File java-1_7_0-openjdk-bootstrap.changes of Package java-1_7_0-openjdk

-------------------------------------------------------------------
Fri Jul 29 05:42:38 UTC 2016 - fstrba@suse.com

- Update to 2.6.7 - OpenJDK 7u111
  * Security fixes
    - S8079718, CVE-2016-3458: IIOP Input Stream Hooking
      (bsc#989732)
    - S8145446, CVE-2016-3485: Perfect pipe placement (Windows
      only)  (bsc#989734)
    - S8147771: Construction of static protection domains under
      Javax custom policy
    - S8148872, CVE-2016-3500: Complete name checking (bsc#989730)
    - S8149962, CVE-2016-3508: Better delineation of XML processing
      (bsc#989731)
    - S8150752: Share Class Data
    - S8151925: Font reference improvements
    - S8152479, CVE-2016-3550: Coded byte streams (bsc#989733)
    - S8155981, CVE-2016-3606: Bolster bytecode verification
      (bsc#989722)
    - S8155985, CVE-2016-3598: Persistent Parameter Processing
      (bsc#989723)
    - S8158571, CVE-2016-3610: Additional method handle validation
      (bsc#989725)
    - CVE-2016-3511 (bsc#989727)
    - CVE-2016-3503 (bsc#989728)
    - CVE-2016-3498 (bsc#989729)
  * Import of OpenJDK 7 u111 build 0
    - S6953295: Move few sun.security.{util, x509, pkcs} classes
      used by keytool/jarsigner to another package
    - S7060849: Eliminate pack200 build warnings
    - S7064075: Security libraries don't build with
      javac -Xlint:all,-deprecation -Werror
    - S7069870: Parts of the JDK erroneously rely on generic array
      initializers with diamond
    - S7102686: Restructure timestamp code so that jars and modules
      can more easily share the same code
    - S7105780: Add SSLSocket client/SSLEngine server to templates
      directory
    - S7142339: PKCS7.java is needlessly creating SHA1PRNG
      SecureRandom instances when timestamping is not done
    - S7152582: PKCS11 tests should use the NSS libraries available
      in the OS
    - S7192202: Make sure keytool prints both unknown and
      unparseable extensions
    - S7194449: String resources for Key Tool and Policy Tool
      should be in their respective packages
    - S7196855: autotest.sh fails on ubuntu because libsoftokn.so
      not found
    - S7200682: TEST_BUG: keytool/autotest.sh still has problems
      with libsoftokn.so
    - S8002306: (se) Selector.open fails if invoked with thread
      interrupt status set [win]
    - S8009636: JARSigner including TimeStamp PolicyID
      (TSAPolicyID) as defined in RFC3161
    - S8019341: Update CookieHttpsClientTest to use the newer
      framework.
    - S8022228: Intermittent test failures in
      sun/security/ssl/javax/net/ssl/NewAPIs
    - S8022439: Fix lint warnings in sun.security.ec
    - S8022594: Potential deadlock in <clinit> of
      sun.nio.ch.Util/IOUtil
    - S8023546: sun/security/mscapi/ShortRSAKey1024.sh fails
      intermittently
    - S8036612: [parfait] JNI exception pending in
      jdk/src/windows/native/sun/security/mscapi/security.cpp
    - S8037557: test SessionCacheSizeTests.java timeout
    - S8038837: Add support to jarsigner for specifying timestamp
      hash algorithm
    - S8079410: Hotspot version to share the same update and build
      version from JDK
    - S8130735: javax.swing.TimerQueue: timer fires late when
      another timer starts
    - S8139436: sun.security.mscapi.KeyStore might load incomplete
      data
    - S8144313: Test SessionTimeOutTests can be timeout
    - S8146387: Test SSLSession/SessionCacheSizeTests socket
      accept timed out
    - S8146669: Test SessionTimeOutTests fails intermittently
    - S8146993: Several javax/management/remote/mandatory regression
      tests fail after JDK-8138811
    - S8147857: [TEST] RMIConnector logs attribute names incorrectly
    - S8151841, PR3098: Build needs additional flags to compile
      with GCC 6
    - S8151876: (tz) Support tzdata2016d
    - S8157077: 8u101 L10n resource file updates
    - S8161262: Fix jdk build with gcc 4.1.2: -fno-strict-overflow
      not known.
  * Import of OpenJDK 7 u111 build 1
    - S7081817: test/sun/security/provider/certpath/X509CertPath/IllegalCertificates.java failing
    - S8140344: add support for 3 digit update release numbers
    - S8145017: Add support for 3 digit hotspot minor version
      numbers
    - S8162344: The API changes made by CR 7064075 need to be
      reverted
  * Backports
    - S2178143, PR2958: JVM crashes if the number of bound CPUs
      changed during runtime
    - S4900206, PR3101: Include worst-case rounding tests for Math
      library functions
    - S6260348, PR3067: GTK+ L&F JTextComponent not respecting
      desktop caret blink rate
    - S6934604, PR3075: enable parts of EliminateAutoBox by default
    - S7043064, PR3020: sun/java2d/cmm/ tests failed against
      RI b141 & b138-nightly
    - S7051394, PR3020: NullPointerException when running
      regression tests LoadProfileTest by using openjdk-7-b144
    - S7086015, PR3013: fix
      test/tools/javac/parser/netbeans/JavacParserTest.java
    - S7119487, PR3013: JavacParserTest.java test fails on Windows
      platforms
    - S7124245, PR3020: [lcms] ColorConvertOp to color space
      CS_GRAY apparently converts orange to 244,244,0
    - S7159445, PR3013: (javac) emits inaccurate diagnostics for
      enhanced for-loops
    - S7175845, PR1437, RH1207129: 'jar uf' changes file
      permissions unexpectedly
    - S8005402, PR3020: Need to provide benchmarks for color
      management
    - S8005530, PR3020: [lcms] Improve performance of ColorConverOp
      for default destinations
    - S8005930, PR3020: [lcms] ColorConvertOp: Alpha channel is not
      transferred from source to destination.
    - S8013430, PR3020: REGRESSION:
      closed/java/awt/color/ICC_Profile/LoadProfileTest/LoadProfileTest.java
      fails with java.io.StreamCorruptedException: invalid type
      code: EE since 8b87
    - S8014286, PR3075: failed java/lang/Math/DivModTests.java
      after 6934604 changes
    - S8014959, PR3075: assert(Compile::current()->live_nodes() < (uint)MaxNodeLimit)
      failed: Live Node limit exceeded limit
    - S8019247, PR3075: SIGSEGV in compiled method
      c8e.e.t_.getArray(Ljava/lang/Class;)[Ljava/lang/Object
    - S8024511, PR3020: Crash during color profile destruction
    - S8025429, PR3020: [parfait] warnings from b107 for
      sun.java2d.cmm: JNI exception pending
    - S8026702, PR3020: Fix for 8025429 breaks jdk build on windows
    - S8026780, PR3020, RH1142587: Crash on PPC and PPC v2 for
      Java_awt test suit
    - S8047066, PR3020: Test test/sun/awt/image/bug8038000.java
      fails with ClassCastException
    - S8069181, PR3012, RH1015612: java.lang.AssertionError when
      compiling JDK 1.4 code in JDK 8
    - S8158260, PR2992, RH1341258: PPC64: unaligned Unsafe.getInt
      can lead to the generation of illegal instructions (bsc#988651)
    - S8159244, PR3075: Partially initialized string object created
      by C2's string concat optimization may escape
  * Bug fixes
    - PR2799, RH1195203: Files are missing from resources.jar
    - PR2900: Don't use WithSeed versions of NSS functions as they
      don't fully process the seed
    - PR3091: SystemTap is heavily confused by multiple JDKs
    - PR3102: Extend 8022594 to AixPollPort
    - PR3103: Handle case in clean-fonts where
      linux.fontconfig.Gentoo.properties.old has not been created
    - PR3111: Provide option to disable SystemTap tests
    - PR3114: Don't assume system mime.types supports
      text/x-java-source
    - PR3115: Add check for elliptic curve cryptography
      implementation
    - PR3116: Add tests for Java debug info and source files
    - PR3118: Path to agpl-3.0.txt not updated
    - PR3119: Makefile handles cacerts as a symlink, but the
      configure check doesn't
  * AArch64 port
    - S8148328, PR3100: aarch64: redundant lsr instructions in stub
      code.
    - S8148783, PR3100: aarch64: SEGV running SpecJBB2013
    - S8148948, PR3100: aarch64: generate_copy_longs calls align()
      incorrectly
    - S8150045, PR3100: arraycopy causes segfaults in SATB during
      garbage collection
    - S8154537, PR3100: AArch64: some integer rotate instructions
      are never emitted
    - S8154739, PR3100: AArch64: TemplateTable::fast_xaccess loads
      in wrong mode
    - S8157906, PR3100: aarch64: some more integer rotate
      instructions are never emitted
- Removed patch:
  * hotspot-aarch64-fix-48bit-va.patch
    - fixed upstream
- Remove special flags for gcc6, since they are handled upstream

