode.java ! src/jdk/nashorn/internal/ir/annotations/Reference.java ! src/jdk/nashorn/internal/ir/debug/ASTWriter.java ! src/jdk/nashorn/internal/objects/NativeArray.java ! src/jdk/nashorn/internal/objects/NativeDebug.java ! src/jdk/nashorn/internal/objects/NativeError.java ! src/jdk/nashorn/internal/objects/ScriptFunctionImpl.java - src/jdk/nashorn/internal/objects/ScriptFunctionTrampolineImpl.java ! src/jdk/nashorn/internal/parser/JSONParser.java ! src/jdk/nashorn/internal/parser/Parser.java ! src/jdk/nashorn/internal/runtime/AccessorProperty.java ! src/jdk/nashorn/internal/runtime/CodeInstaller.java + src/jdk/nashorn/internal/runtime/CompiledFunction.java + src/jdk/nashorn/internal/runtime/CompiledFunctions.java ! src/jdk/nashorn/internal/runtime/Context.java ! src/jdk/nashorn/internal/runtime/ECMAException.java + src/jdk/nashorn/internal/runtime/FinalScriptFunctionData.java + src/jdk/nashorn/internal/runtime/RecompilableScriptFunctionData.java ! src/jdk/nashorn/internal/runtime/ScriptEnvironment.java ! src/jdk/nashorn/internal/runtime/ScriptFunction.java ! src/jdk/nashorn/internal/runtime/ScriptFunctionData.java - src/jdk/nashorn/internal/runtime/SpecializedMethodChooser.java ! src/jdk/nashorn/internal/runtime/linker/JavaArgumentConverters.java ! src/jdk/nashorn/internal/runtime/linker/NashornGuards.java ! src/jdk/nashorn/internal/runtime/options/OptionTemplate.java ! src/jdk/nashorn/internal/runtime/resources/Options.properties ! test/script/currently-failing/JDK-8006529.js + test/script/currently-failing/clone_ir.js Changeset: 60684aeba89c Author: sundar Date: 2013-03-12 21:17 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/60684aeba89c 8009868: For loop with "true" as condition results in AssertionError in codegen Reviewed-by: jlaskey, hannesw, lagergren ! src/jdk/nashorn/internal/codegen/Lower.java + test/script/basic/JDK-8009868.js Changeset: 390d44ba90cf Author: lagergren Date: 2013-03-14 14:49 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/390d44ba90cf 8009982: Lazy execution bugfix. Added lazy sunspider unit test. Added mandreel to compile-octane test. Fixed warnings Reviewed-by: sundar, jlaskey ! src/jdk/nashorn/api/scripting/NashornScriptEngineFactory.java ! src/jdk/nashorn/internal/codegen/CodeGenerator.java ! src/jdk/nashorn/internal/codegen/Compiler.java ! src/jdk/nashorn/internal/ir/FunctionNode.java ! src/jdk/nashorn/internal/objects/Global.java ! src/jdk/nashorn/internal/parser/Parser.java ! src/jdk/nashorn/internal/runtime/Context.java ! src/jdk/nashorn/internal/runtime/ScriptLoader.java ! src/jdk/nashorn/internal/runtime/linker/JavaAdapterFactory.java ! src/jdk/nashorn/internal/runtime/regexp/DefaultRegExp.java ! src/jdk/nashorn/internal/runtime/regexp/JoniRegExp.java ! src/jdk/nashorn/internal/runtime/regexp/RegExp.java ! src/jdk/nashorn/internal/runtime/regexp/RegExpFactory.java ! src/jdk/nashorn/internal/runtime/regexp/RegExpResult.java ! src/jdk/nashorn/internal/runtime/regexp/RegExpScanner.java ! test/script/basic/compile-octane.js.EXPECTED ! test/script/basic/run-octane.js + test/script/basic/runsunspider-eager.js + test/script/basic/runsunspider-lazy.js ! test/script/basic/runsunspider.js Changeset: d5d80b52cf1c Author: lagergren Date: 2013-03-15 16:07 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/d5d80b52cf1c 8010147: Forgot to add EXPECTED files for lazy and eager sunspider test Reviewed-by: sundar, jlaskey + test/script/basic/runsunspider-eager.js.EXPECTED + test/script/basic/runsunspider-lazy.js.EXPECTED - test/script/basic/runsunspider.js.EXPECTED Changeset: 4daacf8a25ef Author: sundar Date: 2013-03-15 21:52 +0530 URL: http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/4daacf8a25ef 8010145: removed workaround "init.js" in nashorn repo Reviewed-by: jlaskey, lagergren ! src/jdk/nashorn/api/scripting/Formatter.java ! src/jdk/nashorn/api/scripting/NashornScriptEngine.java ! src/jdk/nashorn/api/scripting/ScriptUtils.java ! src/jdk/nashorn/api/scripting/resources/engine.js - src/jdk/nashorn/api/scripting/resources/init.js From vipulmehta.1989 at gmail.com Sun Mar 17 23:58:32 2013 From: vipulmehta.1989 at gmail.com (Vipul Mehta) Date: Mon, 18 Mar 2013 12:28:32 +0530 Subject: Using multiple keytabs with Krb5LoginModule Message-ID: I want to use multiple keytabs within the same kerberos server so instead of using a JAAS configuration file i wrote my own login configuration. But it seems that Krb5LoginModule instances share the same keytab file location. To use a different keytab we need to set refereshKrb5config to true in login configuration class which will refresh the configuration for all the Krb5LoginModule instances. Why Java 6 doesn't allow multiple keytab instances ? There is some change in the approach how java 7 handles keytabs ( i am not able to get it ) but it looks like the problem exists in Java 7 as well. -- Regards, Vipul -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130318/b26dbde8/attachment.html From mhall at mhcomputing.net Mon Mar 18 13:05:40 2013 From: mhall at mhcomputing.net (Matthew Hall) Date: Mon, 18 Mar 2013 13:05:40 -0700 Subject: PKCS #11 provider shutdown process, key zeroization In-Reply-To: <20130220005929.GA21416@mhcomputing.net> References: <20130219195600.GA19984@mhcomputing.net> <20130220005929.GA21416@mhcomputing.net> Message-ID: <20130318200540.GA20302@mhcomputing.net> Hello, Can anyone please respond to my feedback on the PKCS #11 provider? It's been one month since I posted about several potential issues with the code. I would like to hear from someone with the necessary expertise. The OpenJDK process isn't very community-friendly if nobody will try to reply. Thanks, Matthew Hall. On Tue, Feb 19, 2013 at 04:59:29PM -0800, Matthew Hall wrote: > I found another issue related to this topic. > > Quite a number of bits of code are printing out the content of the private > exponent of the RSA Private Keys by default into the toString() output, which > could lead to key compromise if they're printed into a log. > > share/classes/sun/security/pkcs11/P11Key.java:552: sb.append("\n private exponent: "); > share/classes/sun/security/pkcs11/P11Key.java:624: sb.append("\n private exponent: "); > share/classes/sun/security/rsa/RSAPrivateCrtKeyImpl.java:238: sb.append("\n private exponent: "); > share/classes/sun/security/rsa/RSAPrivateKeyImpl.java:105: + n + "\n private exponent: " + d; > > Ordinarily I believe FIPS and PCI would require that there isn't any code > sitting around that could accidentally or unexpectedly print out the private > key data. Is this toString() behaving that way for a good reason? > > Matthew. From milton.smith at oracle.com Mon Mar 18 14:11:31 2013 From: milton.smith at oracle.com (Milton Smith) Date: Mon, 18 Mar 2013 14:11:31 -0700 Subject: PKCS #11 provider shutdown process, key zeroization In-Reply-To: <20130318200540.GA20302@mhcomputing.net> References: <20130219195600.GA19984@mhcomputing.net> <20130220005929.GA21416@mhcomputing.net> <20130318200540.GA20302@mhcomputing.net> Message-ID: <1019F95C-AC00-424F-8D56-BC83758E423A@oracle.com> Hi Matthew, I reached out to you outside this list not long ago. We have not forgot about you. ;o) Can you quickly enumerate your concerns (#1, #2, etc)? They seem mostly related to zeroization. I just want to be sure we capture all your concerns and don't miss any. Regards, Milton On Mar 18, 2013, at 1:05 PM, Matthew Hall wrote: > Hello, > > Can anyone please respond to my feedback on the PKCS #11 provider? It's been > one month since I posted about several potential issues with the code. I would > like to hear from someone with the necessary expertise. The OpenJDK process > isn't very community-friendly if nobody will try to reply. > > Thanks, > Matthew Hall. > > On Tue, Feb 19, 2013 at 04:59:29PM -0800, Matthew Hall wrote: >> I found another issue related to this topic. >> >> Quite a number of bits of code are printing out the content of the private >> exponent of the RSA Private Keys by default into the toString() output, which >> could lead to key compromise if they're printed into a log. >> >> share/classes/sun/security/pkcs11/P11Key.java:552: sb.append("\n private exponent: "); >> share/classes/sun/security/pkcs11/P11Key.java:624: sb.append("\n private exponent: "); >> share/classes/sun/security/rsa/RSAPrivateCrtKeyImpl.java:238: sb.append("\n private exponent: "); >> share/classes/sun/security/rsa/RSAPrivateKeyImpl.java:105: + n + "\n private exponent: " + d; >> >> Ordinarily I believe FIPS and PCI would require that there isn't any code >> sitting around that could accidentally or unexpectedly print out the private >> key data. Is this toString() behaving that way for a good reason? >> >> Matthew. From mhall at mhcomputing.net Mon Mar 18 15:13:01 2013 From: mhall at mhcomputing.net (Matthew Hall) Date: Mon, 18 Mar 2013 15:13:01 -0700 Subject: PKCS #11 provider shutdown process, key zeroization In-Reply-To: <1019F95C-AC00-424F-8D56-BC83758E423A@oracle.com> References: <20130219195600.GA19984@mhcomputing.net> <20130220005929.GA21416@mhcomputing.net> <20130318200540.GA20302@mhcomputing.net> <1019F95C-AC00-424F-8D56-BC83758E423A@oracle.com> Message-ID: <20130318221301.GA21566@mhcomputing.net> It's great to hear from you, Milton! Below I have placed everything into one report in order of importance. Perhaps someone could take a look at let me know what the solution is if there are some, and how we could work together to correct anything that could be an issue. 1. Correct procedure for PKCS11 provider shutdown and reload How do you shutdown the provider, zeroize all keys and passwords, and reopen it, without restarting the whole JVM? Also, assuming you can't shutdown and restart, why is the secure shutdown and finalization code comments out and not called, with just XXX and no explanation of why it was disabled? It's very important for FIPS that everything is shut down properly so things aren't left sitting around in memory. The details for this are rather long to describe, see below signature for more detail. 2. Code which logs contents of Private Keys in toString() by default Quite a number of bits of code are printing out the content of the private exponent of the RSA Private Keys by default into the toString() output, which could lead to key compromise if they're printed into a log. share/classes/sun/security/pkcs11/P11Key.java:552: sb.append("\n private exponent: "); share/classes/sun/security/pkcs11/P11Key.java:624: sb.append("\n private exponent: "); share/classes/sun/security/rsa/RSAPrivateCrtKeyImpl.java:238: sb.append("\n private exponent: "); share/classes/sun/security/rsa/RSAPrivateKeyImpl.java:105: + n + "\n private exponent: " + d; Ordinarily I believe FIPS and PCI would require that there isn't any code sitting around that could accidentally or unexpectedly print out the private key data. Is this toString() behaving that way for a good reason? 3. Key and password zeroization A number of pieces of code are zeroizing keys using \x20 instead of \x00: share/classes/com/sun/crypto/provider/PBEKey.java:70: java.util.Arrays.fill(passwd, ' '); share/classes/com/sun/crypto/provider/PBEKeyFactory.java:151: java.util.Arrays.fill(passwdChars, ' '); share/classes/com/sun/jmx/remote/security/FileLoginModule.java:561: Arrays.fill(password, ' '); share/classes/com/sun/security/auth/module/LdapLoginModule.java:1000: Arrays.fill(password, ' '); share/classes/java/io/Console.java:84: * java.util.Arrays.fill(passwd, ' '); share/classes/java/io/Console.java:388: Arrays.fill(rcb, 0, len, ' '); share/classes/java/security/KeyStore.java:297: Arrays.fill(password, ' '); share/classes/sun/net/www/protocol/http/spnego/NegotiateCallbackHandler.java:91: if (password != null) Arrays.fill(password, ' '); share/classes/sun/security/pkcs11/P11KeyStore.java:253: Arrays.fill(password, ' '); share/classes/sun/security/pkcs11/SunPKCS11.java:1191: Arrays.fill(pin, ' '); share/classes/sun/security/util/Password.java:104: Arrays.fill(lineBuffer, ' '); share/classes/sun/security/util/Password.java:118: Arrays.fill(buf, ' '); share/classes/sun/security/util/Password.java:123: Arrays.fill(consoleEntered, ' '); share/classes/sun/security/util/PolicyUtil.java:174: Arrays.fill(keyStorePassword, ' '); Officially I don't think this is allowed either, but it's a more minor issue than the other item I'm asking about. Thanks, Matthew. More detail on (1): Correct procedure for PKCS11 provider shutdown and reload In share/classes/sun/security/pkcs11/wrapper/PKCS11.java we have some methods: private static native void finalizeLibrary(); I could not find any code which ever called this method. In share/native/sun/security/pkcs11/wrapper/p11_general.c, all the implementation code for this native method is commented out, with an XXX marker but no explanation why it's commented out. public native void C_Finalize(Object pReserved) throws PKCS11Exception; I could not find any code which ever called this either, but at least the implementation code is not commented out, and looks like it would probably work if it was called. I believe that this method often implements zeroization so it seems like it could be an issue if nothing is ever calling this. /** * Calls disconnect() to cleanup the native part of the wrapper. Once this * method is called, this object cannot be used any longer. Any subsequent * call to a C_* method will result in a runtime exception. * * @exception Throwable If finalization fails. */ public void finalize() throws Throwable { disconnect(); } Next we have the finalizer, which calls the disconnect method. Note that it is documented as throwing an exception, but any exceptions during finalization would be ignored and not reported anywhere, which would mean we would not have a way of knowing that unloading is failing and nothing is getting zeroized properly. (This is according to Object#finalize documentation). Is there a way to obtain a reference to the PKCS11 wrapper and call this function explicitly? I could not find a good way to do it. Since finalize might never get called if the object never gets unreferences, I can't see how we could be sure the keys are zeroized right, even if some of the items inside of disconnect perform the zeroization, which I'm not sure that they do. /** * Disconnects the PKCS#11 library from this object. After calling this * method, this object is no longer connected to a native PKCS#11 module * and any subsequent calls to C_ methods will fail. This method is for * internal use only. * Declared private, because incorrect handling may result in errors in the * native part. * * @preconditions * @postconditions */ private native void disconnect(); Let's take a look at the implementation of disconnect from solaris/native/sun/security/pkcs11/wrapper/p11_md.c: /* * Class: sun_security_pkcs11_wrapper_PKCS11 * Method: disconnect * Signature: ()V */ JNIEXPORT void JNICALL Java_sun_security_pkcs11_wrapper_PKCS11_disconnect (JNIEnv *env, jobject obj) { ModuleData *moduleData; TRACE0("DEBUG: disconnecting module..."); moduleData = removeModuleEntry(env, obj); if (moduleData != NULL) { dlclose(moduleData->hModule); } free(moduleData); TRACE0("FINISHED\n"); } If you read through removeModuleEntry, the only interesting operation performed there is: (*env)->SetLongField(env, pkcs11Implementation, pNativeDataID, 0); This is setting the pNativeDataID field from the PKCS #11 class to zero. Then, the higher code in disconnect will dlclose the library. However dlclose is only reference-counting, and does not guarantee the library will be removed from memory, or that the removed memory will be zeroized. In addition if the keys are stored in a dynamic area and not a static area inside the library, which is what I suspect, they could still be present in memory after this point, which seems to be against what's required for zeroization in FIPS. Therefore I am asking now, if we are sure that the way all of this works will perform the key zeroization we expect. Can anybody comment on whether this could be an actual issue or not? Regards, Matthew. From jonathan.gibbons at oracle.com Mon Mar 18 18:35:56 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Tue, 19 Mar 2013 01:35:56 +0000 Subject: hg: jdk8/tl/jaxws: 8007803: Implement javax.lang.model API for Type Annotations Message-ID: <20130319013600.64CC548234@hg.openjdk.java.net> Changeset: 0ab59cba6167 Author: jjg Date: 2013-03-18 18:34 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jaxws/rev/0ab59cba6167 8007803: Implement javax.lang.model API for Type Annotations Reviewed-by: darcy ! src/share/jaxws_classes/com/sun/tools/internal/jxc/model/nav/ApNavigator.java From jonathan.gibbons at oracle.com Mon Mar 18 18:36:30 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Tue, 19 Mar 2013 01:36:30 +0000 Subject: hg: jdk8/tl/langtools: 2 new changesets Message-ID: <20130319013639.115A448235@hg.openjdk.java.net> Changeset: 40adaf938847 Author: jjg Date: 2013-03-18 14:40 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/40adaf938847 8008425: Remove interim new javax.lang.model API for type-annotations Reviewed-by: darcy ! src/share/classes/com/sun/tools/javac/code/Type.java ! src/share/classes/com/sun/tools/javac/code/TypeAnnotations.java ! src/share/classes/com/sun/tools/javac/code/Types.java ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/model/JavacTypes.java ! src/share/classes/com/sun/tools/javadoc/ExecutableMemberDocImpl.java ! src/share/classes/com/sun/tools/javadoc/TypeMaker.java ! src/share/classes/com/sun/tools/javadoc/TypeVariableImpl.java - src/share/classes/javax/lang/model/type/AnnotatedType.java ! src/share/classes/javax/lang/model/type/ExecutableType.java ! src/share/classes/javax/lang/model/type/TypeKind.java ! src/share/classes/javax/lang/model/type/TypeVisitor.java ! src/share/classes/javax/lang/model/util/AbstractTypeVisitor6.java ! src/share/classes/javax/lang/model/util/Types.java Changeset: 97f6839673d6 Author: jjg Date: 2013-03-18 18:33 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/97f6839673d6 8007803: Implement javax.lang.model API for Type Annotations Reviewed-by: darcy ! src/share/classes/com/sun/tools/javac/code/Printer.java ! src/share/classes/com/sun/tools/javac/code/Symbol.java ! src/share/classes/com/sun/tools/javac/code/Type.java ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/model/AnnotationProxyMaker.java + src/share/classes/com/sun/tools/javac/model/JavacAnnoConstructs.java ! src/share/classes/com/sun/tools/javac/model/JavacElements.java ! src/share/classes/com/sun/tools/javac/model/JavacTypes.java + src/share/classes/javax/lang/model/AnnotatedConstruct.java ! src/share/classes/javax/lang/model/element/Element.java ! src/share/classes/javax/lang/model/element/ExecutableElement.java ! src/share/classes/javax/lang/model/type/ExecutableType.java ! src/share/classes/javax/lang/model/type/TypeMirror.java ! src/share/classes/javax/lang/model/util/Types.java From weijun.wang at oracle.com Mon Mar 18 19:00:23 2013 From: weijun.wang at oracle.com (Weijun Wang) Date: Tue, 19 Mar 2013 10:00:23 +0800 Subject: Using multiple keytabs with Krb5LoginModule In-Reply-To: References: Message-ID: <5147C6B7.90303@oracle.com> JDK6 does not support two keytabs loaded at the same time. It was designed that way. You can merge the two to one and java will pick keys by service names. Of course, if your two keytab files contains keys for the same service and they are different, this won't work. JDK7 should support it. Just point to different keytab files in different entries of your JAAS config file. Something like server { com.sun.security.auth.module.Krb5LoginModule required principal="server/host" useKeyTab=true keyTab=server.keytab storeKey=true; }; backend { com.sun.security.auth.module.Krb5LoginModule required principal="backend/host" useKeyTab=true keyTab=backend.keytab storeKey=true; }; Thanks Max On 3/18/13 2:58 PM, Vipul Mehta wrote: > I want to use multiple keytabs within the same kerberos server so > instead of using a JAAS configuration file i wrote my own login > configuration. But it seems that Krb5LoginModule instances share the > same keytab file location. To use a different keytab we need to set > refereshKrb5config to true in login configuration class which will > refresh the configuration for all the Krb5LoginModule instances. Why > Java 6 doesn't allow multiple keytab instances ? There is some change in > the approach how java 7 handles keytabs ( i am not able to get it ) but > it looks like the problem exists in Java 7 as well. > > -- > Regards, > Vipul From david.holmes at oracle.com Tue Mar 19 03:01:43 2013 From: david.holmes at oracle.com (david.holmes at oracle.com) Date: Tue, 19 Mar 2013 10:01:43 +0000 Subject: hg: jdk8/tl/jdk: 8009426: "profiles" target fails due to nashorn if "images" is not built first Message-ID: <20130319100204.DE7DD4824A@hg.openjdk.java.net> Changeset: e766da5575fa Author: dholmes Date: 2013-03-19 06:01 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e766da5575fa 8009426: "profiles" target fails due to nashorn if "images" is not built first Reviewed-by: alanb ! makefiles/CreateJars.gmk ! makefiles/Profiles.gmk ! makefiles/profile-includes.txt From jen.dority at oracle.com Tue Mar 19 09:19:22 2013 From: jen.dority at oracle.com (Jen Dority) Date: Tue, 19 Mar 2013 12:19:22 -0400 Subject: RFR: 8006818: SunEC and SunPKCS11 providers should be in all profiles Message-ID: <5148900A.9020802@oracle.com> Please review http://cr.openjdk.java.net/~dholmes/8006818/webrev/. This resolves JDK-8006818 which calls for adding the SunEC and SunPKCS11 providers to the compact* profiles. Thanks, Jen From chris.hegarty at oracle.com Tue Mar 19 09:32:49 2013 From: chris.hegarty at oracle.com (chris.hegarty at oracle.com) Date: Tue, 19 Mar 2013 16:32:49 +0000 Subject: hg: jdk8/tl/jdk: 8007607: security native code doesn't always use malloc, realloc, and calloc correctly Message-ID: <20130319163312.61ECD48255@hg.openjdk.java.net> Changeset: 4103eb6b2137 Author: jzavgren Date: 2013-03-18 14:21 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/4103eb6b2137 8007607: security native code doesn't always use malloc, realloc, and calloc correctly Reviewed-by: chegar, dsamersoff, valeriep ! src/share/native/sun/security/jgss/wrapper/GSSLibStub.c ! src/share/native/sun/security/jgss/wrapper/NativeUtil.c ! src/solaris/native/com/sun/security/auth/module/Solaris.c ! src/solaris/native/com/sun/security/auth/module/Unix.c ! src/solaris/native/sun/security/smartcardio/pcsc_md.c From staffan.larsen at oracle.com Tue Mar 19 01:53:39 2013 From: staffan.larsen at oracle.com (staffan.larsen at oracle.com) Date: Tue, 19 Mar 2013 08:53:39 +0000 Subject: hg: jdk8/tl/jdk: 8006637: Failure to filter out native frame events on Solaris Message-ID: <20130319085407.F1BA148247@hg.openjdk.java.net> Changeset: a0275a47fa78 Author: sla Date: 2013-03-19 09:53 