-------------------------------------------------------------------
Wed Jun 29 08:14:34 UTC 2016 - fstrba@suse.com

- Enable SunEC for SLE12 and Leap (bsc#982366)

-------------------------------------------------------------------
Sun Jun 19 08:02:26 UTC 2016 - schwab@suse.de

- aarch64-remove-unused-code.patch: remove unsused definition of min
  conflicting with macro

-------------------------------------------------------------------
Tue Jun 14 11:46:16 UTC 2016 - agraf@suse.com

- Fix aarch64 running with 48 bits va space (bsc#984684)
  * hotspot-aarch64-fix-48bit-va.patch

-------------------------------------------------------------------
Mon May 30 15:03:00 UTC 2016 - fstrba@suse.com

- Added patch:
  * java-1_7_0-openjdk-gcc6.patch
    + Fix build with gcc 6.1
- Add -fno-delete-null-pointer-checks -fno-lifetime-dse to try to 
  avoid some crashes

-------------------------------------------------------------------
Fri Apr 22 09:28:27 UTC 2016 - fstrba@suse.com

- Update to 2.6.6 - OpenJDK 7u101 (bsc#976340)
  * Security fixes
    - S8129952, CVE-2016-0686: Ensure thread consistency
    - S8132051, CVE-2016-0687: Better byte behavior
    - S8138593, CVE-2016-0695: Make DSA more fair
    - S8139008: Better state table management
    - S8143167, CVE-2016-3425: Better buffering of XML strings
    - S8144430, CVE-2016-3427: Improve JMX connections
    - S8146494: Better ligature substitution
    - S8146498: Better device table adjustments
  * Import of OpenJDK 7 u101 build 0
    - S4858370: JDWP: Memory Leak: GlobalRefs never deleted when
      processing invokeMethod command
    - S7127906: (launcher) convert the launcher regression tests to
      java
    - S8002116: This JdbReadTwiceTest.sh gets an exit 1
    - S8004007: test/sun/tools/jinfo/Basic.sh fails on when runSA is
      set to true
    - S8007890: [TESTBUG] JcmdWithNMTDisabled.java fails when
      invoked with NMT explicitly turned on
    - S8027705: com/sun/jdi/JdbMethodExitTest.sh fails when a
      background thread is generating events.
    - S8028537: PPC64: Updated the JDK regression tests to run on
      AIX
    - S8036132: Tab characters in test/com/sun/jdi files
    - S8038963: com/sun/jdi tests fail because cygwin's ps sometimes
      misses processes
    - S8044419: TEST_BUG: com/sun/jdi/JdbReadTwiceTest.sh fails when
      run under root
    - S8059661: Test SoftReference and OOM behavior
    - S8072753: Nondeterministic wrong answer on arithmetic
    - S8073735: [TEST_BUG] compiler/loopopts/CountedLoopProblem.java
      got OOME
    - S8074146: [TEST_BUG] jdb has succeded to read an unreadable
      file
    - S8134297: NPE in GSSNameElement nameType check
    - S8134650: Xsl transformation gives different results in 8u66
    - S8141229: [Parfait] Null pointer dereference in cmsstrcasecmp
      of cmserr.c
    - S8143002: [Parfait] JNI exception pending in fontpath.c:1300
    - S8146477: [TEST_BUG] ClientJSSEServerJSSE.java failing again
    - S8146967: [TEST_BUG] javax/security/auth/SubjectDomainCombiner/Optimize.java
      should use 4-args ProtectionDomain constructor
    - S8147567: InterpreterRuntime::post_field_access not updated
      for boolean in JDK-8132051
    - S8148446: (tz) Support tzdata2016a
    - S8148475: Missing SA Bytecode updates.
    - S8149170: Better byte behavior for native arguments
    - S8149367: PolicyQualifierInfo/index_Ctor JCk test fails with
      IOE: Invalid encoding for PolicyQualifierInfo
    - S8150012: Better byte behavior for reflection
    - S8150790: 8u75 L10n resource file translation update
    - S8153673: [BACKOUT] JDWP: Memory Leak: GlobalRefs never
      deleted when processing invokeMethod command
    - S8154210: Zero: Better byte behaviour
  * Bug fixes
    - PR2889: OpenJDK should check for system cacerts database (e.g.
      /etc/pki/java/cacerts)
    - PR2929: configure: error: "A JDK home directory could not be
      found."
    - PR2935: Check that freetype defines
      FT_CONFIG_OPTION_INFINALITY_PATCHSET if enabling infinality
    - PR2938: Fix build of 8148487 backport
    - PR2939: Remove rogue ReleaseStringUTFChars line remaining from
      merge of 7u101 b00
  * PPC & AIX port
    - S8148487: PPC64: Better byte behavior
  * AArch64 port
    - S8154413: AArch64: Better byte behaviour
    - PR2914: byte_map_base is not page aligned on OpenJDK 7
  * JamVM
    - PR2665: icedtea/jamvm 2.6 fails as a build VM for icedtea

-------------------------------------------------------------------
Mon Mar 28 18:00:23 UTC 2016 - fstrba@suse.com

- Update to 2.6.5 - OpenJDK 7u99 (bsc#972468)
  * Security fixes
    - S8152335, CVE-2016-0636: Improve MethodHandle consistency
  * Import of OpenJDK 7 u99 build 0
    - S6425769, PR2858: Allow specifying an address to bind JMX
      remote connector
    - S6961123: setWMClass fails to null-terminate WM_CLASS string
    - S8145982, PR2858: JMXInterfaceBindingTest is failing
      intermittently
    - S8146015, PR2858: JMXInterfaceBindingTest is failing
      intermittently for IPv6 addresses
  * Backports
    - S8028727, PR2814: [parfait] warnings from b116 for
     jdk.src.share.native.sun.security.ec: JNI pending exceptions
    - S8048512, PR2814: Uninitialised memory in
      jdk/src/share/native/sun/security/ec/ECC_JNI.cpp
    - S8071705. PR2819, RH1182694: Java application menu misbehaves
      when running multiple screen stacked vertically
    - S8150954, PR2866, RH1176206: AWT Robot not compatible with
      GNOME Shell
  * Bug fixes
    - PR2803: Make system CUPS optional
    - PR2886: Location of 'stap' executable is hard-coded
    - PR2893: test/tapset/jstaptest.pl should be executable
    - PR2894: Add missing test directory in make check.
  * CACAO
    - PR2781, CA195: typeinfo.cpp: typeinfo_merge_nonarrays:
      Assertion `dest && result && x.any && y.any' failed
  * AArch64 port
    - PR2852: Add support for large code cache
    - PR2852: Apply ReservedCodeCacheSize default limiting to
      AArch64 only.
    - S8081289, PR2852: aarch64: add support for
      RewriteFrequentPairs in interpreter
    - S8131483, PR2852: aarch64: illegal stlxr instructions
    - S8133352, PR2852: aarch64: generates constrained unpredictable
      instructions
    - S8133842, PR2852: aarch64: C2 generates illegal instructions
      with int shifts >=32
    - S8134322, PR2852: AArch64: Fix several errors in C2 biased
      locking implementation
    - S8136615, PR2852: aarch64: elide DecodeN when followed by
      CmpP 0
    - S8138575, PR2852: Improve generated code for profile counters
    - S8138641, PR2852: Disable C2 peephole by default for aarch64
    - S8138966, PR2852: Intermittent SEGV running ParallelGC
    - S8143067, PR2852: aarch64: guarantee failure in javac
    - S8143285, PR2852: aarch64: Missing load acquire when checking
      if ConstantPoolCacheEntry is resolved
    - S8143584, PR2852: Load constant pool tag and class status with
      load acquire
    - S8144201, PR2852: aarch64:
      jdk/test/com/sun/net/httpserver/Test6a.java fails with
      --enable-unlimited-crypto
    - S8144582, PR2852: AArch64 does not generate correct branch
      profile data
    - S8146709, PR2852: AArch64: Incorrect use of ADRP for
      byte_map_base
    - S8147805, PR2852: aarch64: C1 segmentation fault due to inline
      Unsafe.getAndSetObject
    - S8148240, PR2852: aarch64: random infrequent null pointer
      exceptions in javac
  * PPC & AIX port
    - S8034797, PR2851: AIX: Fix os::naked_short_sleep() in
      os_aix.cpp after 8028280
    - S8139258, PR2851: PPC64LE: argument passing problem when
      passing 15 floats in native call
    - S8139421, PR2851: PPC64LE: MacroAssembler::bxx64_patchable
      kill register R12

-------------------------------------------------------------------
Fri Jan 22 10:41:45 UTC 2016 - fstrba@suse.com