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a0275a47fa78 8006637: Failure to filter out native frame events on Solaris Summary: Test is confused by other threads calling String.intern(). Add a thread filter to avoid this. Reviewed-by: sspitsyn, alanb ! test/com/sun/jdi/NativeInstanceFilter.java From Alan.Bateman at oracle.com Tue Mar 19 12:49:43 2013 From: Alan.Bateman at oracle.com (Alan Bateman) Date: Tue, 19 Mar 2013 19:49:43 +0000 Subject: RFR: 8006818: SunEC and SunPKCS11 providers should be in all profiles In-Reply-To: <5148900A.9020802@oracle.com> References: <5148900A.9020802@oracle.com> Message-ID: <5148C157.2060706@oracle.com> On 19/03/2013 16:19, Jen Dority wrote: > Please review http://cr.openjdk.java.net/~dholmes/8006818/webrev/. > > This resolves JDK-8006818 which calls for adding the SunEC and > SunPKCS11 providers to the compact* profiles. > > Thanks, > Jen This looks okay to me although the SunPKCS11 provider isn't configured by default on Linux so that additional effort would be required to actually use it. -Alan From valerie.peng at oracle.com Tue Mar 19 13:12:28 2013 From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng) Date: Tue, 19 Mar 2013 13:12:28 -0700 Subject: RFR: 8006818: SunEC and SunPKCS11 providers should be in all profiles In-Reply-To: <5148C157.2060706@oracle.com> References: <5148900A.9020802@oracle.com> <5148C157.2060706@oracle.com> Message-ID: <5148C6AC.9070607@oracle.com> Also, for jdk7 and its update releases, SunPKCS11 provider isn't built for Windows 64-bit. Just FYI. Valerie On 03/19/13 12:49, Alan Bateman wrote: > On 19/03/2013 16:19, Jen Dority wrote: >> Please review http://cr.openjdk.java.net/~dholmes/8006818/webrev/. >> >> This resolves JDK-8006818 which calls for adding the SunEC and >> SunPKCS11 providers to the compact* profiles. >> >> Thanks, >> Jen > This looks okay to me although the SunPKCS11 provider isn't configured > by default on Linux so that additional effort would be required to > actually use it. > > -Alan From joe.darcy at oracle.com Tue Mar 19 13:10:56 2013 From: joe.darcy at oracle.com (joe.darcy at oracle.com) Date: Tue, 19 Mar 2013 20:10:56 +0000 Subject: hg: jdk8/tl/langtools: 8010179: Remove transitional target values from javac Message-ID: <20130319201101.A6E1248267@hg.openjdk.java.net> Changeset: a4913ea9bb62 Author: darcy Date: 2013-03-19 13:10 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/a4913ea9bb62 8010179: Remove transitional target values from javac Reviewed-by: jjg, mcimadamore ! src/share/classes/com/sun/tools/javac/comp/Attr.java ! src/share/classes/com/sun/tools/javac/comp/Lower.java ! src/share/classes/com/sun/tools/javac/comp/MemberEnter.java ! src/share/classes/com/sun/tools/javac/jvm/Target.java ! test/tools/javac/ClassFileModifiers/MemberModifiers.java ! test/tools/javac/profiles/ProfileOptionTest.java From jonathan.gibbons at oracle.com Tue Mar 19 15:13:41 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Tue, 19 Mar 2013 22:13:41 +0000 Subject: hg: jdk8/tl/langtools: 8010315: doclint errors in javac public API Message-ID: <20130319221347.ADC2648271@hg.openjdk.java.net> Changeset: 578eb3dd111d Author: jjg Date: 2013-03-19 15:13 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/578eb3dd111d 8010315: doclint errors in javac public API Reviewed-by: darcy ! make/build.xml ! src/share/classes/com/sun/source/util/DocTreeScanner.java ! src/share/classes/com/sun/source/util/JavacTask.java ! src/share/classes/com/sun/source/util/Plugin.java ! src/share/classes/javax/lang/model/AnnotatedConstruct.java ! src/share/classes/javax/lang/model/type/ExecutableType.java From mike.duigou at oracle.com Tue Mar 19 16:10:09 2013 From: mike.duigou at oracle.com (mike.duigou at oracle.com) Date: Tue, 19 Mar 2013 23:10:09 +0000 Subject: hg: jdk8/tl/jdk: 8001642: Add Optional, OptionalDouble, OptionalInt, OptionalLong Message-ID: <20130319231031.7F46B48272@hg.openjdk.java.net> Changeset: 2241a2d34085 Author: mduigou Date: 2013-03-19 16:05 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2241a2d34085 8001642: Add Optional, OptionalDouble, OptionalInt, OptionalLong Reviewed-by: mduigou, darcy, alanb, jjb Contributed-by: Brian Goetz + src/share/classes/java/util/Optional.java + src/share/classes/java/util/OptionalDouble.java + src/share/classes/java/util/OptionalInt.java + src/share/classes/java/util/OptionalLong.java + test/java/util/Optional/Basic.java + test/java/util/Optional/BasicDouble.java + test/java/util/Optional/BasicInt.java + test/java/util/Optional/BasicLong.java From lana.steuck at oracle.com Tue Mar 19 16:20:15 2013 From: lana.steuck at oracle.com (lana.steuck at oracle.com) Date: Tue, 19 Mar 2013 23:20:15 +0000 Subject: hg: jdk8/tl/hotspot: 40 new changesets Message-ID: <20130319232131.9284F48273@hg.openjdk.java.net> Changeset: 8196357e95b5 Author: amurillo Date: 2013-03-08 08:22 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/8196357e95b5 8009688: new hotspot build - hs25-b23 Reviewed-by: jcoomes ! make/hotspot_version Changeset: 255c0a4cb4eb Author: sla Date: 2013-03-05 08:50 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/255c0a4cb4eb 8009287: [parfait] Uninitialised variable in hotspot/agent/src/os/linux/ps_core.c Reviewed-by: dholmes, kvn, mikael, morris ! agent/src/os/linux/ps_core.c Changeset: 9058789475af Author: iklam Date: 2013-03-05 13:55 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/9058789475af 7107135: Stack guard pages are no more protected after loading a shared library with executable stack Summary: Detect the execstack attribute of the loaded library and attempt to fix the stack guard using Safepoint op. Reviewed-by: dholmes, zgu Contributed-by: ioi.lam at oracle.com ! src/os/linux/vm/globals_linux.hpp ! src/os/linux/vm/os_linux.cpp ! src/os/linux/vm/os_linux.hpp ! src/os_cpu/linux_sparc/vm/os_linux_sparc.cpp ! src/os_cpu/linux_x86/vm/os_linux_x86.cpp ! src/share/vm/runtime/thread.hpp ! src/share/vm/runtime/vm_operations.hpp ! src/share/vm/utilities/elfFile.cpp ! src/share/vm/utilities/elfFile.hpp + test/runtime/7107135/Test.java + test/runtime/7107135/Test7107135.sh + test/runtime/7107135/TestMT.java + test/runtime/7107135/test.c Changeset: 6b803ba47588 Author: zgu Date: 2013-03-07 14:06 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/6b803ba47588 8008257: NMT: assert(new_rec->is_allocation_record()) failed when running with shared memory option Summary: Corrected virtual memory recording and tagging code when large pages are used Reviewed-by: coleenp, ccheung ! src/os/bsd/vm/os_bsd.cpp ! src/os/linux/vm/os_linux.cpp ! src/os/solaris/vm/os_solaris.cpp ! src/os/windows/vm/os_windows.cpp Changeset: 3efdfd6ddbf2 Author: coleenp Date: 2013-03-08 11:47 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3efdfd6ddbf2 8003553: NPG: metaspace objects should be zeroed in constructors Summary: Zero metadata in constructors, not in allocation (and some in constructors) Reviewed-by: jmasa, sspitsyn ! src/share/vm/interpreter/rewriter.cpp ! src/share/vm/memory/metablock.cpp ! src/share/vm/memory/metaspace.cpp ! src/share/vm/oops/constMethod.cpp ! src/share/vm/oops/cpCache.cpp ! src/share/vm/oops/cpCache.hpp ! src/share/vm/oops/instanceKlass.cpp ! src/share/vm/oops/instanceKlass.hpp ! src/share/vm/oops/klass.cpp ! src/share/vm/oops/klass.hpp ! src/share/vm/oops/method.cpp ! src/share/vm/oops/methodData.cpp ! src/share/vm/runtime/vmStructs.cpp Changeset: 252ad8d5f22b Author: dcubed Date: 2013-03-08 17:14 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/252ad8d5f22b Merge ! src/os/bsd/vm/os_bsd.cpp Changeset: 35ef86296a5d Author: dcubed Date: 2013-03-08 17:49 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/35ef86296a5d Merge ! src/share/vm/oops/instanceKlass.cpp ! src/share/vm/oops/instanceKlass.hpp Changeset: 5939f5953b45 Author: coleenp Date: 2013-03-13 09:10 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/5939f5953b45 8009836: nsk/regression/b4222717 fails with empty stack trace Summary: Some zeroing was missed for bug 8003553, causing empty stack traces and Xcom crashes, add back zeroing to metablock Reviewed-by: dholmes, rbackman ! src/share/vm/memory/metablock.cpp ! src/share/vm/oops/constMethod.cpp ! src/share/vm/oops/method.cpp Changeset: 96480359523a Author: coleenp Date: 2013-03-11 14:00 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/96480359523a 8008965: @Contended fails with classes having static fields Summary: Disable @Contended support for static fields Reviewed-by: coleenp, kvn Contributed-by: Aleksey Shipilev ! src/share/vm/classfile/classFileParser.cpp + test/runtime/8003985/Test8003985.java Changeset: d6320e955c89 Author: coleenp Date: 2013-03-13 13:47 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/d6320e955c89 Merge Changeset: 0ede345ec7c9 Author: coleenp Date: 2013-03-13 15:15 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/0ede345ec7c9 8009829: CDS: JDK JPRT test fails crash in Symbol::equals() Summary: -Xshare:dump was creating a Symbol in C_heap. There's an assert there that jdk jprt wasn't hitting because it was only done in product Reviewed-by: dholmes, hseigel, iklam ! src/share/vm/classfile/symbolTable.cpp Changeset: c8b31b461e1a Author: coleenp Date: 2013-03-13 17:34 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/c8b31b461e1a 8003419: NPG: Clean up metadata created during class loading if failure Summary: Store metadata on ClassFileParser instance to be cleaned up by destructor. This enabled some refactoring of the enormous parseClassFile function. Reviewed-by: jmasa, acorn ! src/share/vm/classfile/classFileParser.cpp ! src/share/vm/classfile/classFileParser.hpp ! src/share/vm/oops/constMethod.cpp ! src/share/vm/oops/constMethod.hpp ! src/share/vm/oops/instanceKlass.cpp ! src/share/vm/oops/instanceKlass.hpp Changeset: fad90b102190 Author: jprovino Date: 2013-03-06 13:38 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/fad90b102190 8008310: Some adjustments needed to minimal VM warnings and errors for unsupported command line options Summary: Changes to arguments.cpp for warnings vs. errors. Changes for CDS arguments. Reviewed-by: coleenp, cjplummer ! make/excludeSrc.make ! src/share/vm/memory/filemap.hpp ! src/share/vm/runtime/arguments.cpp Changeset: 47bc9800972c Author: jprovino Date: 2013-03-06 13:46 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/47bc9800972c 8006498: #if is wrong in the code. Summary: ASSERT and other symbols used incorrectly with #if are supposed to be defined or not. Reviewed-by: dholmes, mikael ! src/cpu/x86/vm/frame_x86.cpp ! src/cpu/x86/vm/frame_x86.hpp ! src/share/vm/c1/c1_LIR.hpp ! src/share/vm/ci/ciTypeFlow.cpp ! src/share/vm/code/compressedStream.cpp ! src/share/vm/gc_implementation/g1/concurrentMark.cpp ! src/share/vm/prims/jvmtiImpl.cpp ! src/share/vm/prims/jvmtiTrace.hpp Changeset: 67342b960b47 Author: jprovino Date: 2013-03-06 13:50 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/67342b960b47 8008474: Add -Wundef to warning flags. Summary: Force use of undefined macros to be and error. Reviewed-by: dholmes, mikael ! make/bsd/makefiles/gcc.make ! make/linux/makefiles/gcc.make ! make/solaris/makefiles/gcc.make Changeset: cb75b67f04fb Author: jprovino Date: 2013-03-08 12:35 -0500 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/cb75b67f04fb Merge ! make/bsd/makefiles/gcc.make Changeset: 69ffa4ac9e53 Author: jprovino Date: 2013-03-12 00:02 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/69ffa4ac9e53 8009835: Only produce a warning when -Xshare:auto is explicitly requested Summary: The minimal JVM is printing a warning message for default settings when it should quitely ignore them. Reviewed-by: coleenp, dholmes ! src/share/vm/runtime/arguments.cpp Changeset: 9102c4111564 Author: jprovino Date: 2013-03-14 10:37 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/9102c4111564 Merge Changeset: ed53b50794d7 Author: vladidan Date: 2013-03-14 12:49 -0400 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ed53b50794d7 Merge Changeset: 0094485b46c7 Author: roland Date: 2013-03-13 09:44 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/0094485b46c7 8009761: Deoptimization on sparc doesn't set Llast_SP correctly in the interpreter frames it creates Summary: deoptimization doesn't set up callee frames so that they restore caller frames correctly. Reviewed-by: kvn ! src/cpu/sparc/vm/cppInterpreter_sparc.cpp ! src/cpu/sparc/vm/templateInterpreter_sparc.cpp ! src/cpu/x86/vm/cppInterpreter_x86.cpp ! src/cpu/x86/vm/templateInterpreter_x86_32.cpp ! src/cpu/x86/vm/templateInterpreter_x86_64.cpp ! src/cpu/zero/vm/cppInterpreter_zero.cpp ! src/share/vm/interpreter/abstractInterpreter.hpp ! src/share/vm/runtime/deoptimization.cpp ! src/share/vm/runtime/vframeArray.cpp ! src/share/vm/runtime/vframeArray.hpp + test/compiler/8009761/Test8009761.java Changeset: 056ab43544a4 Author: neliasso Date: 2013-03-13 10:56 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/056ab43544a4 8009721: Make PhaseLive independent from regalloc Summary: Moved class definition of LRG_List from chaitin.hpp to live.hpp Reviewed-by: kvn, rbackman, roland Contributed-by: niclas.adlertz at oracle.com ! src/share/vm/opto/chaitin.hpp ! src/share/vm/opto/live.hpp Changeset: 6d98efabf3ba Author: neliasso Date: 2013-03-13 13:44 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/6d98efabf3ba Merge Changeset: b7c2c5b2572c Author: neliasso Date: 2013-02-13 10:25 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/b7c2c5b2572c 8005772: Stubs report compile id -1 in phase events Summary: Use 0 to indicate id is NA, -1 for error or uninitalized Reviewed-by: kvn, twisti ! src/share/vm/compiler/compileBroker.cpp ! src/share/vm/opto/compile.cpp Changeset: 71f13276159d Author: morris Date: 2013-03-14 07:44 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/71f13276159d 8008560: [parfait] Null pointer deference in hotspot/src/os_cpu/bsd_x86/vm/os_bsd_x86.cpp Summary: add null pointer check in signal handler Reviewed-by: kvn ! src/os_cpu/bsd_x86/vm/os_bsd_x86.cpp Changeset: fba788946616 Author: morris Date: 2013-03-14 16:16 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/fba788946616 Merge Changeset: 9def4075da6d Author: tamao Date: 2013-03-05 15:36 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/9def4075da6d 8008079: G1: Add nextObject routine to CMBitMapRO and replace nextWord Summary: Update the task local finger to the start of the next object when marking aborts, in order to avoid the redundant scanning of all 0's when the marking task restarts, if otherwise updating to the next word. In addition, reuse the routine nextObject() in routine iterate(). Reviewed-by: johnc, ysr Contributed-by: tamao ! src/share/vm/gc_implementation/g1/concurrentMark.cpp ! src/share/vm/gc_implementation/g1/concurrentMark.hpp ! src/share/vm/gc_implementation/g1/concurrentMark.inline.hpp Changeset: 209f8ba5020b Author: tamao Date: 2013-03-07 10:44 -0800 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/209f8ba5020b 8008368: Deprecate MaxGCMinorPauseMillis Summary: Deprecate MaxGCMinorPauseMillis and emit a warning if set by users Reviewed-by: brutisso, johnc Contributed-by: tamao ! src/share/vm/runtime/arguments.cpp ! src/share/vm/runtime/arguments.hpp Changeset: 1f3354851c91 Author: stefank Date: 2013-03-11 08:49 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/1f3354851c91 Merge Changeset: 167812fe00bb Author: kevinw Date: 2013-03-11 12:56 +0000 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/167812fe00bb 8009723: CMS logs "concurrent mode failure" twice when using (disabling) -XX:-UseCMSCompactAtFullCollection Reviewed-by: jwilhelm, ehelin, brutisso ! src/share/vm/gc_implementation/concurrentMarkSweep/concurrentMarkSweepGeneration.cpp Changeset: 71f619500f9b Author: kevinw Date: 2013-03-11 15:37 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/71f619500f9b Merge Changeset: 1c88b99a2b01 Author: mgerdin Date: 2013-03-12 09:42 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/1c88b99a2b01 8009282: Assertion "assert(used_and_free == capacity_bytes) failed: Accounting is wrong" failed with -XX:+Verbose -XX:+TraceMetadataChunkAllocation Summary: Assertion is only valid when at a safepoint, adjust accordingly. Reviewed-by: stefank, jmasa, tamao ! src/share/vm/memory/metaspace.cpp Changeset: ca9580859cf4 Author: stefank Date: 2013-03-11 02:24 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/ca9580859cf4 8004697: SIGSEGV on Solaris sparc with -XX:+UseNUMA Summary: Don't scan pages outside the given range. Reviewed-by: jwilhelm, jmasa ! src/os/solaris/vm/os_solaris.cpp ! src/share/vm/gc_implementation/shared/mutableNUMASpace.cpp Changeset: 62609ffa2fc6 Author: tschatzl Date: 2013-03-12 15:10 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/62609ffa2fc6 8008684: CMS: concurrent phase start markers should always be printed Summary: Print the concurrent phase start markers for CMS when PrintGCDetails is enabled, not only if both PrintGCDetails and PrintGCTimeStamps are. Reviewed-by: mgerdin, jmasa ! src/share/vm/gc_implementation/concurrentMarkSweep/concurrentMarkSweepGeneration.cpp Changeset: eac371996b44 Author: brutisso Date: 2013-03-12 08:33 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/eac371996b44 8001049: VM crashes when running with large -Xms and not specifying ObjectAlignmentInBytes Summary: Take the initial heap size into account when checking the heap size for compressed oops Reviewed-by: jmasa, kvn, hseigel, ctornqvi ! src/share/vm/memory/universe.cpp ! src/share/vm/runtime/arguments.cpp ! src/share/vm/runtime/arguments.hpp Changeset: 993d878108d9 Author: brutisso Date: 2013-03-13 05:14 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/993d878108d9 Merge Changeset: 82657b6a8cc0 Author: jmasa Date: 2013-03-12 11:00 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/82657b6a8cc0 6976528: PS: assert(!limit_exceeded || softrefs_clear) failed: Should have been cleared Reviewed-by: johnc ! src/share/vm/gc_implementation/parallelScavenge/parallelScavengeHeap.cpp ! src/share/vm/memory/collectorPolicy.cpp Changeset: 15401203db6b Author: stefank Date: 2013-03-15 08:57 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/15401203db6b Merge ! src/os/solaris/vm/os_solaris.cpp ! src/share/vm/gc_implementation/g1/concurrentMark.cpp ! src/share/vm/memory/metaspace.cpp ! src/share/vm/runtime/arguments.cpp Changeset: a10dc1469c3f Author: stefank Date: 2013-03-15 04:39 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/a10dc1469c3f Merge Changeset: 0631ebcc45f0 Author: amurillo Date: 2013-03-15 11:18 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/0631ebcc45f0 Merge ! src/share/vm/runtime/arguments.cpp Changeset: 3db4ab0e12f4 Author: amurillo Date: 2013-03-15 11:18 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/hotspot/rev/3db4ab0e12f4 Added tag hs25-b23 for changeset 0631ebcc45f0 ! .hgtags From jonathan.gibbons at oracle.com Tue Mar 19 17:04:52 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Wed, 20 Mar 2013 00:04:52 +0000 Subject: hg: jdk8/tl/langtools: 8010361: fix some langtools findbugs issues Message-ID: <20130320000457.EA5E048276@hg.openjdk.java.net> Changeset: a03c4a86ea2b Author: jjg Date: 2013-03-19 17:04 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/a03c4a86ea2b 8010361: fix some langtools findbugs issues Reviewed-by: darcy ! src/share/classes/com/sun/tools/classfile/Code_attribute.java ! src/share/classes/com/sun/tools/classfile/Descriptor.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/Configuration.java ! src/share/classes/com/sun/tools/doclets/internal/toolkit/builders/AnnotationTypeBuilder.java ! src/share/classes/com/sun/tools/javah/Util.java ! src/share/classes/com/sun/tools/javap/StackMapWriter.java ! src/share/classes/com/sun/tools/jdeps/JdepsTask.java ! src/share/classes/com/sun/tools/jdeps/PlatformClassPath.java ! src/share/classes/com/sun/tools/sjavac/Main.java ! src/share/classes/com/sun/tools/sjavac/comp/Dependencies.java From jonathan.gibbons at oracle.com Tue Mar 19 17:06:23 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Wed, 20 Mar 2013 00:06:23 +0000 Subject: hg: jdk8/tl/langtools: 8010333: Remove com.sun.tools.javac.Server Message-ID: <20130320000626.1358E48278@hg.openjdk.java.net> Changeset: 9cf17b7a5fe7 Author: jjg Date: 2013-03-19 17:05 -0700 URL: http://hg.openjdk.java.net/jdk8/tl/langtools/rev/9cf17b7a5fe7 8010333: Remove com.sun.tools.javac.Server Reviewed-by: darcy - src/share/classes/com/sun/tools/javac/Server.java From david.holmes at oracle.com Tue Mar 19 17:56:07 2013 From: david.holmes at oracle.com (David Holmes) Date: Wed, 20 Mar 2013 10:56:07 +1000 Subject: RFR: 8006818: SunEC and SunPKCS11 providers should be in all profiles In-Reply-To: <5148C6AC.9070607@oracle.com> References: <5148900A.9020802@oracle.com> <5148C157.2060706@oracle.com> <5148C6AC.9070607@oracle.com> Message-ID: <51490927.6090805@oracle.com> On 20/03/2013 6:12 AM, Valerie (Yu-Ching) Peng wrote: > Also, for jdk7 and its update releases, SunPKCS11 provider isn't built > for Windows 64-bit. Just FYI. Thanks Valerie. This is 8 only and the Profiles RI is Linux only, so no issues in that regard. David > Valerie > > On 03/19/13 12:49, Alan Bateman wrote: >> On 19/03/2013 16:19, Jen Dority wrote: >>> Please review http://cr.openjdk.java.net/~dholmes/8006818/webrev/. >>> >>> This resolves JDK-8006818 which calls for adding the SunEC and >>> SunPKCS11 providers to the compact* profiles. >>> >>> Thanks, >>> Jen >> This looks okay to me although the SunPKCS11 provider isn't configured >> by default on Linux so that additional effort would be required to >> actually use it. >> >> -Alan > From david.holmes at oracle.com Tue Mar 19 17:57:19 2013 From: david.holmes at oracle.com (David Holmes) Date: Wed, 20 Mar 2013 10:57:19 +1000 Subject: RFR: 8006818: SunEC and SunPKCS11 providers should be in all profiles In-Reply-To: <5148C157.2060706@oracle.com> References: <5148900A.9020802@oracle.com> <5148C157.2060706@oracle.com> Message-ID: <5149096F.2070603@oracle.com> Thanks Alan. Jen: I will push these changes for you into TL forest. David On 20/03/2013 5:49 AM, Alan Bateman wrote: > On 19/03/2013 16:19, Jen Dority wrote: >> Please review http://cr.openjdk.java.net/~dholmes/8006818/webrev/. >> >> This resolves JDK-8006818 which calls for adding the SunEC and >> SunPKCS11 providers to the compact* profiles. >> >> Thanks, >> Jen > This looks okay to me although the SunPKCS11 provider isn't configured > by default on Linux so that additional effort would be required to > actually use it. > > -Alan From jonathan.gibbons at oracle.com Tue Mar 19 19:17:21 2013 From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com) Date: Wed, 20 Mar 2013 02:17:21 +0000 Subject: hg: jdk8/tl/langtools: 8010317: DocLint incorrectly reports some
 tags as empty
Message-ID: <20130320021726.56BFA4827E@hg.openjdk.java.net>

Changeset: 74d7f9bcac93
Author:    jjg
Date:      2013-03-19 19:16 -0700
URL:       http://hg.openjdk.java.net/jdk8/tl/langtools/rev/74d7f9bcac93

8010317: DocLint incorrectly reports some 
 tags as empty
Reviewed-by: darcy

! src/share/classes/com/sun/tools/doclint/Checker.java
+ test/tools/doclint/EmptyPreTest.java


From sean.mullan at oracle.com  Wed Mar 20 07:18:12 2013
From: sean.mullan at oracle.com (Sean Mullan)
Date: Wed, 20 Mar 2013 10:18:12 -0400
Subject: [8] Code Review Request for 8010112: NullPointerException in
	sun.security.provider.certpath.CertId()
Message-ID: <5149C524.1040504@oracle.com>

Please review this fix for a NullPointerException when checking 
revocation status of certificates:

webrev:
    http://cr.openjdk.java.net/~mullan/webrevs/8010112/webrev.00/

The bug is not available online for some reason, so here are the 
relevant details:

There were 2 issues that needed to be fixed:

1. CertId did not handle the case where a TrustAnchor was specified as a 
name/key pair. Added a new constructor to allow for that.

2. DistributionPointFetcher.verifyCRL was not comparing Authority Key 
Ids correctly. It was comparing the bytes of the entire extension value, 
instead of just the KeyIdentifier field. It turns out that there are 
some AKID extensions that have matching key ids but also may include 
additional information in the other fields, causing the previous 
comparison to fail even though the key identifiers match.

noreg-hard because the bug requires a complex setup to reproduce.

Thanks,
Sean

From vincent.x.ryan at oracle.com  Wed Mar 20 07:43:45 2013
From: vincent.x.ryan at oracle.com (Vincent Ryan)
Date: Wed, 20 Mar 2013 14:43:45 +0000
Subject: [8] Code Review Request for 8010112: NullPointerException in
	sun.security.provider.certpath.CertId()
In-Reply-To: <5149C524.1040504@oracle.com>
References: <5149C524.1040504@oracle.com>
Message-ID: <118075E6-3D60-4F67-B305-F70017C3C7E4@oracle.com>

Looks fine Sean.

On 20 Mar 2013, at 14:18, Sean Mullan wrote:

> Please review this fix for a NullPointerException when checking revocation status of certificates:
> 
> webrev:
>   http://cr.openjdk.java.net/~mullan/webrevs/8010112/webrev.00/
> 
> The bug is not available online for some reason, so here are the relevant details:
> 
> There were 2 issues that needed to be fixed:
> 
> 1. CertId did not handle the case where a TrustAnchor was specified as a name/key pair. Added a new constructor to allow for that.
> 
> 2. DistributionPointFetcher.verifyCRL was not comparing Authority Key Ids correctly. It was comparing the bytes of the entire extension value, instead of just the KeyIdentifier field. It turns out that there are some AKID extensions that have matching key ids but also may include additional information in the other fields, causing the previous comparison to fail even though the key identifiers match.
> 
> noreg-hard because the bug requires a complex setup to reproduce.
> 
> Thanks,
> Sean


From chris.hegarty at oracle.com  Wed Mar 20 09:00:34 2013
From: chris.hegarty at oracle.com (chris.hegarty at oracle.com)
Date: Wed, 20 Mar 2013 16:00:34 +0000
Subject: hg: jdk8/tl/jdk: 8010282:
	sun.net.www.protocol.jar.JarFileFactory.close(JarFile) should
	be thread-safe
Message-ID: <20130320160054.9B3564829D@hg.openjdk.java.net>

Changeset: 3070b7363853
Author:    chegar
Date:      2013-03-20 14:39 +0000
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3070b7363853

8010282: sun.net.www.protocol.jar.JarFileFactory.close(JarFile) should be thread-safe
Reviewed-by: khazra, alanb

! src/share/classes/sun/net/www/protocol/jar/JarURLConnection.java
! src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java
! src/windows/classes/sun/net/www/protocol/jar/JarFileFactory.java


From sean.mullan at oracle.com  Wed Mar 20 09:07:12 2013
From: sean.mullan at oracle.com (sean.mullan at oracle.com)
Date: Wed, 20 Mar 2013 16:07:12 +0000
Subject: hg: jdk8/tl/jdk: 3 new changesets
Message-ID: <20130320160747.CAF5F4829F@hg.openjdk.java.net>

Changeset: 38116bfe5323
Author:    mullan
Date:      2013-03-20 10:58 -0400
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/38116bfe5323

8010112: NullPointerException in sun.security.provider.certpath.CertId()
Reviewed-by: vinnie

! src/share/classes/sun/security/provider/certpath/CertId.java
! src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java
! src/share/classes/sun/security/provider/certpath/RevocationChecker.java
! src/share/classes/sun/security/x509/X509CertImpl.java

Changeset: 9859856920ed
Author:    mullan
Date:      2013-03-20 11:23 -0400
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9859856920ed

Merge

- src/share/classes/sun/security/util/KeyLength.java

Changeset: 38c1d0c2d6a6
Author:    mullan
Date:      2013-03-20 12:06 -0400
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/38c1d0c2d6a6

Merge



From mandy.chung at oracle.com  Wed Mar 20 09:51:42 2013
From: mandy.chung at oracle.com (mandy.chung at oracle.com)
Date: Wed, 20 Mar 2013 16:51:42 +0000
Subject: hg: jdk8/tl/jdk: 8006104: Improve tests to test ".useParentHandlers"
	property set in the logging configuration
Message-ID: <20130320165154.8D490482A5@hg.openjdk.java.net>

Changeset: ccd9f53377c4
Author:    mchung
Date:      2013-03-20 09:50 -0700
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ccd9f53377c4

8006104: Improve tests to test ".useParentHandlers" property set in the logging configuration
Reviewed-by: alanb

! test/java/util/logging/CustomLogManager.java
! test/java/util/logging/CustomLogManagerTest.java


From the.rob.leland at gmail.com  Tue Mar 19 21:43:25 2013
From: the.rob.leland at gmail.com (Rob Leland)
Date: Wed, 20 Mar 2013 00:43:25 -0400
Subject: hg: jdk8/tl/jdk: 8001642: Add Optional, OptionalDouble,
	OptionalInt, OptionalLong
In-Reply-To: <20130319231031.7F46B48272@hg.openjdk.java.net>
References: <20130319231031.7F46B48272@hg.openjdk.java.net>
Message-ID: 

Has the optional classes been verified to serialize/deserialize correctly?
I noticed it tries to use the null object pattern with the use of EMPTY
private instance. When I have implemented the NULL pattern I have used a
private subclass of the object as opposed to an instance variable to insure
it unmarshalls correctly with a simple override of the default
desearization to insure this.