- Update to 2.6.4 - OpenJDK 7u95 (bsc#962743)
  * Security fixes
    - S8059054, CVE-2016-0402: Better URL processing
    - S8130710, CVE-2016-0448: Better attributes processing
    - S8132210: Reinforce JMX collector internals
    - S8132988: Better printing dialogues
    - S8133962, CVE-2016-0466: More general limits
    - S8137060: JMX memory management improvements
    - S8139012: Better font substitutions
    - S8139017, CVE-2016-0483: More stable image decoding
    - S8140543, CVE-2016-0494: Arrange font actions
    - S8143185: Cleanup for handling proxies
    - S8143941, CVE-2015-8126, CVE-2015-8472: Update splashscreen
      displays
    - S8144773, CVE-2015-7575: Further reduce use of MD5 (SLOTH)
    - S8142882, CVE-2015-4871: rebinding of the receiver of a
      DirectMethodHandle may allow a protected method to be accessed
  * Import of OpenJDK 7 u95 build 0
    - S7167988: PKIX CertPathBuilder in reverse mode doesn't work if
      more than one trust anchor is specified
    - S8068761: [TEST_BUG] java/nio/channels/ServerSocketChannel/AdaptServerSocket.java
      failed with SocketTimeoutException
    - S8074068: Cleanup in src/share/classes/sun/security/x509/
    - S8075773: jps running as root fails after the fix of JDK-8050807
    - S8081297: SSL Problem with Tomcat
    - S8131181: Increment minor version of HSx for 7u95 and
      initialize the build number
    - S8132082: Let OracleUcrypto accept RSAPrivateKey
    - S8134605: Partial rework of the fix for 8081297
    - S8134861: XSLT: Extension func call cause exception if
      namespace URI contains partial package name
    - S8135307: CompletionFailure thrown when calling FieldDoc.type,
      if the field's type is missing
    - S8138716: (tz) Support tzdata2015g
    - S8140244: Port fix of JDK-8075773 to MacOSX
    - S8141213: [Parfait]Potentially blocking function
      GetArrayLength called in JNI critical region at line 239 of
      jdk/src/share/native/sun/awt/image/jpeg/jpegdecoder.c in
      function GET_ARRAYS
    - S8141287: Add MD5 to jdk.certpath.disabledAlgorithms - Take 2
    - S8142928: [TEST_BUG] sun/security/provider/certpath/ReverseBuilder/ReverseBuild.java
      8u71 failure
    - S8143132: L10n resource file translation update
    - S8144955: Wrong changes were pushed with 8143942
     - S8145551: Test failed with Crash for Improved font lookups
    - S8147466: Add -fno-strict-overflow to
      IndicRearrangementProcessor{,2}.cpp
  * Backports
    - S8140244: Port fix of JDK-8075773 to AIX
    - S8133196, PR2712, RH1251935: HTTPS hostname invalid issue with
      InetAddress
    - S8140620, PR2710: Find and load default.sf2 as the default
      soundbank on Linux
- Update the java-1_7_0-openjdk.keyring file to include both keys
  of Andrew John Hughes of icedtea fame.
- Rename the keyring file and disable it in the spec file until
  the key servers can handle those keys.

-------------------------------------------------------------------
Mon Jan 18 08:52:48 UTC 2016 - fstrba@suse.com

- Move libjavagtk to the full package as not to polute the headless
  with X dependencies (bsc#939523).

-------------------------------------------------------------------
Fri Oct 23 07:08:41 UTC 2015 - fstrba@suse.com