I also wonder why a marker interface wasn't used or something more
substantial at least for methods like isPresent(). Also why does the static
factory initialization parameters use primatives as opposed to objects? If
objects were used then there would be the oppertunity to use a abstract
base class, which has the potential to move the use of isPresent()
strictly  into the base class.

Finally, are these utilities critical to some other part JDK 8 that they
were pushed out now as opposed to JDK 9?
On Mar 19, 2013 7:18 PM,  wrote:

> Changeset: 2241a2d34085
> Author:    mduigou
> Date:      2013-03-19 16:05 -0700
> URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2241a2d34085
>
> 8001642: Add Optional, OptionalDouble, OptionalInt, OptionalLong
> Reviewed-by: mduigou, darcy, alanb, jjb
> Contributed-by: Brian Goetz 
>
> + src/share/classes/java/util/Optional.java
> + src/share/classes/java/util/OptionalDouble.java
> + src/share/classes/java/util/OptionalInt.java
> + src/share/classes/java/util/OptionalLong.java
> + test/java/util/Optional/Basic.java
> + test/java/util/Optional/BasicDouble.java
> + test/java/util/Optional/BasicInt.java
> + test/java/util/Optional/BasicLong.java
>
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130320/810e7f13/attachment-0001.html 

From alexey.utkin at oracle.com  Wed Mar 20 02:29:53 2013
From: alexey.utkin at oracle.com (alexey.utkin at oracle.com)
Date: Wed, 20 Mar 2013 09:29:53 +0000
Subject: hg: jdk8/tl/jdk: 8006193: (process) Clean-up
	java.lang.ProcessImpl.finalize, does not need to be public
Message-ID: <20130320093007.2E72848291@hg.openjdk.java.net>

Changeset: fb23896a01f5
Author:    uta
Date:      2013-03-20 13:21 +0400
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/fb23896a01f5

8006193: (process) Clean-up java.lang.ProcessImpl.finalize, does not need to be public
Reviewed-by: alanb

! src/windows/classes/java/lang/ProcessImpl.java


From joe.darcy at oracle.com  Wed Mar 20 15:21:33 2013
From: joe.darcy at oracle.com (joe.darcy at oracle.com)
Date: Wed, 20 Mar 2013 22:21:33 +0000
Subject: hg: jdk8/tl/jdk: 8010427: Refine Method.isDefault implementation
Message-ID: <20130320222204.58614482BF@hg.openjdk.java.net>

Changeset: cf0049037deb
Author:    darcy
Date:      2013-03-20 15:21 -0700
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/cf0049037deb

8010427: Refine Method.isDefault implementation
Reviewed-by: acorn, dlsmith

! src/share/classes/java/lang/reflect/Method.java


From joe.darcy at oracle.com  Wed Mar 20 17:41:53 2013
From: joe.darcy at oracle.com (joe.darcy at oracle.com)
Date: Thu, 21 Mar 2013 00:41:53 +0000
Subject: hg: jdk8/tl/langtools: 8010364: Clarify javax.lang.model API for Type
	Annotations
Message-ID: <20130321004156.BF54C482CC@hg.openjdk.java.net>

Changeset: 972474640b7d
Author:    darcy
Date:      2013-03-20 17:41 -0700
URL:       http://hg.openjdk.java.net/jdk8/tl/langtools/rev/972474640b7d

8010364: Clarify javax.lang.model API for Type Annotations
Reviewed-by: jjg, abuckley

! src/share/classes/javax/lang/model/AnnotatedConstruct.java
! src/share/classes/javax/lang/model/type/ExecutableType.java


From weijun.wang at oracle.com  Wed Mar 20 18:57:38 2013
From: weijun.wang at oracle.com (Weijun Wang)
Date: Thu, 21 Mar 2013 09:57:38 +0800
Subject: Code review request: 8009875: Provide a default udp_preference_limit
	for krb5.conf
Message-ID: <514A6912.3020609@oracle.com>

Please review the code change at

    http://cr.openjdk.java.net/~weijun/8009875/webrev.00/

A default udp_preference_limit value is defined.

Note: The fix in KDC.java is trivial and not related to this bug.

Thanks
Max

From david.holmes at oracle.com  Wed Mar 20 19:40:14 2013
From: david.holmes at oracle.com (david.holmes at oracle.com)
Date: Thu, 21 Mar 2013 02:40:14 +0000
Subject: hg: jdk8/tl/jdk: 8006818: SunEC and SunPKCS11 providers should be in
	all profiles
Message-ID: <20130321024037.46C27482D2@hg.openjdk.java.net>

Changeset: 3c1a4966d901
Author:    dholmes
Date:      2013-03-20 22:39 -0400
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3c1a4966d901

8006818: SunEC and SunPKCS11 providers should be in all profiles
Reviewed-by: dholmes, alanb, valeriep
Contributed-by: Jen Dority 

! makefiles/profile-includes.txt


From simone.bordet at gmail.com  Thu Mar 21 09:01:02 2013
From: simone.bordet at gmail.com (Simone Bordet)
Date: Thu, 21 Mar 2013 17:01:02 +0100
Subject: Next Protocol Negotiation TLS Extension
Message-ID: 

Hi all,

[cross-posted to jdk8-dev and security-dev]

I am a member of the Jetty servlet container
(http://eclipse.org/jetty) team and the implementor of the Next
Protocol Negotiation (NPN) TLS Extension used by Jetty to support the
SPDY protocol (API at
http://git.eclipse.org/c/jetty/org.eclipse.jetty.npn.git/ and
implementation at https://github.com/jetty-project/jetty-npn).
The SPDY protocol has been chosen as the basis for HTTP 2.0.

I would like to ask for suggestions for what would be the best way to
have NPN support in OpenJDK 8 rather than via the Jetty NPN
implementation.

Currently, the Jetty implementation is kind of "hacky" in that it is
the smallest possible hack (in a positive meaning) to make NPN work in
OpenJDK. It modifies 5 sun.security.ssl.* classes and introduces 5 new
classes. These modifies classes must be put in the bootclasspath.
The API of public classes like SSLEngine is not modified; instead the
current implementation relies on a static class that maps SSLEngine
(or SSLSocket) with application code that is invoked at the right time
during the TLS handshake when NPN data is detected.

Currently, the Jetty project maintains the NPN implementation locked
with OpenJDK "releases": every time the sun.security.ssl.* classes are
modified, we pull in the changes from OpenJDK, re-patch these classes
with NPN support and make a new release of the NPN jar.

The NPN TLS extension requires an API exposed to applications (usually
web servers, but they are "applications" for the Java runtime). In
this sense, JEP 114 (http://openjdk.java.net/jeps/114, SNI TLS
extension) is similar: I am guessing it also has to expose an API to
applications.
It seems to me that both NPN and SNI would require a standard way to
access TLS extensions at the proper time during the TLS handshake.
In light of this, it would be great if NPN could be piggybacked on JEP
114, exposing a standard TLS extensions API provided by OpenJDK that
application can use to plug in their code for NPN and/or SNI.

Now, I understand that designing a TLS extensions API is not as simple
as including the current Jetty NPN implementation in OpenJDK, but I
would rather see a generic solution in OpenJDK rather than a "hacky"
solution like current Jetty NPN's included in OpenJDK.
A "private" TLS extensions API already exists in the
sun.security.ssl.* classes, but it's mostly package private and of
course under sun.* packages. So perhaps the work to be done is not a
from-scratch effort.

I would like to get a discussion started on how NPN can be supported
in OpenJDK 8.

Ideally, my best plan would be:

* NPN included in JEP 114.
* JEP 114 designing a standard TLS extensions API that can serve for
both NPN and SNI (and, generically, others TLS extensions)
* JEP 114 shipped in OpenJDK 8.

We're happy to keep Jetty NPN up-to-date for OpenJDK 7 "releases", but
we will really like to see NPN in OpenJDK 8.

We are open to comply with any legal papers that needs to be in place
for this contribution.

I will be more than happy to provide detailed information about the
implementation of Jetty NPN and have it discussed (or even reviewed)
by security experts.

Thanks !

--
Simone Bordet
http://bordet.blogspot.com
---
Finally, no matter how good the architecture and design are,
to deliver bug-free software with optimal performance and reliability,
the implementation technique must be flawless.   Victoria Livschitz

From rob.mckenna at oracle.com  Thu Mar 21 10:32:52 2013
From: rob.mckenna at oracle.com (rob.mckenna at oracle.com)
Date: Thu, 21 Mar 2013 17:32:52 +0000
Subject: hg: jdk8/tl/jdk: 8009251: Add proxy handling and keep-alive fixes to
	jsse
Message-ID: <20130321173305.A6311482F0@hg.openjdk.java.net>

Changeset: 3f8fbb0ab155
Author:    robm
Date:      2013-03-21 17:33 +0000
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3f8fbb0ab155

8009251: Add proxy handling and keep-alive fixes to jsse
Reviewed-by: chegar

! src/share/classes/sun/net/www/http/HttpClient.java
! src/share/classes/sun/net/www/protocol/https/AbstractDelegateHttpsURLConnection.java
! src/share/classes/sun/net/www/protocol/https/HttpsClient.java


From sundararajan.athijegannathan at oracle.com  Thu Mar 21 06:50:20 2013
From: sundararajan.athijegannathan at oracle.com (sundararajan.athijegannathan at oracle.com)
Date: Thu, 21 Mar 2013 13:50:20 +0000
Subject: hg: jdk8/tl/jdk: 8009869: Need to modify java.security property
	package.access to include nashorn packages
Message-ID: <20130321135033.A694C482E8@hg.openjdk.java.net>

Changeset: 9ee1aff76498
Author:    sundar
Date:      2013-03-21 19:19 +0530
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/9ee1aff76498

8009869: Need to modify java.security property package.access to include nashorn packages
Reviewed-by: ahgross, jlaskey, lagergren

! src/share/lib/security/java.security-linux
! src/share/lib/security/java.security-macosx
! src/share/lib/security/java.security-solaris
! src/share/lib/security/java.security-windows


From bernd-2013 at eckenfels.net  Thu Mar 21 15:44:23 2013
From: bernd-2013 at eckenfels.net (Bernd Eckenfels)
Date: Thu, 21 Mar 2013 23:44:23 +0100
Subject: Next Protocol Negotiation TLS Extension
In-Reply-To: 
References: 
Message-ID: 

Am 21.03.2013, 17:01 Uhr, schrieb Simone Bordet :

> I would like to ask for suggestions for what would be the best way to
> have NPN support in OpenJDK 8 rather than via the Jetty NPN
> implementation.

Is the Jetty solution related to the JSSE patch from Ben Murphy?

https://github.com/benmmurphy/ssl_npn

I was using this code for some SSL related tests, it is convinient to have  
a Github with Runtime code :)

> * NPN included in JEP 114.
> * JEP 114 designing a standard TLS extensions API that can serve for
> both NPN and SNI (and, generically, others TLS extensions)
> * JEP 114 shipped in OpenJDK 8.

... and some additional negotiation control code to help against excessive  
renegotiation attacks. Does Jetty have a fix here, as well?

Gruss
Bernd
-- 
http://bernd.eckenfels.net

From bradford.wetmore at oracle.com  Thu Mar 21 17:08:41 2013
From: bradford.wetmore at oracle.com (Brad Wetmore)
Date: Thu, 21 Mar 2013 17:08:41 -0700
Subject: Next Protocol Negotiation TLS Extension
In-Reply-To: 
References: 
Message-ID: <514BA109.6060901@oracle.com>

Hi Simone,

I haven't looked at the proposal yet, but just from a scheduling point 
of view, unfortunately we're finishing up the implementation of the last 
of the planned features for JDK 8, so getting this into 8 is likely not 
possible.

We have an open bug for this (JDK-8007785) and it's on the radar for JDK 
9.  I'll put in a link to your email in that bug.

I know Xuelei will want to look at this more closely, and I hope to also.

Brad



On 3/21/2013 9:01 AM, Simone Bordet wrote:
> Hi all,
>
> [cross-posted to jdk8-dev and security-dev]
>
> I am a member of the Jetty servlet container
> (http://eclipse.org/jetty) team and the implementor of the Next
> Protocol Negotiation (NPN) TLS Extension used by Jetty to support the
> SPDY protocol (API at
> http://git.eclipse.org/c/jetty/org.eclipse.jetty.npn.git/ and
> implementation at https://github.com/jetty-project/jetty-npn).
> The SPDY protocol has been chosen as the basis for HTTP 2.0.
>
> I would like to ask for suggestions for what would be the best way to
> have NPN support in OpenJDK 8 rather than via the Jetty NPN
> implementation.
>
> Currently, the Jetty implementation is kind of "hacky" in that it is
> the smallest possible hack (in a positive meaning) to make NPN work in
> OpenJDK. It modifies 5 sun.security.ssl.* classes and introduces 5 new
> classes. These modifies classes must be put in the bootclasspath.
> The API of public classes like SSLEngine is not modified; instead the
> current implementation relies on a static class that maps SSLEngine
> (or SSLSocket) with application code that is invoked at the right time
> during the TLS handshake when NPN data is detected.
>
> Currently, the Jetty project maintains the NPN implementation locked
> with OpenJDK "releases": every time the sun.security.ssl.* classes are
> modified, we pull in the changes from OpenJDK, re-patch these classes
> with NPN support and make a new release of the NPN jar.
>
> The NPN TLS extension requires an API exposed to applications (usually
> web servers, but they are "applications" for the Java runtime). In
> this sense, JEP 114 (http://openjdk.java.net/jeps/114, SNI TLS
> extension) is similar: I am guessing it also has to expose an API to
> applications.
> It seems to me that both NPN and SNI would require a standard way to
> access TLS extensions at the proper time during the TLS handshake.
> In light of this, it would be great if NPN could be piggybacked on JEP
> 114, exposing a standard TLS extensions API provided by OpenJDK that
> application can use to plug in their code for NPN and/or SNI.
>
> Now, I understand that designing a TLS extensions API is not as simple
> as including the current Jetty NPN implementation in OpenJDK, but I
> would rather see a generic solution in OpenJDK rather than a "hacky"
> solution like current Jetty NPN's included in OpenJDK.
> A "private" TLS extensions API already exists in the
> sun.security.ssl.* classes, but it's mostly package private and of
> course under sun.* packages. So perhaps the work to be done is not a
> from-scratch effort.
>
> I would like to get a discussion started on how NPN can be supported
> in OpenJDK 8.
>
> Ideally, my best plan would be:
>
> * NPN included in JEP 114.
> * JEP 114 designing a standard TLS extensions API that can serve for
> both NPN and SNI (and, generically, others TLS extensions)
> * JEP 114 shipped in OpenJDK 8.
>
> We're happy to keep Jetty NPN up-to-date for OpenJDK 7 "releases", but
> we will really like to see NPN in OpenJDK 8.
>
> We are open to comply with any legal papers that needs to be in place
> for this contribution.
>
> I will be more than happy to provide detailed information about the
> implementation of Jetty NPN and have it discussed (or even reviewed)
> by security experts.
>
> Thanks !
>
> --
> Simone Bordet
> http://bordet.blogspot.com
> ---
> Finally, no matter how good the architecture and design are,
> to deliver bug-free software with optimal performance and reliability,
> the implementation technique must be flawless.   Victoria Livschitz
>

From weijun.wang at oracle.com  Fri Mar 22 02:49:57 2013
From: weijun.wang at oracle.com (Weijun Wang)
Date: Fri, 22 Mar 2013 02:49:57 -0700 (PDT)
Subject: Code review request: 8010531: Add BadKdc* tests to problem list for
	solaris-sparcv9
Message-ID: <514C2945.4080401@oracle.com>

Please take a look at

    http://cr.openjdk.java.net/~weijun/8010531/webrev.00/

The tests have been failed a lot recently. Put them in problem list now.

Thanks
Max

From Alan.Bateman at oracle.com  Fri Mar 22 03:00:26 2013
From: Alan.Bateman at oracle.com (Alan Bateman)
Date: Fri, 22 Mar 2013 10:00:26 +0000
Subject: Code review request: 8010531: Add BadKdc* tests to problem list
	for solaris-sparcv9
In-Reply-To: <514C2945.4080401@oracle.com>
References: <514C2945.4080401@oracle.com>
Message-ID: <514C2BBA.2070708@oracle.com>

On 22/03/2013 09:49, Weijun Wang wrote:
> Please take a look at
>
>    http://cr.openjdk.java.net/~weijun/8010531/webrev.00/
>
> The tests have been failed a lot recently. Put them in problem list now.
>
> Thanks
> Max
Looks fine to me but curious that this is Solaris 64-bit only (or is it 
Solaris 11 only?)

-Alan

From sean.coffey at oracle.com  Fri Mar 22 03:02:19 2013
From: sean.coffey at oracle.com (=?ISO-8859-1?Q?Se=E1n_Coffey?=)
Date: Fri, 22 Mar 2013 10:02:19 +0000
Subject: Code review request: 8010531: Add BadKdc* tests to problem list
	for solaris-sparcv9
In-Reply-To: <514C2BBA.2070708@oracle.com>
References: <514C2945.4080401@oracle.com> <514C2BBA.2070708@oracle.com>
Message-ID: <514C2C2B.1050102@oracle.com>

I was wondering the same. Is this sparc only or is solaris x86 impacted 
also ?

regards,
Sean.