- Update to 2.6.2 - OpenJDK 7u91 (bsc#951376)
  * Security fixes
    - S8048030, CVE-2015-4734: Expectations should be consistent
    - S8068842, CVE-2015-4803: Better JAXP data handling
    - S8076339, CVE-2015-4903: Better handling of remote object
      invocation
    - S8076383, CVE-2015-4835: Better CORBA exception handling
    - S8076387, CVE-2015-4882: Better CORBA value handling
    - S8076392, CVE-2015-4881: Improve IIOPInputStream consistency
    - S8076413, CVE-2015-4883: Better JRMP message handling
    - S8078427, CVE-2015-4842: More supportive home environment
    - S8078440: Safer managed types
    - S8080541: More direct property handling
    - S8080688, CVE-2015-4860: Service for DGC services
    - S8081760: Better group dynamics
    - S8086092, CVE-2015-4840: More palette improvements
    - S8086733, CVE-2015-4893: Improve namespace handling
    - S8087350: Improve array conversions
    - S8103671, CVE-2015-4805: More objective stream classes
    - S8103675: Better Binary searches
    - S8130078, CVE-2015-4911: Document better processing
    - S8130193, CVE-2015-4806: Improve HTTP connections
    - S8130864: Better server identity handling
    - S8130891, CVE-2015-4843: (bf) More direct buffering
    - S8131291, CVE-2015-4872: Perfect parameter patterning
    - S8132042, CVE-2015-4844: Preserve layout presentation
  * Import of OpenJDK 7 u85 build 2
    - S8133968: Revert 8014464 on OpenJDK 7
    - S8133993: [TEST_BUG] Make CipherInputStreamExceptions compile
      on OpenJDK 7
    - S8134248: Fix recently backported tests to work with OpenJDK
      7u
    - S8134610: Mac OS X build fails after July 2015 CPU
    - S8134618: test/javax/xml/jaxp/transform/8062923/XslSubstringTest.java
      has bad license header
  * Import of OpenJDK 7 u91 build 0
    - S6854417: TESTBUG: java/util/regex/RegExTest.java fails
      intermittently
    - S6966259: Make PrincipalName and Realm immutable
    - S8005226: java/rmi/transport/pinClientSocketFactory/PinClientSocketFactory.java
      fails intermittently
    - S8014097: add doPrivileged methods with limited privilege
      scope
    - S8021191: Add isAuthorized check to limited doPrivileged
      methods
    - S8028780: JDK KRB5 module throws OutOfMemoryError when CCache
      is corrupt
    - S8064331: JavaSecurityAccess.doIntersectionPrivilege() drops
      the information about the domain combiner of the stack ACC
    - S8076506: Increment minor version of HSx for 7u91 and
      initialize the build number
    - S8078822: 8068842 fix missed one new file
      PrimeNumberSequenceGenerator.java
    - S8079323: Serialization compatibility for Templates: need to
      exclude Hashtable from serialization
    - S8087118: Remove missing package from java.security files
    - S8098547: (tz) Support tzdata2015e
    - S8130253: ObjectStreamClass.getFields too restrictive
    - S8133321: (tz) Support tzdata2015f
    - S8135043: ObjectStreamClass.getField(String) too restrictive
  * Import of OpenJDK 7 u91 build 1
    - S8072932: Test fails with java.security.AccessControlException:
      access denied ("java.security.SecurityPermission"
      "getDomainCombiner")
  * Backports
    - S6880559, PR2674: Enable PKCS11 64-bit windows builds
    - S6904403, PR2674: assert(f == k->has_finalizer(),"inconsistent
      has_finalizer") with debug VM
    - S7011441, PR2674: jndi/ldap/Connection.java needs to avoid
      spurious wakeup
    - S7059542, PR2674: JNDI name operations should be locale
      independent
    - S7105461, PR2571: Large JTables are not rendered correctly with
      Xrender pipeline
    - S7105883, PR2560: JDWP: agent crash if there exists a
      ThreadGroup with null name
    - S7107611, PR2674: sun.security.pkcs11.SessionManager is
      scalability blocker
    - S7127066, PR2674: Class verifier accepts an invalid class file
    - S7150092, PR2674: NTLM authentication fail if user specified a
      different realm
    - S7150134, PR2571: JCK api/java_awt/Graphics/index.html#DrawLine
      fails with OOM for jdk8 with XRender pipeline
    - S7152582, PR2674: PKCS11 tests should use the NSS libraries
      available in the OS
    - S7156085, PR2674: ArrayIndexOutOfBoundsException throws in
      UTF8Reader of SAXParser
    - S7177045, PR2674: Rework the TestProviderLeak.java regression
      test, it is too fragile to low memory errors.
    - S7190945, PR2674: pkcs11 problem loading NSS libs on Ubuntu
    - S8005226, PR2674: java/rmi/transport/pinClientSocketFactory/PinClientSocketFactory.java
      fails intermittently
    - S8009438, PR2674: sun/security/pkcs11/Secmod tests failing on
      Ubuntu 12.04