On 22/03/2013 10:00, Alan Bateman wrote:
> On 22/03/2013 09:49, Weijun Wang wrote:
>> Please take a look at
>>
>>    http://cr.openjdk.java.net/~weijun/8010531/webrev.00/
>>
>> The tests have been failed a lot recently. Put them in problem list now.
>>
>> Thanks
>> Max
> Looks fine to me but curious that this is Solaris 64-bit only (or is 
> it Solaris 11 only?)
>
> -Alan


From weijun.wang at oracle.com  Fri Mar 22 03:05:57 2013
From: weijun.wang at oracle.com (Weijun Wang)
Date: Fri, 22 Mar 2013 18:05:57 +0800
Subject: Code review request: 8010531: Add BadKdc* tests to problem list
	for solaris-sparcv9
In-Reply-To: <514C2C2B.1050102@oracle.com>
References: <514C2945.4080401@oracle.com> <514C2BBA.2070708@oracle.com>
	<514C2C2B.1050102@oracle.com>
Message-ID: <514C2D05.8020902@oracle.com>

All recent failures are on sparc. Since SQE only run 64 bit, I cannot 
confirm about 32 bit. They do run tests on solaris-i586 and tests run 
fine there.

Definitely not only Solaris 11. Multiple Solaris 10 failures observed.

Thanks
Max


On 3/22/13 6:02 PM, Se?n Coffey wrote:
> I was wondering the same. Is this sparc only or is solaris x86 impacted
> also ?
>
> regards,
> Sean.
>
> On 22/03/2013 10:00, Alan Bateman wrote:
>> On 22/03/2013 09:49, Weijun Wang wrote:
>>> Please take a look at
>>>
>>>    http://cr.openjdk.java.net/~weijun/8010531/webrev.00/
>>>
>>> The tests have been failed a lot recently. Put them in problem list now.
>>>
>>> Thanks
>>> Max
>> Looks fine to me but curious that this is Solaris 64-bit only (or is
>> it Solaris 11 only?)
>>
>> -Alan
>

From weijun.wang at oracle.com  Fri Mar 22 05:05:58 2013
From: weijun.wang at oracle.com (weijun.wang at oracle.com)
Date: Fri, 22 Mar 2013 12:05:58 +0000
Subject: hg: jdk8/tl/jdk: 8010531: Add BadKdc* tests to problem list for
	solaris-sparcv9
Message-ID: <20130322120610.2CBEA48337@hg.openjdk.java.net>

Changeset: 93cd7052d306
Author:    weijun
Date:      2013-03-22 19:59 +0800
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/93cd7052d306

8010531: Add BadKdc* tests to problem list for solaris-sparcv9
Reviewed-by: alanb

! test/ProblemList.txt


From maurizio.cimadamore at oracle.com  Fri Mar 22 05:45:45 2013
From: maurizio.cimadamore at oracle.com (maurizio.cimadamore at oracle.com)
Date: Fri, 22 Mar 2013 12:45:45 +0000
Subject: hg: jdk8/tl/langtools: 5 new changesets
Message-ID: <20130322124559.BDE3D48338@hg.openjdk.java.net>

Changeset: cc38a6723663
Author:    mcimadamore
Date:      2013-03-22 12:38 +0000
URL:       http://hg.openjdk.java.net/jdk8/tl/langtools/rev/cc38a6723663

8009649: Lambda back-end should generate invokespecial for method handles referring to private instance methods
Summary: Private lambda methods should be accessed through invokespecial
Reviewed-by: jjg

! src/share/classes/com/sun/tools/javac/comp/LambdaToMethod.java
+ test/tools/javac/lambda/bytecode/TestLambdaBytecode.java

Changeset: f3814edefb33
Author:    mcimadamore
Date:      2013-03-22 12:39 +0000
URL:       http://hg.openjdk.java.net/jdk8/tl/langtools/rev/f3814edefb33

8010101: Intersection type cast issues redundant unchecked warning
Summary: Code for checking intersection type cast is incorrectly swapping operands, leading to spurious warnings
Reviewed-by: jjg

! src/share/classes/com/sun/tools/javac/code/Types.java
+ test/tools/javac/lambda/Intersection02.java
+ test/tools/javac/lambda/Intersection02.out

Changeset: b6cf07c54c29
Author:    mcimadamore
Date:      2013-03-22 12:41 +0000
URL:       http://hg.openjdk.java.net/jdk8/tl/langtools/rev/b6cf07c54c29

8009820: AssertionError when compiling java code with two identical static imports
Summary: Speculative attribution is carried out twice with same method symbol in case of static imports
Reviewed-by: jjg

! src/share/classes/com/sun/tools/javac/comp/DeferredAttr.java
+ test/tools/javac/lambda/DoubleStaticImport.java

Changeset: c6728c9addff
Author:    mcimadamore
Date:      2013-03-22 12:43 +0000
URL:       http://hg.openjdk.java.net/jdk8/tl/langtools/rev/c6728c9addff

8010303: Graph inference: missing incorporation step causes spurious inference error
Summary: Multiple equality constraints on inference vars are not used to generate new inference constraints
Reviewed-by: jjg

! src/share/classes/com/sun/tools/javac/code/Types.java
! src/share/classes/com/sun/tools/javac/comp/Infer.java
! test/tools/javac/lambda/TargetType28.out
+ test/tools/javac/lambda/TargetType67.java
+ test/tools/javac/lambda/TargetType68.java
+ test/tools/javac/lambda/TargetType69.java

Changeset: 5da12e8a59ba
Author:    mcimadamore
Date:      2013-03-22 12:44 +0000
URL:       http://hg.openjdk.java.net/jdk8/tl/langtools/rev/5da12e8a59ba

8010387: Javac crashes when diagnostic mentions anonymous inner class' type variables
Summary: Rich formatter doesn't preprocess supertypes of an anonymous inner class
Reviewed-by: jjg

! src/share/classes/com/sun/tools/javac/util/RichDiagnosticFormatter.java
+ test/tools/javac/Diagnostics/8010387/T8010387.java
+ test/tools/javac/Diagnostics/8010387/T8010387.out


From sean.mullan at oracle.com  Fri Mar 22 08:50:03 2013
From: sean.mullan at oracle.com (Sean Mullan)
Date: Fri, 22 Mar 2013 11:50:03 -0400
Subject: Code review request: 8009970: Several LoginModule classes need
	extra permission to load AuthResources
In-Reply-To: <5140270A.4020007@oracle.com>
References: <5140270A.4020007@oracle.com>
Message-ID: <514C7DAB.7000801@oracle.com>

This change looks fine to me.

--Sean

On 03/13/2013 03:13 AM, Weijun Wang wrote:
> http://cr.openjdk.java.net/~weijun/8009970/webrev.00
>
> I was checking for krb5 permissions and noticed this. There is really no
> need for a permission to access AuthResources strings in these login
> modules.
>
> Also change to private, building JDK shows no other class uses the fields.
>
> Noreg-trivial.
>
> Thanks
> Max


From joe.darcy at oracle.com  Fri Mar 22 10:09:00 2013
From: joe.darcy at oracle.com (joe.darcy at oracle.com)
Date: Fri, 22 Mar 2013 17:09:00 +0000
Subject: hg: jdk8/tl/langtools: 7080464: langtools regression test failures
	when assertions are enabled
Message-ID: <20130322170906.1F92948345@hg.openjdk.java.net>

Changeset: f4500abff1fd
Author:    darcy
Date:      2013-03-22 10:08 -0700
URL:       http://hg.openjdk.java.net/jdk8/tl/langtools/rev/f4500abff1fd

7080464: langtools regression test failures when assertions are enabled
Reviewed-by: jjg

! test/tools/javac/api/TestJavacTaskScanner.java
! test/tools/javac/diags/MessageFile.java
! test/tools/javac/diags/MessageInfo.java


From anthony.scarpino at oracle.com  Fri Mar 22 11:57:09 2013
From: anthony.scarpino at oracle.com (Anthony Scarpino)
Date: Fri, 22 Mar 2013 11:57:09 -0700
Subject: code review request: 7171982 Cipher getParameters() throws
	RuntimeException: Cannot find SunJCE provider
Message-ID: <514CA985.5080106@oracle.com>

Hi all,

I need a code review for below webrev.  The changes are to have SunJCE 
call itself, using it's current instance, for checking such things as 
parameters, instead of searching through the provider list or creating a 
one time instance.

http://cr.openjdk.java.net/~mullan/webrevs/ascarpin/webrev.00/

thanks

Tony

From valerie.peng at oracle.com  Fri Mar 22 17:14:14 2013
From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng)
Date: Fri, 22 Mar 2013 17:14:14 -0700
Subject: Code review request: 8009875: Provide a default
	udp_preference_limit for krb5.conf
In-Reply-To: <514A6912.3020609@oracle.com>
References: <514A6912.3020609@oracle.com>
Message-ID: <514CF3D6.2060101@oracle.com>

Look fine to me.
Thanks,
Valerie

On 03/20/13 18:57, Weijun Wang wrote:
> Please review the code change at
>
>    http://cr.openjdk.java.net/~weijun/8009875/webrev.00/
>
> A default udp_preference_limit value is defined.
>
> Note: The fix in KDC.java is trivial and not related to this bug.
>
> Thanks
> Max


From weijun.wang at oracle.com  Fri Mar 22 20:50:00 2013
From: weijun.wang at oracle.com (weijun.wang at oracle.com)
Date: Sat, 23 Mar 2013 03:50:00 +0000
Subject: hg: jdk8/tl/jdk: 2 new changesets
Message-ID: <20130323035033.632B54836B@hg.openjdk.java.net>

Changeset: 3470101fae58
Author:    weijun
Date:      2013-03-23 11:49 +0800
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3470101fae58

8009970: Several LoginModule classes need extra permission to load AuthResources
Reviewed-by: mullan

! src/share/classes/com/sun/security/auth/module/JndiLoginModule.java
! src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java
! src/share/classes/com/sun/security/auth/module/Krb5LoginModule.java

Changeset: ed63cace1d30
Author:    weijun
Date:      2013-03-23 11:49 +0800
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ed63cace1d30

8009875: Provide a default udp_preference_limit for krb5.conf
Reviewed-by: valeriep

! src/share/classes/sun/security/krb5/KdcComm.java
! src/share/classes/sun/security/krb5/internal/Krb5.java
! test/sun/security/krb5/auto/KDC.java
+ test/sun/security/krb5/config/DefUdpLimit.java


From bernd-2013 at eckenfels.net  Sun Mar 24 12:43:38 2013
From: bernd-2013 at eckenfels.net (Bernd Eckenfels)
Date: Sun, 24 Mar 2013 20:43:38 +0100
Subject: Radomly Failed (RSA2013)
Message-ID: 

Hallo,

I am quite sure you received the paper directly, but nevertheless I want  
to be sure and point it out here on the list as well.

http://www.scribd.com/doc/131955288/Randomly-Failed-The-State-of-Randomness-in-Current-Java-Implementations

Kai Michaelis, Christopher Meyer and J?rg Schwenk  - Ruhr Uni Bochum

Abstract: This paper investigates the Randomness of several Java Run-time  
Libraries by inspecting the integrated Pseudo Random NumberGenerators.  
Signi?cant weaknesses in di?erent libraries including An-droid, are  
uncovered.


For the OpenJDK most of the critics was in regards of the size limited  
state pool for the SHA-1 generator. I guess the analysis of the entropy  
collector is not that relevant, and since SHA1PRNG is miving with native  
random on most platforms it is also not so critical. However when building  
a strong version for key generation the state space should be  
defined/observed in spec, I think?

Greetings
Bernd

PS: found this Paper via Kris K?hntopp, I think it is from the  
Cryptography Track at RSA 2013 conference.
-- 
http://bernd.eckenfels.net

From christopher.meyer at rub.de  Mon Mar 25 01:28:40 2013
From: christopher.meyer at rub.de (Christopher Meyer)
Date: 25 Mar 2013 09:28:40 +0100
Subject: Radomly Failed (RSA2013)
In-Reply-To: 
References: 
Message-ID: <3719648.LaGiPfFKch@bender>

Hi Bernd,
we already discussed the problems together with Brad during the JEP 123 
proposal conception. Most problems had already been adressed by his proposal 
or were already known. But nevertheless, thanks for highlighting :-)

Cheers from Bochum,
Chris


On Sunday 24 March 2013 20:43:38 Bernd Eckenfels wrote:
> Hallo,
> 
> I am quite sure you received the paper directly, but nevertheless I want
> to be sure and point it out here on the list as well.
> 
> http://www.scribd.com/doc/131955288/Randomly-Failed-The-State-of-Randomness-
> in-Current-Java-Implementations
> 
> Kai Michaelis, Christopher Meyer and J?rg Schwenk  - Ruhr Uni Bochum
> 
> Abstract: This paper investigates the Randomness of several Java Run-time
> Libraries by inspecting the integrated Pseudo Random NumberGenerators.
> Signi?cant weaknesses in di?erent libraries including An-droid, are
> uncovered.
> 
> 
> For the OpenJDK most of the critics was in regards of the size limited
> state pool for the SHA-1 generator. I guess the analysis of the entropy
> collector is not that relevant, and since SHA1PRNG is miving with native
> random on most platforms it is also not so critical. However when building
> a strong version for key generation the state space should be
> defined/observed in spec, I think?
> 
> Greetings
> Bernd
> 
> PS: found this Paper via Kris K?hntopp, I think it is from the
> Cryptography Track at RSA 2013 conference.


______________________________________

Dipl.-Ing. Christopher Meyer

Horst G?rtz Institute for IT-Security 
Chair for Network and Data Security 
Ruhr-University Bochum, Germany

Universit?tsstr. 150, ID 2/415
D-44801 Bochum, Germany
http:// www.nds.rub.de

Phone: (+49) (0)234 / 32 - 29815
Fax: (+49) (0)234 / 32 - 14347


From simone.bordet at gmail.com  Mon Mar 25 06:59:26 2013
From: simone.bordet at gmail.com (Simone Bordet)
Date: Mon, 25 Mar 2013 14:59:26 +0100
Subject: Next Protocol Negotiation TLS Extension
In-Reply-To: <514BA109.6060901@oracle.com>
References: 
	<514BA109.6060901@oracle.com>
Message-ID: 

Hi,

On Fri, Mar 22, 2013 at 1:08 AM, Brad Wetmore
 wrote:
> Hi Simone,
>
> I haven't looked at the proposal yet, but just from a scheduling point of
> view, unfortunately we're finishing up the implementation of the last of the
> planned features for JDK 8, so getting this into 8 is likely not possible.

"Likely not possible" means "totally impossible" or "if you do this
and that, then it's possible" ? :)

Do you know the status of JEP 114 ? Will it be shipped in JDK 8 ?

> We have an open bug for this (JDK-8007785) and it's on the radar for JDK 9.

Ok, if impossible I will eventually pop up again when JDK 8 is
released and JDK 9 work started.

Thanks !

--
Simone Bordet
http://bordet.blogspot.com
---
Finally, no matter how good the architecture and design are,
to deliver bug-free software with optimal performance and reliability,
the implementation technique must be flawless.   Victoria Livschitz

From chris.hegarty at oracle.com  Mon Mar 25 07:30:18 2013
From: chris.hegarty at oracle.com (chris.hegarty at oracle.com)
Date: Mon, 25 Mar 2013 14:30:18 +0000
Subject: hg: jdk8/tl/jdk: 8010668: builtin JNI libraries should not be unloaded
Message-ID: <20130325143042.9F4E2483AB@hg.openjdk.java.net>

Changeset: 5d0c891264bf
Author:    chegar
Date:      2013-03-25 14:29 +0000
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5d0c891264bf

8010668: builtin JNI libraries should not be unloaded
Reviewed-by: chegar, alanb
Contributed-by: Bill Pittore 

! src/share/native/java/lang/ClassLoader.c


From stefan.karlsson at oracle.com  Fri Mar 22 06:54:32 2013
From: stefan.karlsson at oracle.com (stefan.karlsson at oracle.com)
Date: Fri, 22 Mar 2013 13:54:32 +0000
Subject: hg: jdk8/tl/jdk: 2 new changesets
Message-ID: <20130322135510.0F76C4833B@hg.openjdk.java.net>

Changeset: 470232a8e89d
Author:    stefank
Date:      2013-03-22 15:01 +0100
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/470232a8e89d

8005116: NPG: Rename -permstat option for jmap in jdk8 to -clstats
Reviewed-by: jmasa, sla
Contributed-by: Erik Helin 

! src/share/classes/sun/tools/jmap/JMap.java

Changeset: 518d6087e01f
Author:    stefank
Date:      2013-03-22 15:01 +0100
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/518d6087e01f

8004172: Update jstat counter names to reflect metaspace changes
Reviewed-by: mchung
Contributed-by: Erik Helin 

! src/share/classes/sun/tools/jstat/resources/jstat_options
! test/sun/tools/jstat/gcCapacityOutput1.awk
! test/sun/tools/jstat/gcCauseOutput1.awk
+ test/sun/tools/jstat/gcMetaCapacityOutput1.awk
! test/sun/tools/jstat/gcOldOutput1.awk
! test/sun/tools/jstat/gcOutput1.awk
- test/sun/tools/jstat/gcPermCapacityOutput1.awk
+ test/sun/tools/jstat/jstatGcMetaCapacityOutput1.sh
- test/sun/tools/jstat/jstatGcPermCapacityOutput1.sh
! test/sun/tools/jstat/lineCounts1.awk
! test/sun/tools/jstat/lineCounts2.awk
! test/sun/tools/jstat/lineCounts3.awk
! test/sun/tools/jstat/lineCounts4.awk
! test/sun/tools/jstat/options1.out
! test/sun/tools/jstat/options2.out
! test/sun/tools/jstat/timeStamp1.awk
! test/sun/tools/jstatd/jstatGcutilOutput1.awk