    - S8011709, PR2509: [parfait] False positive: memory leak in
      jdk/src/share/native/sun/font/layout/CanonShaping.cpp
    - S8012971, PR2674: PKCS11Test hiding exception failures
    - S8016105, PR2560: Add complementary RETURN_NULL allocation
      macros in allocation.hpp
    - S8020424, PR2674: The NSS version should be detected before
      running crypto tests
    - S8020443, PR2674: Frame is not created on the specified
      GraphicsDevice with two monitors
    - S8021897, PR2560: EXCEPTION_ACCESS_VIOLATION on debugging
      String.contentEquals()
    - S8022683, PR2560: JNI GetStringUTFChars should return NULL on
      allocation failure not abort the VM
    - S8023052, PR2509: JVM crash in native layout
    - S8025922, PR2560: JNI access to Strings need to check if the
      value field is non-null
    - S8026119. PR2679: Regression test DHEKeySizing.java failing
      intermittently
    - S8027624, PR2674: com/sun/crypto/provider/KeyFactory/TestProviderLeak.java
      unstable again
    - S8033069, PR2674: mouse wheel scroll closes combobox popup
    - S8035150, PR2674: ShouldNotReachHere() in ConstantPool::copy_entry_to
    - S8039212, PR2674: SecretKeyBasic.sh needs to avoid NSS libnss3
      and libsoftokn3 version mismatches
    - S8042855, PR2509: [parfait] Potential null pointer dereference
      in IndicLayoutEngine.cpp
    - S8044364, PR2674: runtime/RedefineFinalizer test fails on windows
    - S8048353, PR2674: jstack -l crashes VM when a Java mirror for a
      primitive type is locked
    - S8050123, PR2674: Incorrect property name documented in CORBA
      InputStream API
    - S8056122, PR1896: Upgrade JDK to use LittleCMS 2.6
    - S8056124, PR2674: Hotspot should use PICL interface to get
      cacheline size on SPARC
    - S8057934, PR1896: Upgrade to LittleCMS 2.6 breaks AIX build
    - S8059200, PR2674: Promoted JDK9 b31 for Solaris-amd64 fails
      (Error: dl failure on line 744, no picl library) on Solaris 11.1
    - S8059588, PR2674: deadlock in java/io/PrintStream when verbose
      java.security.debug flags are set
    - S8062518, PR2674: AIOBE occurs when accessing to document
      function in extended function in JAXP
    - S8062591, PR2674: SPARC PICL causes significantly longer startup
      times
    - S8072863, PR2674: Replace fatal() with vm_exit_during_initialization()
      when an incorrect class is found on the bootclasspath
    - S8073453, PR2674: Focus doesn't move when pressing Shift + Tab
      keys
    - S8074350, PR2674: Support ISO 4217 "Current funds codes" table
      (A.2)
    - S8074869, PR2674: C2 code generator can replace -0.0f with
      +0.0f on Linux
    - S8075609, PR2674: java.lang.IllegalArgumentException: aContainer
      is not a focus cycle root of aComponent
    - S8075773, PR2674: jps running as root fails after the fix of
      JDK-8050807
    - S8076040, PR2674: Test com/sun/crypto/provider/KeyFactory/TestProviderLeak.java
      fails with -XX:+UseG1GC
    - S8076328, PR2679: Enforce key exchange constraints
    - S8076455, PR2674: IME Composition Window is displayed on
      incorrect position
    - S8076968, PR2674: PICL based initialization of L2 cache line
      size on some SPARC systems is incorrect
    - S8077102, PR2674: dns_lookup_realm should be false by default
    - S8077409, PR2674: Drawing deviates when validate() is invoked
      on java.awt.ScrollPane
    - S8078113, PR2674: 8011102 changes may cause incorrect results
    - S8078331, PR1896: Upgrade JDK to use LittleCMS 2.7
    - S8080012, PR2674: JVM times out with vdbench on SPARC M7-16
    - S8081392, PR2674: getNodeValue should return 'null' value for
      Element nodes
    - S8081470, PR2674: com/sun/jdi tests are failing with "Error.
      failed to clean up files after test" with jtreg 4.1 b12
    - S8081756, PR1896: Mastering Matrix Manipulations
    - S8130297, PR2674: com/sun/crypto/provider/KeyFactory/TestProviderLeak.java
      still failing after JDK-8076040
    - S8133636, PR2674: [TEST_BUG] Import/add tests for the problem
      seen in 8076110
* Bug fixes
    - PR2512: Reset success following calls in LayoutManager.cpp
    - PR2557, G390663: Update Gentoo font configuration and allow font
      directory to be specified 
    - PR2568: openjdk causes a full desktop crash on RHEL 6 i586
    - PR2683: AArch64 port has broken Zero on AArch64
    - PR2684: AArch64 port not selected on architectures where
      host_cpu != aarch64
    - PR2686: Add generated Fedora & Gentoo font configurations for
      bootstrap stage
* CACAO
    - PR2652: Set classLoader field in java.lang.Class as expected by
      JDK

-------------------------------------------------------------------
Tue Sep 29 10:07:34 UTC 2015 - fstrba@suse.com

- Add option to build Sun Elliptical Curve Crypto provider
  * Enable for openSUSE:Factory
- Added patch:
  * icedtea-2.6.1-sunec.patch
    - make it easier to link the SUNEC Crypto provider

-------------------------------------------------------------------
Tue Jul 21 20:27:05 UTC 2015 - fstrba@suse.com

- Update to 2.6.1 - OpenJDK 7u85 (bsc#938248)
  * Security fixes
    - S8043202, CVE-2015-2808: Prohibit RC4 cipher suites
    - S8067694, CVE-2015-2625: Improved certification checking
    - S8071715, CVE-2015-4760: Tune font layout engine
    - S8071731: Better scaling for C1
    - S8072490: Better font morphing redux
    - S8072887: Better font handling improvements
    - S8073334: Improved font substitutions
    - S8073773: Presume path preparedness
    - S8073894: Getting to the root of certificate chains
    - S8074330: Set font anchors more solidly
    - S8074335: Substitute for substitution formats
    - S8074865, CVE-2015-2601: General crypto resilience changes
    - S8074871: Adjust device table handling
    - S8075374, CVE-2015-4748: Responding to OCSP responses
    - S8075378, CVE-2015-4749: JNDI DnsClient Exception Handling
    - S8075738: Better multi-JVM sharing
    - S8075833, CVE-2015-2613: Straighter Elliptic Curves
    - S8075838: Method for typing MethodTypes
    - S8075853, CVE-2015-2621: Proxy for MBean proxies
    - S8076328, CVE-2015-4000: Enforce key exchange constraints
    - S8076376, CVE-2015-2628: Enhance IIOP operations
    - S8076397, CVE-2015-4731: Better MBean connections
    - S8076401, CVE-2015-2590: Serialize OIS data
    - S8076405, CVE-2015-4732: Improve serial serialization
    - S8076409, CVE-2015-4733: Reinforce RMI framework
    - S8077520, CVE-2015-2632: Morph tables into improved form
    - PR2487, CVE-2015-4000: Make jdk8 mode the default for
      jdk.tls.ephemeralDHKeySize
  * OpenJDK
    - S7124253: [macosx] Flavor change notification not coming
    - S8007219: [macosx] Frame size reverts meaning of maximized
      attribute if frame size close to display
    - S8013581: [macosx] Key Bindings break with awt
      GraphicsEnvironment setFullScreenWindow
    - S8014464: Update jcheck for OpenJDK 7
    - S8020210: [macosx] JVM crashes in CWrapper$NSWindow.screen(long)
    - S8027058: sun/management/jmxremote/bootstrap/RmiBootstrapTest.sh
      Failed to initialize connector
    - S8027561: [macosx] Cleanup "may not respond to selector"
      warnings in native code
    - S8029868: Fix KSS issues in sun.lwawt.macosx
    - S8042205: javax/management/monitor/*: some tests didn't get
      all the notifications
    - S8043201: Deprecate RC4 in SunJSSE provider
    - S8046817: JDK 8 schemagen tool does not generate xsd files
      for enum types
    - S8048194: GSSContext.acceptSecContext fails when a supported
      mech is not initiator preferred
    - S8064546: CipherInputStream throws BadPaddingException if
      stream is not fully read
    - S8065764: javax/management/monitor/CounterMonitorTest.java hangs
    - S8066952: [TEST-BUG] javax/management/monitor/CounterMonitorTest.java
      hangs
    - S8068674: Increment minor version of HSx for 7u85 and
      initialize the build number
    - S8071668: [macosx] Clipboard does not work with 3rd parties
      Clipboard Managers
    - S8073357: schema1.xsd has wrong content. Sequence of the enum
      values has been changed
    - S8073385: Bad error message on parsing illegal character in
      XML attribute
    - S8074098: 2D_Font/Bug8067699 test fails with SIGBUS crash on
      Solaris Sparc
    - S8074297: substring in XSLT returns wrong character if string
      contains supplementary chars
    - S8075575: com/sun/security/auth/login/ConfigFile/InconsistentError.java
      failed in certain env.
    - S8075576: com/sun/security/auth/module/KeyStoreLoginModule/OptionTest.java
      failed in certain env.
    - S8075667: (tz) Support tzdata2015b
    - S8076290: JCK test api/xsl/conf/string/string17 starts failing
      after JDK-8074297
    - S8077685: (tz) Support tzdata2015d
    - S8078348: sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java
      fails with BindException
    - S8078439: SPNEGO auth fails if client proposes MS krb5 OID
    - S8078529: Increment the build value to b02 for hs24.85 in 7u85
    - S8078562: Add modified dates
    - S8080318: jdk8u51 l10n resource file translation update
    - S8081386: Test sun/management/jmxremote/bootstrap/RmiSslBootstrapTest.sh
      test has RC4 dependencies
    - S8081622: Increment the build value to b03 for hs24.85 in 7u85
    - S8081775: two lib/testlibrary tests are failing with "Error.
      failed to clean up files after test" with jtreg 4.1 b12
    - OJ01: Allow OpenJDK to build on PaX-enabled kernels
    - OJ02: Fix build where PAX_COMMAND is not specified
    - OJ03: Only apply PaX-marking when needed by a running PaX kernel
    - OJ04: Revert introduction of lambda expression in
      sun.lwawt.macosx.LWCToolkit
    - OJ05: Fix mistake in 8075374 backport
  * Backports
    - S8087120, RH1206656, PR2553: [GCC5] java.lang.StackOverflowError
      on  Zero JVM initialization on non x86 platforms.
  * Bug fixes
    - PR2501: libjavasctp.so doesn't need to link against libdl when
      linking against libsctp
    - PR2502: Remove -fno-tree-vectorize workaround now
      http://gcc.gnu.org/PR63341 is fixed
    - PR2503: Add existence check for all optional dependencies in
      jdk_generic_profile.sh
    - PR2521: Systems with a GLib without libgio segfault when
      obtaining proxy information
- Removed patch:
  * zero-dummy.patch
    - Integrated in icedtea 2.6.1