From sundararajan.athijegannathan at oracle.com  Sun Mar 24 23:42:40 2013
From: sundararajan.athijegannathan at oracle.com (sundararajan.athijegannathan at oracle.com)
Date: Mon, 25 Mar 2013 06:42:40 +0000
Subject: hg: jdk8/tl/nashorn: 3 new changesets
Message-ID: <20130325064243.334A64839B@hg.openjdk.java.net>

Changeset: 3b0a0d9d51f0
Author:    sundar
Date:      2013-03-18 21:03 +0530
URL:       http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/3b0a0d9d51f0

8010199: javax.script.Invocable implementation for nashorn does not return null when matching functions are missing
Reviewed-by: lagergren, jlaskey

! bin/jjs
! bin/jjssecure
! bin/nashorn
! bin/nashornsecure
! src/jdk/nashorn/api/scripting/NashornScriptEngine.java
+ test/script/basic/JDK-8010199.js
! test/src/jdk/nashorn/api/scripting/ScriptEngineTest.java

Changeset: 606a1946e3e2
Author:    jlaskey
Date:      2013-03-19 11:03 -0300
URL:       http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/606a1946e3e2

8009969: CodeCoverage should use template
Reviewed-by: jlaskey, sundar
Contributed-by: pavel.stepanov at oracle.com

! make/build.xml
! make/code_coverage.xml
! make/project.properties

Changeset: 4be452026847
Author:    attila
Date:      2013-03-23 00:58 +0100
URL:       http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/4be452026847

8010652: Eliminate non-child references in Block/FunctionNode, and make few node types immutable
Reviewed-by: jlaskey, lagergren

! make/project.properties
! src/jdk/nashorn/internal/codegen/Attr.java
! src/jdk/nashorn/internal/codegen/ClassEmitter.java
! src/jdk/nashorn/internal/codegen/CodeGenerator.java
! src/jdk/nashorn/internal/codegen/CompilationPhase.java
! src/jdk/nashorn/internal/codegen/Compiler.java
! src/jdk/nashorn/internal/codegen/FinalizeTypes.java
! src/jdk/nashorn/internal/codegen/FoldConstants.java
! src/jdk/nashorn/internal/codegen/FunctionSignature.java
! src/jdk/nashorn/internal/codegen/Lower.java
! src/jdk/nashorn/internal/codegen/MethodEmitter.java
! src/jdk/nashorn/internal/codegen/Splitter.java
! src/jdk/nashorn/internal/codegen/WeighNodes.java
! src/jdk/nashorn/internal/ir/AccessNode.java
! src/jdk/nashorn/internal/ir/Assignment.java
! src/jdk/nashorn/internal/ir/BaseNode.java
! src/jdk/nashorn/internal/ir/BinaryNode.java
! src/jdk/nashorn/internal/ir/Block.java
! src/jdk/nashorn/internal/ir/BreakNode.java
! src/jdk/nashorn/internal/ir/CallNode.java
! src/jdk/nashorn/internal/ir/CaseNode.java
! src/jdk/nashorn/internal/ir/CatchNode.java
! src/jdk/nashorn/internal/ir/ContinueNode.java
! src/jdk/nashorn/internal/ir/DoWhileNode.java
! src/jdk/nashorn/internal/ir/EmptyNode.java
! src/jdk/nashorn/internal/ir/ExecuteNode.java
! src/jdk/nashorn/internal/ir/ForNode.java
! src/jdk/nashorn/internal/ir/FunctionNode.java
! src/jdk/nashorn/internal/ir/IdentNode.java
! src/jdk/nashorn/internal/ir/IfNode.java
! src/jdk/nashorn/internal/ir/IndexNode.java
! src/jdk/nashorn/internal/ir/LabelNode.java
+ src/jdk/nashorn/internal/ir/LexicalContext.java
! src/jdk/nashorn/internal/ir/LineNumberNode.java
! src/jdk/nashorn/internal/ir/LiteralNode.java
! src/jdk/nashorn/internal/ir/Location.java
! src/jdk/nashorn/internal/ir/Node.java
! src/jdk/nashorn/internal/ir/ObjectNode.java
! src/jdk/nashorn/internal/ir/PropertyNode.java
- src/jdk/nashorn/internal/ir/ReferenceNode.java
! src/jdk/nashorn/internal/ir/ReturnNode.java
! src/jdk/nashorn/internal/ir/RuntimeNode.java
! src/jdk/nashorn/internal/ir/SplitNode.java
! src/jdk/nashorn/internal/ir/SwitchNode.java
! src/jdk/nashorn/internal/ir/Symbol.java
! src/jdk/nashorn/internal/ir/TernaryNode.java
! src/jdk/nashorn/internal/ir/ThrowNode.java
! src/jdk/nashorn/internal/ir/TryNode.java
! src/jdk/nashorn/internal/ir/TypeOverride.java
! src/jdk/nashorn/internal/ir/UnaryNode.java
! src/jdk/nashorn/internal/ir/VarNode.java
! src/jdk/nashorn/internal/ir/WhileNode.java
! src/jdk/nashorn/internal/ir/WithNode.java
! src/jdk/nashorn/internal/ir/debug/JSONWriter.java
! src/jdk/nashorn/internal/ir/debug/PrintVisitor.java
! src/jdk/nashorn/internal/ir/visitor/NodeOperatorVisitor.java
! src/jdk/nashorn/internal/ir/visitor/NodeVisitor.java
! src/jdk/nashorn/internal/parser/Parser.java
! src/jdk/nashorn/internal/runtime/Context.java
! src/jdk/nashorn/internal/runtime/resources/Messages.properties
! test/script/basic/JDK-8006755.js
! test/script/basic/NASHORN-837.js
! test/src/jdk/nashorn/internal/codegen/CompilerTest.java


From sundararajan.athijegannathan at oracle.com  Mon Mar 25 06:55:29 2013
From: sundararajan.athijegannathan at oracle.com (sundararajan.athijegannathan at oracle.com)
Date: Mon, 25 Mar 2013 13:55:29 +0000
Subject: hg: jdk8/tl/jdk: 8010704: The test
	closed/java/lang/SecurityManager/CheckPackageDefinition.java
	failed after fix for 8009869
Message-ID: <20130325135608.10B40483A9@hg.openjdk.java.net>

Changeset: d92a96dcbfe1
Author:    sundar
Date:      2013-03-25 19:25 +0530
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d92a96dcbfe1

8010704: The test closed/java/lang/SecurityManager/CheckPackageDefinition.java failed after fix for 8009869
Reviewed-by: lagergren, hannesw

! src/share/lib/security/java.security-linux
! src/share/lib/security/java.security-solaris


From bradford.wetmore at oracle.com  Mon Mar 25 14:26:03 2013
From: bradford.wetmore at oracle.com (Brad Wetmore)
Date: Mon, 25 Mar 2013 14:26:03 -0700
Subject: Next Protocol Negotiation TLS Extension
In-Reply-To: 
References: 
	<514BA109.6060901@oracle.com>
	
Message-ID: <5150C0EB.6030208@oracle.com>



On 3/25/2013 6:59 AM, Simone Bordet wrote:
> Hi,
>
> On Fri, Mar 22, 2013 at 1:08 AM, Brad Wetmore
>  wrote:
>> Hi Simone,
>>
>> I haven't looked at the proposal yet, but just from a scheduling point of
>> view, unfortunately we're finishing up the implementation of the last of the
>> planned features for JDK 8, so getting this into 8 is likely not possible.
>
> "Likely not possible" means "totally impossible" or "if you do this
> and that, then it's possible" ? :)

I would never say "totally impossible," but closer to "totally 
impossible" than "likely not possible."

> Do you know the status of JEP 114 ? Will it be shipped in JDK 8 ?

That is still the expectation.  We had to pull 114 temporarily because 
of a conflict in two projects, and we'll be working on resolving the 
merge when the engineer is back from vacation.

     http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=8009925

>> We have an open bug for this (JDK-8007785) and it's on the radar for JDK 9.
>
> Ok, if impossible I will eventually pop up again when JDK 8 is
> released and JDK 9 work started.

Planning for JDK 9's features will start well before that.  Some of the 
dev work will already be underway by release.

Brad


> Thanks !
>
> --
> Simone Bordet
> http://bordet.blogspot.com
> ---
> Finally, no matter how good the architecture and design are,
> to deliver bug-free software with optimal performance and reliability,
> the implementation technique must be flawless.   Victoria Livschitz
>

From mandy.chung at oracle.com  Mon Mar 25 17:22:00 2013
From: mandy.chung at oracle.com (mandy.chung at oracle.com)
Date: Tue, 26 Mar 2013 00:22:00 +0000
Subject: hg: jdk8/tl/jdk: 8007703: Remove com.sun.servicetag API
Message-ID: <20130326002227.A2616483BD@hg.openjdk.java.net>

Changeset: 5e383a73386a
Author:    mchung
Date:      2013-03-25 17:19 -0700
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/5e383a73386a

8007703: Remove com.sun.servicetag API
Reviewed-by: dholmes, alanb, erikj

! make/com/sun/Makefile
! make/common/Release.gmk
! makefiles/CopyFiles.gmk
! makefiles/CopyIntoClasses.gmk
! makefiles/CreateJars.gmk
! makefiles/GensrcProperties.gmk
! makefiles/profile-includes.txt
! makefiles/profile-rtjar-includes.txt
! test/Makefile


From mandy.chung at oracle.com  Mon Mar 25 18:17:13 2013
From: mandy.chung at oracle.com (mandy.chung at oracle.com)
Date: Tue, 26 Mar 2013 01:17:13 +0000
Subject: hg: jdk8/tl/jdk: 8010787: changeset for 8007703 is missing the
	deleted files
Message-ID: <20130326011748.B254C483C1@hg.openjdk.java.net>

Changeset: 335d2156222e
Author:    mchung
Date:      2013-03-25 18:14 -0700
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/335d2156222e

8010787: changeset for 8007703 is missing the deleted files
Reviewed-by: dholmes, alanb, erikj

- make/com/sun/servicetag/Makefile
- src/share/classes/com/sun/servicetag/BrowserSupport.java
- src/share/classes/com/sun/servicetag/Installer.java
- src/share/classes/com/sun/servicetag/LinuxSystemEnvironment.java
- src/share/classes/com/sun/servicetag/RegistrationData.java
- src/share/classes/com/sun/servicetag/RegistrationDocument.java
- src/share/classes/com/sun/servicetag/Registry.java
- src/share/classes/com/sun/servicetag/ServiceTag.java
- src/share/classes/com/sun/servicetag/SolarisServiceTag.java
- src/share/classes/com/sun/servicetag/SolarisSystemEnvironment.java
- src/share/classes/com/sun/servicetag/SunConnection.java
- src/share/classes/com/sun/servicetag/SystemEnvironment.java
- src/share/classes/com/sun/servicetag/UnauthorizedAccessException.java
- src/share/classes/com/sun/servicetag/Util.java
- src/share/classes/com/sun/servicetag/WindowsSystemEnvironment.java
- src/share/classes/com/sun/servicetag/package.html
- src/share/classes/com/sun/servicetag/resources/Putback-Notes.txt
- src/share/classes/com/sun/servicetag/resources/javase_5_swordfish.properties
- src/share/classes/com/sun/servicetag/resources/javase_6_swordfish.properties
- src/share/classes/com/sun/servicetag/resources/javase_7_swordfish.properties
- src/share/classes/com/sun/servicetag/resources/javase_servicetag.properties
- src/share/classes/com/sun/servicetag/resources/jdk_header.png
- src/share/classes/com/sun/servicetag/resources/product_registration.xsd
- src/share/classes/com/sun/servicetag/resources/register.html
- src/share/classes/com/sun/servicetag/resources/register_ja.html
- src/share/classes/com/sun/servicetag/resources/register_zh_CN.html
- test/com/sun/servicetag/DeleteServiceTag.java
- test/com/sun/servicetag/DuplicateNotFound.java
- test/com/sun/servicetag/FindServiceTags.java
- test/com/sun/servicetag/InstanceUrnCheck.java
- test/com/sun/servicetag/InvalidRegistrationData.java
- test/com/sun/servicetag/InvalidServiceTag.java
- test/com/sun/servicetag/JavaServiceTagTest.java
- test/com/sun/servicetag/JavaServiceTagTest1.java
- test/com/sun/servicetag/NewRegistrationData.java
- test/com/sun/servicetag/SvcTagClient.java
- test/com/sun/servicetag/SystemRegistryTest.java
- test/com/sun/servicetag/TestLoadFromXML.java
- test/com/sun/servicetag/UpdateServiceTagTest.java
- test/com/sun/servicetag/Util.java
- test/com/sun/servicetag/ValidRegistrationData.java
- test/com/sun/servicetag/environ.properties
- test/com/sun/servicetag/missing-environ-field.xml
- test/com/sun/servicetag/newer-registry-version.xml
- test/com/sun/servicetag/registration.xml
- test/com/sun/servicetag/servicetag1.properties
- test/com/sun/servicetag/servicetag2.properties
- test/com/sun/servicetag/servicetag3.properties
- test/com/sun/servicetag/servicetag4.properties
- test/com/sun/servicetag/servicetag5.properties


From michael.fang at oracle.com  Mon Mar 25 19:10:35 2013
From: michael.fang at oracle.com (michael.fang at oracle.com)
Date: Tue, 26 Mar 2013 02:10:35 +0000
Subject: hg: jdk8/tl/corba: 2 new changesets
Message-ID: <20130326021037.A6553483C4@hg.openjdk.java.net>

Changeset: c3ec80715805
Author:    mfang
Date:      2013-03-25 16:53 -0700
URL:       http://hg.openjdk.java.net/jdk8/tl/corba/rev/c3ec80715805

8010521: jdk8 l10n resource file translation update 2
Reviewed-by: naoto, yhuang

! src/share/classes/com/sun/corba/se/impl/orbutil/resources/sunorb_de.properties
! src/share/classes/com/sun/corba/se/impl/orbutil/resources/sunorb_es.properties
! src/share/classes/com/sun/corba/se/impl/orbutil/resources/sunorb_fr.properties
! src/share/classes/com/sun/corba/se/impl/orbutil/resources/sunorb_it.properties
! src/share/classes/com/sun/corba/se/impl/orbutil/resources/sunorb_ja.properties
! src/share/classes/com/sun/corba/se/impl/orbutil/resources/sunorb_ko.properties
! src/share/classes/com/sun/corba/se/impl/orbutil/resources/sunorb_pt_BR.properties
! src/share/classes/com/sun/corba/se/impl/orbutil/resources/sunorb_sv.properties
! src/share/classes/com/sun/corba/se/impl/orbutil/resources/sunorb_zh_CN.properties
! src/share/classes/com/sun/corba/se/impl/orbutil/resources/sunorb_zh_TW.properties
! src/share/classes/com/sun/tools/corba/se/idl/idl_ja.prp
! src/share/classes/com/sun/tools/corba/se/idl/idl_zh_CN.prp
! src/share/classes/com/sun/tools/corba/se/idl/toJavaPortable/toJavaPortable_ja.prp
! src/share/classes/com/sun/tools/corba/se/idl/toJavaPortable/toJavaPortable_zh_CN.prp

Changeset: 910af9c3f338
Author:    mfang
Date:      2013-03-25 18:03 -0700
URL:       http://hg.openjdk.java.net/jdk8/tl/corba/rev/910af9c3f338

Merge



From michael.fang at oracle.com  Mon Mar 25 19:14:22 2013
From: michael.fang at oracle.com (michael.fang at oracle.com)
Date: Tue, 26 Mar 2013 02:14:22 +0000
Subject: hg: jdk8/tl/langtools: 2 new changesets
Message-ID: <20130326021430.20979483C5@hg.openjdk.java.net>

Changeset: fdf30b225e1c
Author:    mfang
Date:      2013-03-25 16:55 -0700
URL:       http://hg.openjdk.java.net/jdk8/tl/langtools/rev/fdf30b225e1c

8010521: jdk8 l10n resource file translation update 2
Reviewed-by: naoto, yhuang

! src/share/classes/com/sun/tools/doclets/formats/html/resources/standard_ja.properties
! src/share/classes/com/sun/tools/doclets/formats/html/resources/standard_zh_CN.properties
! src/share/classes/com/sun/tools/doclets/internal/toolkit/resources/doclets_ja.properties
! src/share/classes/com/sun/tools/doclets/internal/toolkit/resources/doclets_zh_CN.properties
! src/share/classes/com/sun/tools/javac/resources/compiler_ja.properties
! src/share/classes/com/sun/tools/javac/resources/compiler_zh_CN.properties
! src/share/classes/com/sun/tools/javac/resources/javac_ja.properties
! src/share/classes/com/sun/tools/javac/resources/javac_zh_CN.properties
! src/share/classes/com/sun/tools/javadoc/resources/javadoc_ja.properties
! src/share/classes/com/sun/tools/javadoc/resources/javadoc_zh_CN.properties
! src/share/classes/com/sun/tools/javah/resources/l10n_ja.properties
! src/share/classes/com/sun/tools/javah/resources/l10n_zh_CN.properties

Changeset: 65e1ca8dcdc7
Author:    mfang
Date:      2013-03-25 18:08 -0700
URL:       http://hg.openjdk.java.net/jdk8/tl/langtools/rev/65e1ca8dcdc7

Merge



From sundararajan.athijegannathan at oracle.com  Tue Mar 26 07:04:34 2013
From: sundararajan.athijegannathan at oracle.com (sundararajan.athijegannathan at oracle.com)
Date: Tue, 26 Mar 2013 14:04:34 +0000
Subject: hg: jdk8/tl/nashorn: 4 new changesets
Message-ID: <20130326140438.14F29483DB@hg.openjdk.java.net>

Changeset: ae4ef3102d9c
Author:    lagergren
Date:      2013-03-25 12:01 +0100
URL:       http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/ae4ef3102d9c

8017010: index evaluation to a temporary location for index operator much change temporaries to slots, but never scoped vars
Reviewed-by: hannesw, sundar

! src/jdk/nashorn/internal/codegen/Attr.java
! src/jdk/nashorn/internal/runtime/regexp/joni/ByteCodeMachine.java
! src/jdk/nashorn/internal/runtime/regexp/joni/encoding/AsciiTables.java
+ test/script/basic/JDK-8017010.js
+ test/script/basic/JDK-8017010.js.EXPECTED
! test/script/basic/NASHORN-258.js
! test/script/basic/NASHORN-258.js.EXPECTED