-------------------------------------------------------------------
Tue Jul 21 07:38:26 UTC 2015 - fstrba@suse.com

- Update to 2.6.0 - OpenJDK 7u80
  * OpenJDK
    - S4792059: test/java/io/pathNames/GeneralSolaris.java fails on
      symbolic links
    - S4991647: PNGMetadata.getAsTree() sets bitDepth to invalid
      value
    - S5036554: unmarshal error on CORBA alias type in CORBA any
    - S6458027: Disabling IPv6 on a specific network interface
      causes problems
    - S6642881: Improve performance of Class.getClassLoader()
    - S6695379: Copy method annotations and parameter annotations to
      synthetic bridge methods
    - S6883953: java -client -XX:ValueMapInitialSize=0 crashes
    - S6931564: Incorrect display name of Locale for south africa
    - S6976528: PS: assert(!limit_exceeded || softrefs_clear)
      failed: Should have been cleared
    - S6984762: Invalid close of file descriptor '-1' in
      findZoneinfoFile
    - S6993873: java/awt/Focus/FocusOwnerFrameOnClick/FocusOwnerFrameOnClick.java
      test indicates ".a frame wasn't focused on click" jdk7 issue
      on linux
    - S7010989: Duplicate closure of file descriptors leads to
      unexpected and incorrect closure of sockets
    - S7017962: Obsolete link is used in URL class level spec
    - S7033533: realSync() doesn't work with Xfce
    - S7036518: TEST_BUG: add cygwin support to
      test/java/nio/charset/coders/CheckSJISMappingProp.sh
    - S7052170: javadoc -charset option generates wrong meta tag
    - S7145454: JVM wide monitor lock in Currency.getInstance(String)
    - S7152892: some jtreg tests fail with permission denied
    - S7153157: ClassValue.get does not return if computeValue calls
      remove
    - S7156459: Remove unnecessary get() from Currency.getInstance()
    - S7158636: InterfaceAddress.getBroadcast() returns invalid
      broadcast address on WLAN
    - S7160604: Using non-opaque windows - popups are initially not
      painted correctly
    - S7161320: TEST_BUG: java/awt/event/KeyEvent/SwallowKeyEvents/SwallowKeyEvents.java fails
      (Invalid key code)
    - S7164841: Improvements to the GC log file rotation
    - S7172176: test/sun/tools/jconsole/ImmutableResourceTest.sh
      failing
    - S7172865: PropertyDescriptor fails to work with setter method
      name if setter is non-void
    - S7178362: Socket impls should ignore unsupported proxy types
      rather than throwing
    - S7180038: regression test failure, SSLEngineBadBufferArrayAccess.java
    - S7180557: InetAddress.getLocalHost throws UnknownHostException
      on java7u5 on OSX
    - S7196009: SunPkcs11 provider fails to parse config path
      containing parenthesis
    - S7199674: (props) user.home property does not return an
      accessible location in sandboxed environment [macosx]
    - S8001633: Wrong alt processing during switching between
      windows.
    - S8002148: [TEST_BUG] The four lines printed are not the bold
      typeface.
    - S8004488: wrong permissions checked in krb5
    - S8006023: Embedded Builds fail management test because of
      requirement for UsePerfData being enabled.
    - S8008328: [partfait] Null pointer defererence in
      hotspot/src/cpu/x86/vm/frame_x86.inline.hpp
    - S8008386: (cs) Unmappable leading should be decoded to
      replacement.
    - S8008759: Do not let internal JDK zlib symbols leak out of
      fastdebug libzip.so
    - S8009258: TEST_BUG:java/io/pathNames/GeneralWin32.java fails
      intermittently
    - S8010371: getaddrinfo can fail with EAI_SYSTEM/EAGAIN, causes
      UnknownHostException to be thrown
    - S8010738: G1: Output for full GCs with +PrintGCDetails should
      contain perm gen/meta data size change info
    - S8011795: DOM Serializer prints stack traces to System.err
    - S8012625: Incorrect handling of HTTP/1.1 " Expect: 100-continue "
      in HttpURLConnection
    - S8012941: JSR 292: too deep inlining might crash compiler
      because of stack overflow
    - S8013098: [macosx] localized aqua_xx.properties are not
      included in rt.jar
    - S8013485: javac can't handle annotations with a <clinit> from
      a previous compilation unit
    - S8013849: Awt assert on Hashtable.cpp:124
    - S8014254: Selector in HttpServer introduces a 1000 ms delay
      when using KeepAlive
    - S8015586: [macosx] Test closed/java/awt/print/PrinterJob/PrintToDir.java
      fails on MacOSX
    - S8015628: Test Failure in closed/java/io/pathNames/GeneralSolaris.java
    - S8015780: java/lang/reflect/Method/GenericStringTest.java failing
    - S8016579: (process) IOException thrown by ProcessBuilder.start()
      method is incorrectly encoded
    - S8017212: File.createTempFile requires unnecessary "read"
      permission
    - S8019800: Test sun/tools/jcmd/jcmd-f.sh failing after JDK-8017011
    - S8019834: InetAddress.getByName hangs for bad IPv6 literals
    - S8020675: invalid jar file in the bootclasspath could lead to
      jvm fatal error
    - S8020829: NMT tests fail on platforms if NMT detail is not
      supported
    - S8022229: Intermittent test failures in sun/tools/jstatd