Changeset: 15dac7439921
Author:    sundar
Date:      2013-03-25 18:20 +0530
URL:       http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/15dac7439921

8010709: org on the top level doesn't resolve
Reviewed-by: lagergren, hannesw

! src/jdk/nashorn/internal/objects/Global.java
+ test/script/basic/JDK-8010709.js

Changeset: 43e40c08e7f8
Author:    lagergren
Date:      2013-03-26 08:42 +0100
URL:       http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/43e40c08e7f8

8010706: -Dnashorn.args system property to create command lines to wrapped nashorn.jar:s
Reviewed-by: hannesw, sundar

! docs/DEVELOPER_README
! src/jdk/nashorn/internal/runtime/options/Options.java

Changeset: ed60078f0a80
Author:    sundar
Date:      2013-03-26 18:26 +0530
URL:       http://hg.openjdk.java.net/jdk8/tl/nashorn/rev/ed60078f0a80

8010720: Linkage problem with java.lang.String.length()
Reviewed-by: hannesw, lagergren

! src/jdk/nashorn/internal/objects/NativeString.java
! src/jdk/nashorn/internal/runtime/linker/PrimitiveLookup.java
+ test/script/basic/JDK-8010720.js


From martinrb at google.com  Tue Mar 26 13:41:30 2013
From: martinrb at google.com (martinrb at google.com)
Date: Tue, 26 Mar 2013 20:41:30 +0000
Subject: hg: jdk8/tl/jdk: 2 new changesets
Message-ID: <20130326204203.53C25483EF@hg.openjdk.java.net>

Changeset: 3b56ef8e1ce1
Author:    martin
Date:      2013-03-26 13:34 -0700
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/3b56ef8e1ce1

8007905: To add a system property to create zip file without using ZIP64 end table when entry count > 64k
Summary: Provide a system property to inhibit ZIP64 mode for >64k entries
Reviewed-by: alanb, sherman

! src/share/classes/java/util/zip/ZipOutputStream.java
+ test/java/util/zip/EntryCount64k.java

Changeset: 266b43683a2c
Author:    martin
Date:      2013-03-26 13:36 -0700
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/266b43683a2c

8010316: Improve handling of char sequences containing surrogates
Summary: Fix and optimize codePointAt, codePointBefore and similar methods
Reviewed-by: sherman, okutsu, ulfzibis, kizune

! src/share/classes/java/lang/AbstractStringBuilder.java
! src/share/classes/java/lang/Character.java
! test/java/lang/StringBuilder/Supplementary.java


From weijun.wang at oracle.com  Tue Mar 26 16:29:34 2013
From: weijun.wang at oracle.com (Weijun Wang)
Date: Wed, 27 Mar 2013 07:29:34 +0800
Subject: code review request: 8010125: keytool -importkeystore could create
	a pkcs12 keystore with different storepass and keypass
Message-ID: <51522F5E.6090409@oracle.com>

http://cr.openjdk.java.net/~weijun/8010125/webrev.00/

Thanks
Max

From joe.darcy at oracle.com  Tue Mar 26 17:17:33 2013
From: joe.darcy at oracle.com (joe.darcy at oracle.com)
Date: Wed, 27 Mar 2013 00:17:33 +0000
Subject: hg: jdk8/tl/langtools: 7041251: Use j.u.Objects utility methods in
	langtools
Message-ID: <20130327001738.A090C48400@hg.openjdk.java.net>

Changeset: 330b35b27e68
Author:    darcy
Date:      2013-03-26 17:17 -0700
URL:       http://hg.openjdk.java.net/jdk8/tl/langtools/rev/330b35b27e68

7041251: Use j.u.Objects utility methods in langtools
Reviewed-by: jjg

! src/share/classes/com/sun/tools/javac/util/Pair.java
! src/share/classes/javax/annotation/processing/AbstractProcessor.java


From joe.darcy at oracle.com  Tue Mar 26 18:15:34 2013
From: joe.darcy at oracle.com (joe.darcy at oracle.com)
Date: Wed, 27 Mar 2013 01:15:34 +0000
Subject: hg: jdk8/tl/langtools: 7059170: Assume availablility of
	URLClassLoader.close
Message-ID: <20130327011539.80B7848402@hg.openjdk.java.net>

Changeset: 33b6a52f0037
Author:    darcy
Date:      2013-03-26 18:15 -0700
URL:       http://hg.openjdk.java.net/jdk8/tl/langtools/rev/33b6a52f0037

7059170: Assume availablility of URLClassLoader.close
Reviewed-by: jjg

! src/share/classes/com/sun/tools/javac/util/BaseFileManager.java
- src/share/classes/com/sun/tools/javac/util/CloseableURLClassLoader.java


From dan.xu at oracle.com  Wed Mar 27 09:02:17 2013
From: dan.xu at oracle.com (dan.xu at oracle.com)
Date: Wed, 27 Mar 2013 16:02:17 +0000
Subject: hg: jdk8/tl/jdk: 8010837: FileInputStream.available() throw
	IOException when encountering negative available values
Message-ID: <20130327160234.87FFE4841B@hg.openjdk.java.net>

Changeset: 49602f599c08
Author:    dxu
Date:      2013-03-27 09:00 -0700
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/49602f599c08

8010837: FileInputStream.available() throw IOException when encountering negative available values
Summary: Remove the check in the native code to allow negative values
Reviewed-by: mchung

! src/solaris/native/java/io/io_util_md.c
+ test/java/io/FileInputStream/NegativeAvailable.java


From joe.darcy at oracle.com  Wed Mar 27 09:39:26 2013
From: joe.darcy at oracle.com (joe.darcy at oracle.com)
Date: Wed, 27 Mar 2013 16:39:26 +0000
Subject: hg: jdk8/tl/jdk: 7185456: (ann) Optimize Annotation handling in
	java/sun.reflect.* code for small number of annotations
Message-ID: <20130327163947.9634348424@hg.openjdk.java.net>

Changeset: ae03282ba501
Author:    darcy
Date:      2013-03-27 09:38 -0700
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ae03282ba501

7185456: (ann) Optimize Annotation handling in java/sun.reflect.* code for small number of annotations
Reviewed-by: mduigou, jfranck

! src/share/classes/sun/reflect/annotation/AnnotationType.java


From stefan.karlsson at oracle.com  Wed Mar 27 07:23:38 2013
From: stefan.karlsson at oracle.com (stefan.karlsson at oracle.com)
Date: Wed, 27 Mar 2013 14:23:38 +0000
Subject: hg: jdk8/tl/jdk: 8009427: Re-enable tests that were disable to ease
	complicated push
Message-ID: <20130327142359.A5C2F48416@hg.openjdk.java.net>

Changeset: caafe6dca35d
Author:    ehelin
Date:      2013-03-21 20:35 +0100
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/caafe6dca35d

8009427: Re-enable tests that were disable to ease complicated push
Reviewed-by: sla, mchung, dcubed
Contributed-by: Erik Helin 

! test/ProblemList.txt


From karen.kinnear at oracle.com  Wed Mar 27 10:58:32 2013
From: karen.kinnear at oracle.com (karen.kinnear at oracle.com)
Date: Wed, 27 Mar 2013 17:58:32 +0000
Subject: hg: jdk8/tl/jdk: 8010846: Update the corresponding test in
	test/vm/verifier/TestStaticIF.java
Message-ID: <20130327175853.38B7248427@hg.openjdk.java.net>

Changeset: d254a5f9b93f
Author:    acorn
Date:      2013-03-27 13:40 -0400
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d254a5f9b93f

8010846: Update the corresponding test in test/vm/verifier/TestStaticIF.java
Summary: Remove test flag -XX:-UseSplitVerifier, not supported classfile 52
Reviewed-by: acorn, hseigel

! test/vm/verifier/TestStaticIF.java


From maurizio.cimadamore at oracle.com  Thu Mar 28 04:40:18 2013
From: maurizio.cimadamore at oracle.com (maurizio.cimadamore at oracle.com)
Date: Thu, 28 Mar 2013 11:40:18 +0000
Subject: hg: jdk8/tl/langtools: 2 new changesets
Message-ID: <20130328114024.08FB148466@hg.openjdk.java.net>

Changeset: 7bebe17ff323
Author:    mcimadamore
Date:      2013-03-28 11:38 +0000
URL:       http://hg.openjdk.java.net/jdk8/tl/langtools/rev/7bebe17ff323

8010469: Bad assertion in LambdaToMethod
Summary: Add assertion in LambdaToMethod.serializedLambdaName
Reviewed-by: jjg

! src/share/classes/com/sun/tools/javac/comp/LambdaToMethod.java

Changeset: a200d8ccfe47
Author:    mcimadamore
Date:      2013-03-28 11:39 +0000
URL:       http://hg.openjdk.java.net/jdk8/tl/langtools/rev/a200d8ccfe47

8010490: FindBugs: double assignments in LambdaToMethod.visitIdent
Summary: Remove dead code from LambdaToMethod
Reviewed-by: jjg

! src/share/classes/com/sun/tools/javac/comp/LambdaToMethod.java


From Vincent.X.Ryan at Oracle.Com  Thu Mar 28 04:50:36 2013
From: Vincent.X.Ryan at Oracle.Com (Vincent Ryan)
Date: Thu, 28 Mar 2013 11:50:36 +0000
Subject: code review request: 8010125: keytool -importkeystore could
	create a pkcs12 keystore with different storepass and keypass
In-Reply-To: <51522F5E.6090409@oracle.com>
References: <51522F5E.6090409@oracle.com>
Message-ID: <8ABBEAC4-30C6-49D2-8AC9-F343BFE99FC0@Oracle.Com>

Hello Max,

That fix looks fine.
Thanks.


On 26 Mar 2013, at 23:29, Weijun Wang wrote:

> http://cr.openjdk.java.net/~weijun/8010125/webrev.00/
> 
> Thanks
> Max


From weijun.wang at oracle.com  Thu Mar 28 05:28:44 2013
From: weijun.wang at oracle.com (weijun.wang at oracle.com)
Date: Thu, 28 Mar 2013 12:28:44 +0000
Subject: hg: jdk8/tl/jdk: 8010125: keytool -importkeystore could create a
	pkcs12 keystore with different storepass and keypass
Message-ID: <20130328122907.EE76A48467@hg.openjdk.java.net>

Changeset: a87fac00915e
Author:    weijun
Date:      2013-03-28 20:27 +0800
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/a87fac00915e

8010125: keytool -importkeystore could create a pkcs12 keystore with different storepass and keypass
Reviewed-by: vinnie

! src/share/classes/sun/security/tools/keytool/Main.java
! src/share/classes/sun/security/tools/keytool/Resources.java
+ test/sun/security/tools/keytool/p12importks.sh


From vincent.x.ryan at oracle.com  Thu Mar 28 06:24:49 2013
From: vincent.x.ryan at oracle.com (Vincent Ryan)
Date: Thu, 28 Mar 2013 13:24:49 +0000
Subject: code review request: 7171982 Cipher getParameters() throws
	RuntimeException: Cannot find SunJCE provider
In-Reply-To: <514CA985.5080106@oracle.com>
References: <514CA985.5080106@oracle.com>
Message-ID: 

Hello Tony,

Your changes look fine.
Thanks.


On 22 Mar 2013, at 18:57, Anthony Scarpino wrote:

> Hi all,
> 
> I need a code review for below webrev.  The changes are to have SunJCE call itself, using it's current instance, for checking such things as parameters, instead of searching through the provider list or creating a one time instance.
> 
> http://cr.openjdk.java.net/~mullan/webrevs/ascarpin/webrev.00/
> 
> thanks
> 
> Tony


From brian.goetz at oracle.com  Thu Mar 28 08:34:23 2013
From: brian.goetz at oracle.com (Brian Goetz)
Date: Thu, 28 Mar 2013 08:34:23 -0700
Subject: hg: jdk8/tl/jdk: 8001642: Add Optional, OptionalDouble,
	OptionalInt, OptionalLong
In-Reply-To: 
References: <20130319231031.7F46B48272@hg.openjdk.java.net>
	
Message-ID: 

> Has the optional classes been verified to serialize/deserialize correctly?
> 
They are not serializable.  
> Finally, are these utilities critical to some other part JDK 8 that they were pushed out now as opposed to JDK 9?
> 
> 
They are part of the libraries being added by JSR-335 / Project Lambda.  There is extensive discussion on Optional on lambda-dev and the JSR 335 EG lists.  


-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130328/593b9a39/attachment.html 

From jonathan.gibbons at oracle.com  Thu Mar 28 10:49:57 2013
From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com)
Date: Thu, 28 Mar 2013 17:49:57 +0000
Subject: hg: jdk8/tl/langtools: 8006346: doclint should make allowance for
	headers generated by standard doclet
Message-ID: <20130328175002.0B94F48470@hg.openjdk.java.net>

Changeset: 991f11e13598
Author:    jjg
Date:      2013-03-28 10:49 -0700
URL:       http://hg.openjdk.java.net/jdk8/tl/langtools/rev/991f11e13598

8006346: doclint should make allowance for headers generated by standard doclet
Reviewed-by: mcimadamore

! src/share/classes/com/sun/tools/doclint/Checker.java
! src/share/classes/com/sun/tools/doclint/DocLint.java
! src/share/classes/com/sun/tools/doclint/Env.java
! src/share/classes/com/sun/tools/javac/main/Main.java
! src/share/classes/com/sun/tools/javadoc/DocEnv.java
+ test/tools/javac/doclint/ImplicitHeadersTest.java
+ test/tools/javadoc/doclint/ImplicitHeadersTest.java


From jonathan.gibbons at oracle.com  Thu Mar 28 10:59:01 2013
From: jonathan.gibbons at oracle.com (jonathan.gibbons at oracle.com)
Date: Thu, 28 Mar 2013 17:59:01 +0000
Subject: hg: jdk8/tl/langtools: 8010511: Tests are creating files in /tmp
Message-ID: <20130328175906.7F55348471@hg.openjdk.java.net>

Changeset: d3648557391b
Author:    jjg
Date:      2013-03-28 10:58 -0700
URL:       http://hg.openjdk.java.net/jdk8/tl/langtools/rev/d3648557391b

8010511: Tests are creating files in /tmp
Reviewed-by: darcy

! test/tools/javac/T6558476.java
! test/tools/javac/T6900149.java
! test/tools/javac/diags/CheckExamples.java
! test/tools/javac/diags/RunExamples.java


From mandy.chung at oracle.com  Thu Mar 28 13:16:32 2013
From: mandy.chung at oracle.com (mandy.chung at oracle.com)
Date: Thu, 28 Mar 2013 20:16:32 +0000
Subject: hg: jdk8/tl/jdk: 8010309: Improve PlatformLogger.isLoggable
	performance by direct mapping from an integer to Level
Message-ID: <20130328201656.E120C48477@hg.openjdk.java.net>

Changeset: e433ed08b733
Author:    mchung
Date:      2013-03-28 13:14 -0700
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/e433ed08b733

8010309: Improve PlatformLogger.isLoggable performance by direct mapping from an integer to Level
Reviewed-by: mchung
Contributed-by: peter.levart at gmail.com, bourges.laurent at gmail.com

! src/share/classes/sun/util/logging/PlatformLogger.java
! test/sun/util/logging/PlatformLoggerTest.java


From anthony.scarpino at oracle.com  Thu Mar 28 14:29:04 2013
From: anthony.scarpino at oracle.com (Anthony Scarpino)
Date: Thu, 28 Mar 2013 14:29:04 -0700
Subject: simple code review request: 8001596
Message-ID: <5154B620.60906@oracle.com>

Hi all,

I have a very simple code review request.  It's a typo bug.

8001596 Incorrect condition check in PBKDF2KeyImpl.JAVA
https://jbs.oracle.com/bugs/browse/JDK-8001596

http://cr.openjdk.java.net/~mullan/webrevs/ascarpin/8001596/webrev.01/

thanks

Tony

From bradford.wetmore at oracle.com  Thu Mar 28 14:34:30 2013
From: bradford.wetmore at oracle.com (Brad Wetmore)
Date: Thu, 28 Mar 2013 14:34:30 -0700
Subject: code review request: 7171982 Cipher getParameters() throws
	RuntimeException: Cannot find SunJCE provider
In-Reply-To: <514CA985.5080106@oracle.com>
References: <514CA985.5080106@oracle.com>
Message-ID: <5154B766.5040409@oracle.com>

(Vinnie, what do you think about the SunJCE item below?)

On 3/22/2013 11:57 AM, Anthony Scarpino wrote:
> Hi all,
>
> I need a code review for below webrev.  The changes are to have SunJCE
> call itself, using it's current instance, for checking such things as
> parameters, instead of searching through the provider list or creating a
> one time instance.
>
> http://cr.openjdk.java.net/~mullan/webrevs/ascarpin/webrev.00/

PBES1Core.java
==============
173:  indention problem.  Should be at the same level as (algo...)

PBES2Core.java:173
PKCS12PBECipherCore.java:147
SealedObjectForKeyProtector:50/57
========================
Indention problem. Normally 4 spaces unless you're trying to line it up 
with something.

SealedObjectForKeyProtector.java
================================
54/57:  In general, you should initCause() everywhere you possibly can. 
  This will help people (us) debug the real underlying root cause, 
instead of just the top-level error message.

SunJCE.java
===========
781:  Your code could race during initialization and potentially have 
many SunJCE instances active at once.

Either make instance a volatile (will reduce some of the race 
opportunity), or instead, add locking around assignment/use.  You may 
still be creating multiple SunJCEs, but only one instance will ever be 
obtained from getInstance:

     synchronized (SunJCE.class) {
         if (instance == null) {
             instance = this;
         }
     }

and

     static SunJCE getInstance() {
         if (instance == null) {
             new SunJCE();
         }
         synchronized (SunJCE.class) {
             return instance;
         }
     }

Also, when you get ready to push, be sure to address also the closed 
side: that is, please remember to build/integrate the signed 
sunjce_provider.jar file in the closed repo.

HTH,

Brad



From bradford.wetmore at oracle.com  Thu Mar 28 14:40:51 2013
From: bradford.wetmore at oracle.com (Brad Wetmore)
Date: Thu, 28 Mar 2013 14:40:51 -0700
Subject: simple code review request: 8001596
In-Reply-To: <5154B620.60906@oracle.com>
References: <5154B620.60906@oracle.com>
Message-ID: <5154B8E3.9050202@oracle.com>

Just realized, there are no regression tests here.

Simplest is to probably do as much setup as you can, then 
java.security.Security.removeProvider("SunJCE"), then issue the calls 
that call into these changes.  They should all pass in the new version, 
and fail in the old.

Brad



On 3/28/2013 2:29 PM, Anthony Scarpino wrote:
> Hi all,
>
> I have a very simple code review request.  It's a typo bug.
>
> 8001596 Incorrect condition check in PBKDF2KeyImpl.JAVA
> https://jbs.oracle.com/bugs/browse/JDK-8001596
>
> http://cr.openjdk.java.net/~mullan/webrevs/ascarpin/8001596/webrev.01/
>
> thanks
>
> Tony

From bradford.wetmore at oracle.com  Thu Mar 28 14:45:56 2013
From: bradford.wetmore at oracle.com (Brad Wetmore)
Date: Thu, 28 Mar 2013 14:45:56 -0700
Subject: code review request: 7171982 Cipher getParameters() throws
	RuntimeException: Cannot find SunJCE provider
In-Reply-To: <5154B766.5040409@oracle.com>
References: <514CA985.5080106@oracle.com> <5154B766.5040409@oracle.com>
Message-ID: <5154BA14.8050505@oracle.com>

(Whoops, was working on two reviews with two related comments, and 
reversed the emails).

Just realized, there are no regression tests here.

Simplest is to probably do as much setup as you can, then 
java.security.Security.removeProvider("SunJCE"), then issue the calls 
that call into these changes.  They should all pass in the new version, 
and fail in the old.

Brad



On 3/28/2013 2:34 PM, Brad Wetmore wrote:
> (Vinnie, what do you think about the SunJCE item below?)
>
> On 3/22/2013 11:57 AM, Anthony Scarpino wrote:
>> Hi all,
>>
>> I need a code review for below webrev.  The changes are to have SunJCE
>> call itself, using it's current instance, for checking such things as
>> parameters, instead of searching through the provider list or creating a
>> one time instance.
>>
>> http://cr.openjdk.java.net/~mullan/webrevs/ascarpin/webrev.00/
>
> PBES1Core.java
> ==============
> 173:  indention problem.  Should be at the same level as (algo...)
>
> PBES2Core.java:173
> PKCS12PBECipherCore.java:147
> SealedObjectForKeyProtector:50/57
> ========================
> Indention problem. Normally 4 spaces unless you're trying to line it up
> with something.
>
> SealedObjectForKeyProtector.java
> ================================
> 54/57:  In general, you should initCause() everywhere you possibly can.
>   This will help people (us) debug the real underlying root cause,
> instead of just the top-level error message.
>
> SunJCE.java
> ===========
> 781:  Your code could race during initialization and potentially have
> many SunJCE instances active at once.
>
> Either make instance a volatile (will reduce some of the race
> opportunity), or instead, add locking around assignment/use.  You may
> still be creating multiple SunJCEs, but only one instance will ever be
> obtained from getInstance:
>
>      synchronized (SunJCE.class) {
>          if (instance == null) {
>              instance = this;
>          }
>      }
>
> and
>
>      static SunJCE getInstance() {
>          if (instance == null) {
>              new SunJCE();
>          }
>          synchronized (SunJCE.class) {
>              return instance;
>          }
>      }
>
> Also, when you get ready to push, be sure to address also the closed
> side: that is, please remember to build/integrate the signed
> sunjce_provider.jar file in the closed repo.
>
> HTH,
>
> Brad
>
>

From bradford.wetmore at oracle.com  Thu Mar 28 14:46:11 2013
From: bradford.wetmore at oracle.com (Brad Wetmore)
Date: Thu, 28 Mar 2013 14:46:11 -0700
Subject: simple code review request: 8001596
In-Reply-To: <5154B620.60906@oracle.com>
References: <5154B620.60906@oracle.com>
Message-ID: <5154BA23.3060402@oracle.com>

There is no regression test.  I created one which relies on reflection, 
which is one way to test this problem.  Feel free to create another, but 
that one is ready to go.

Please see the attachment in the bug, and you'll probably want to update 
the copyright date.

Brad



On 3/28/2013 2:29 PM, Anthony Scarpino wrote:
> Hi all,
>
> I have a very simple code review request.  It's a typo bug.
>
> 8001596 Incorrect condition check in PBKDF2KeyImpl.JAVA
> https://jbs.oracle.com/bugs/browse/JDK-8001596
>
> http://cr.openjdk.java.net/~mullan/webrevs/ascarpin/8001596/webrev.01/
>
> thanks
>
> Tony

From anthony.scarpino at oracle.com  Thu Mar 28 14:51:20 2013
From: anthony.scarpino at oracle.com (Anthony Scarpino)
Date: Thu, 28 Mar 2013 14:51:20 -0700
Subject: simple code review request: 8001596
In-Reply-To: <5154BA23.3060402@oracle.com>
References: <5154B620.60906@oracle.com> <5154BA23.3060402@oracle.com>
Message-ID: <5154BB58.1050500@oracle.com>

I had left the regression test out of this as it was a typo rather than 
a code logic issue or something someone could rebroken.  Are you ok if 
this goes back without a test?

Tony

On 03/28/2013 02:46 PM, Brad Wetmore wrote:
> There is no regression test.  I created one which relies on reflection,
> which is one way to test this problem.  Feel free to create another, but
> that one is ready to go.
>
> Please see the attachment in the bug, and you'll probably want to update
> the copyright date.
>
> Brad
>
>
>
> On 3/28/2013 2:29 PM, Anthony Scarpino wrote:
>> Hi all,
>>
>> I have a very simple code review request.  It's a typo bug.
>>
>> 8001596 Incorrect condition check in PBKDF2KeyImpl.JAVA
>> https://jbs.oracle.com/bugs/browse/JDK-8001596
>>
>> http://cr.openjdk.java.net/~mullan/webrevs/ascarpin/8001596/webrev.01/
>>
>> thanks
>>
>> Tony


From sundararajan.athijegannathan at oracle.com  Thu Mar 28 02:06:59 2013
From: sundararajan.athijegannathan at oracle.com (sundararajan.athijegannathan at oracle.com)
Date: Thu, 28 Mar 2013 09:06:59 +0000
Subject: hg: jdk8/tl/jdk: 8010991: Enable
	test/javax/script/GetInterfaceTest.java again
Message-ID: <20130328090857.B19F448458@hg.openjdk.java.net>

Changeset: 811c771acf65
Author:    sundar
Date:      2013-03-28 14:36 +0530
URL:       http://hg.openjdk.java.net/jdk8/tl/jdk/rev/811c771acf65

8010991: Enable test/javax/script/GetInterfaceTest.java again
Reviewed-by: lagergren, hannesw

! test/javax/script/GetInterfaceTest.java


From bradford.wetmore at oracle.com  Thu Mar 28 15:10:33 2013
From: bradford.wetmore at oracle.com (Brad Wetmore)
Date: Thu, 28 Mar 2013 15:10:33 -0700
Subject: simple code review request: 8001596
In-Reply-To: <5154BB58.1050500@oracle.com>
References: <5154B620.60906@oracle.com> <5154BA23.3060402@oracle.com>
	<5154BB58.1050500@oracle.com>
Message-ID: <5154BFD9.9020202@oracle.com>

Minor typos that don't affect program execution (comments/javadoc) are 
ok to not do unit tests, but even through this is a typo, I think this 
still needs a test.

Brad


On 3/28/2013 2:51 PM, Anthony Scarpino wrote:
> I had left the regression test out of this as it was a typo rather than
> a code logic issue or something someone could rebroken.  Are you ok if
> this goes back without a test?
>
> Tony
>
> On 03/28/2013 02:46 PM, Brad Wetmore wrote:
>> There is no regression test.  I created one which relies on reflection,
>> which is one way to test this problem.  Feel free to create another, but
>> that one is ready to go.
>>
>> Please see the attachment in the bug, and you'll probably want to update
>> the copyright date.
>>
>> Brad
>>
>>
>>
>> On 3/28/2013 2:29 PM, Anthony Scarpino wrote:
>>> Hi all,
>>>
>>> I have a very simple code review request.  It's a typo bug.
>>>
>>> 8001596 Incorrect condition check in PBKDF2KeyImpl.JAVA
>>> https://jbs.oracle.com/bugs/browse/JDK-8001596
>>>
>>> http://cr.openjdk.java.net/~mullan/webrevs/ascarpin/8001596/webrev.01/
>>>
>>> thanks
>>>
>>> Tony
>

From anthony.scarpino at oracle.com  Thu Mar 28 18:00:03 2013
From: anthony.scarpino at oracle.com (Anthony Scarpino)
Date: Thu, 28 Mar 2013 18:00:03 -0700
Subject: code review request: 7171982 Cipher getParameters() throws
	RuntimeException: Cannot find SunJCE provider
In-Reply-To: <5154B766.5040409@oracle.com>
References: <514CA985.5080106@oracle.com> <5154B766.5040409@oracle.com>
Message-ID: <5154E793.7050004@oracle.com>

On 03/28/2013 02:34 PM, Brad Wetmore wrote:
> (Vinnie, what do you think about the SunJCE item below?)
>
> On 3/22/2013 11:57 AM, Anthony Scarpino wrote:
>> Hi all,
>>
>> I need a code review for below webrev.  The changes are to have SunJCE
>> call itself, using it's current instance, for checking such things as
>> parameters, instead of searching through the provider list or creating a
>> one time instance.
>>
>> http://cr.openjdk.java.net/~mullan/webrevs/ascarpin/webrev.00/
>
> PBES1Core.java
> ==============
> 173:  indention problem.  Should be at the same level as (algo...)
>
> PBES2Core.java:173
> PKCS12PBECipherCore.java:147
> SealedObjectForKeyProtector:50/57
> ========================
> Indention problem. Normally 4 spaces unless you're trying to line it up
> with something.

Looks like I need to change netbeans code formatting as I was letting it 
be my guide for those.

>
> SealedObjectForKeyProtector.java
> ================================
> 54/57:  In general, you should initCause() everywhere you possibly can.
>   This will help people (us) debug the real underlying root cause,
> instead of just the top-level error message.

Sounds reasonable.

>
> SunJCE.java
> ===========
> 781:  Your code could race during initialization and potentially have
> many SunJCE instances active at once.
>
> Either make instance a volatile (will reduce some of the race
> opportunity), or instead, add locking around assignment/use.  You may
> still be creating multiple SunJCEs, but only one instance will ever be
> obtained from getInstance:
>
>      synchronized (SunJCE.class) {
>          if (instance == null) {
>              instance = this;
>          }
>      }
>
> and
>
>      static SunJCE getInstance() {
>          if (instance == null) {
>              new SunJCE();
>          }
>          synchronized (SunJCE.class) {
>              return instance;
>          }
>      }

I think what you have there creates the situation where if two 
getInstance()'s were called with instance = null, the second thread to 
make it through the synchronized call creates a SunJCE object that never 
gets used and returns the first threads object.

Maybe it makes sense to make 'instance' volatile, then:

     SunJCE() { ...
         if (instance == null) {
             instance = this;
         }
     }

and

     static SunJCE getInstance() {
         if (instance == null) {
             return new SunJCE();
         }
         return instance;
     }

We don't stop multiple SunJCE objects, not that stopping them was ever 
the intention of this change, but we reduce their likelihood during a 
crunch and if they are created, at least they are used before being 
discarded.

Tony

>
> Also, when you get ready to push, be sure to address also the closed
> side: that is, please remember to build/integrate the signed
> sunjce_provider.jar file in the closed repo.
>
> HTH,
>
> Brad
>
>


From mandy.chung at oracle.com  Thu Mar 28 19:55:01 2013
From: mandy.chung at oracle.com (Mandy Chung)
Date: Thu, 28 Mar 2013 19:55:01 -0700
Subject: Review Request 8007035: Deprecate SecurityManager.checkMemberAccess
Message-ID: <51550285.9050706@oracle.com>

Sean, John, Joe,

Can you review this fix todeprecatesthe |SecurityManager.checkMemberAccess|
method as proposed in http://openjdk.java.net/jeps/176?

Webrev at:
http://cr.openjdk.java.net/~mchung/jdk8/webrevs/8007035/webrev.00

Specdiff:
http://cr.openjdk.java.net/~mchung/jdk8/webrevs/8007035/specdiff

The |checkMemberAccess| method requires the caller?s frame to be
at a stack depth of four, which is fragile and difficult to enforce.

The fix deprecates the SecurityManager.checkMemberAccess method and
will throw an exception unconditionally in a future release.There
are several methods in java.lang.Class and the class spec of 
java.lang.invoke.MethodHandles.Lookup in the JDK specify to call
SecurityManager.checkMemberAccess.  The spec and implementation are
updated to do the appropriate permission check.

SecurityManager.checkMemberAccess is not final and it can be overridden
by a subclass.  However, we believe a SecurityManager subclass
implementation that overrides the checkMemberAccess method and behaves
differently than the default implementation is very rare. Thus
we decide not to handle the SecurityManager subclass case that
overrids the checkMemberAccess method with this fix and the compatibility
risk should be low.

Thanks
Mandy

-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://mail.openjdk.java.net/pipermail/security-dev/attachments/20130328/68e3c70c/attachment.html 

From vincent.x.ryan at oracle.com  Fri Mar 29 12:35:03 2013
From: vincent.x.ryan at oracle.com (Vincent Ryan)
Date: Fri, 29 Mar 2013 19:35:03 +0000
Subject: code review request: 7171982 Cipher getParameters() throws
	RuntimeException: Cannot find SunJCE provider
In-Reply-To: <5154E793.7050004@oracle.com>
References: <514CA985.5080106@oracle.com> <5154B766.5040409@oracle.com>
	<5154E793.7050004@oracle.com>
Message-ID: 


I overlooked that potential race condition when creating the SunJCE singleton.

Both proposed solutions risk the construction of superfluous SunJCE objects.
Wouldn't it be better to use the Enum idiom to ensure that multiple SunJCE objects are not constructed?



On 29 Mar 2013, at 01:00, Anthony Scarpino wrote:

> On 03/28/2013 02:34 PM, Brad Wetmore wrote:
>> (Vinnie, what do you think about the SunJCE item below?)
>> 
>> On 3/22/2013 11:57 AM, Anthony Scarpino wrote:
>>> Hi all,
>>> 
>>> I need a code review for below webrev.  The changes are to have SunJCE
>>> call itself, using it's current instance, for checking such things as
>>> parameters, instead of searching through the provider list or creating a
>>> one time instance.
>>> 
>>> http://cr.openjdk.java.net/~mullan/webrevs/ascarpin/webrev.00/
>> 
>> PBES1Core.java
>> ==============
>> 173:  indention problem.  Should be at the same level as (algo...)
>> 
>> PBES2Core.java:173
>> PKCS12PBECipherCore.java:147
>> SealedObjectForKeyProtector:50/57
>> ========================
>> Indention problem. Normally 4 spaces unless you're trying to line it up
>> with something.
> 
> Looks like I need to change netbeans code formatting as I was letting it be my guide for those.
> 
>> 
>> SealedObjectForKeyProtector.java
>> ================================
>> 54/57:  In general, you should initCause() everywhere you possibly can.
>>  This will help people (us) debug the real underlying root cause,
>> instead of just the top-level error message.
> 
> Sounds reasonable.
> 
>> 
>> SunJCE.java
>> ===========
>> 781:  Your code could race during initialization and potentially have
>> many SunJCE instances active at once.
>> 
>> Either make instance a volatile (will reduce some of the race
>> opportunity), or instead, add locking around assignment/use.  You may
>> still be creating multiple SunJCEs, but only one instance will ever be
>> obtained from getInstance:
>> 
>>     synchronized (SunJCE.class) {
>>         if (instance == null) {
>>             instance = this;
>>         }
>>     }
>> 
>> and
>> 
>>     static SunJCE getInstance() {
>>         if (instance == null) {
>>             new SunJCE();
>>         }
>>         synchronized (SunJCE.class) {
>>             return instance;
>>         }
>>     }
> 
> I think what you have there creates the situation where if two getInstance()'s were called with instance = null, the second thread to make it through the synchronized call creates a SunJCE object that never gets used and returns the first threads object.
> 
> Maybe it makes sense to make 'instance' volatile, then:
> 
>    SunJCE() { ...
>        if (instance == null) {
>            instance = this;
>        }
>    }
> 
> and
> 
>    static SunJCE getInstance() {
>        if (instance == null) {
>            return new SunJCE();
>        }
>        return instance;
>    }
> 
> We don't stop multiple SunJCE objects, not that stopping them was ever the intention of this change, but we reduce their likelihood during a crunch and if they are created, at least they are used before being discarded.
> 
> Tony
> 
>> 
>> Also, when you get ready to push, be sure to address also the closed
>> side: that is, please remember to build/integrate the signed
>> sunjce_provider.jar file in the closed repo.
>> 
>> HTH,
>> 
>> Brad
>> 
>> 
> 


From valerie.peng at oracle.com  Fri Mar 29 17:32:43 2013
From: valerie.peng at oracle.com (Valerie (Yu-Ching) Peng)
Date: Fri, 29 Mar 2013 17:32:43 -0700
Subject: Code Review Request for 7155720: PKCS11 minor issues in native code
Message-ID: <515632AB.7080009@oracle.com>


Trivial fix - just add null check and OOM error handling for the 2 
malloc calls inside src/solaris/native/sun/security/pkcs11/wrapper/p11_md.c.

Please find webrev against JDK8 at: 
http://cr.openjdk.java.net/~valeriep/7107615/webrev.00/
Thanks,
Valerie