    - S8022531: [TEST_BUG] After double-click on the folder names,
      there is no 'OK' button in the dialog.
    - S8022836: JVM crashes in JVMTIENVBASE::GET_CURRENT_CONTENDED_MONITOR
      and GET_OWNED_MONITOR
    - S8024675: java/net/NetworkInterface/UniqueMacAddressesTest.java
      fails on Windows
    - S8024677: [TESTBUG] Move tests for classes in /testlibrary
    - S8024932: [TEST_BUG] [macosx] javax/swing/text/StyledEditorKit/8016833/bug8016833.java failed
    - S8025644: java/util/stream/test/org/openjdk/tests/java/util/stream/ToArrayOpTest.java
      fails with TestData): failure java.lang.AssertionError:
      expected [true] but found [false]
    - S8025710: Proxied HTTPS connections reused by HttpClient can
      send CONNECT to the server
    - S8025917: JDK demo applets not running with >=7u40 or (JDK 8
      and JDK 9)
    - S8026245: InetAddress.getLocalHost crash if IPv6 disabled (macosx)
    - S8026303: CMS: JVM intermittently crashes with "FreeList of
      size 258 violates Conservation Principle" assert
    - S8027026: Change keytool -genkeypair to use -keyalg RSA
    - S8027348: (process) Enhancement of handling async close of
      ProcessInputStream
    - S8027695: There should be a space before % sign in Swedish locale
    - S8027961: Inet[4|6]Address native initializing code should check
      field/MethodID values
    - S8028073: race condition in ObjectMonitor implementation causing
      deadlocks
    - S8028074: InetAddress.getByName fails with UHE "invalid IPv6
      address" if host name starts with a-f
    - S8028159: C2: compiler stack overflow during inlining of
      @ForceInline methods
    - S8028280: ParkEvent leak when running modified runThese which
      only loads classes
    - S8028484: [TEST_BUG][macosx] closed/java/awt/MouseInfo/JContainerMousePositionTest fails
    - S8029073: (corba) New connection reclaimed when number of
      connection is greater than highwatermark
    - S8029190: VM_Version::determine_features() asserts on Fujitsu
      Sparc64 CPUs
    - S8029302: Performance regression in Math.pow intrinsic
    - S8029607, RH1230702, PR2418: Type of Service (TOS) cannot be
      set in IPv6 header
    - S8029775: Solaris code cleanup
    - S8030114: [parfait] warnings from b119 for
      jdk.src.share.native.sun.security.smartcardio: JNI exception
      pending
    - S8030192: TESTFAIL: java/util/logging/TestLoggerBundleSync.java
      failed with NPE
    - S8030712: TEST_BUG : java/lang/ProcessBuilder/BasicLauncher.java
      fails if java output contains VM warning
    - S8030878: JConsole issues meaningless message if SSL connection
      fails
    - S8030976: Untaken paths should be more vigorously pruned at
      highest optimization level
    - S8031061: new hotspot build - hs24.60-b07
    - S8031068: java/util/logging/ParentLoggersTest.java:
      checkLoggers: getLoggerNames() returned unexpected loggers
    - S8031435: Ftp download does not work properly for ftp user
      without password
    - S8031471: Test closed/java/awt/dnd/FileDialogDropTargetTest/FileDialogDropTargetTest.java
      fails on Solaris zones virtual hosts
    - S8031566: regression test failure, SSLEngineBadBufferArrayAccess.java
    - S8031572: jarsigner -verify exits with 0 when a jar file is not
      properly signed
    - S8031743: C2: loadI2L_immI broken for negative memory values
    - S8031764: tmtools/jmap/heap_config tests fail on Linux-ia32
      because it Cant attach to the core file
    - S8031765: Child process error stream is not empty!
    - S8032466: serviceability/sa/jmap-hashcode/Test8028623.java
      fails with compilation errors
    - S8032573: CertificateFactory.getInstance("X.509").generateCertificates(InputStream)
      does not throw CertificateException for invalid input
    - S8032808: Support Solaris SO_FLOW_SLA socket option
    - S8032832: Applet/browser deadlocks, when IIS integrated
      authentication is used
    - S8032864: [macosx] sigsegv (0Xb) Being Generated When Starting
      JDev With Voiceover Running
    - S8032901: WaitForMultipleObjects() return value not handled
      appropriately
    - S8032908: getTextContent doesn't return string in JAXP
    - S8033524: Set minor version for hotspot in 7u80 to 80 and
      build number to b01
    - S8033571: [parfait] warning from b128 for security/smartcardio/pcsc_md.c:
      JNI exception pending
    - S8033627: UTC+02:00 time zones are not detected correctly on
      Windows
    - S8033699: Incorrect radio button behavior
    - S8033970: new hotspot build - hs24.80-b02
    - S8034118: [parfait] JNI exception pending in
      macosx/native/sun/awt/JavaComponentAccessibility.m
    - S8034262: Test java/lang/ProcessBuilder/CloseRace.java fails
    - S8034768: [parfait] JNI exception pending in
      jdk/src/macosx/native/sun/awt/JavaTextAccessibility.m
    - S8034920: new hotspot build - hs24.80-b03
    - S8035435: new hotspot build - hs24.80-b04
    - S8035973: NPE in ForwardBuilder
    - S8035938: Memory leak in JvmtiEnv::GetConstantPool
    - S8036778: new hotspot build - hs24.80-b05
    - S8036823: Stack trace sometimes shows 'locked' instead of
      'waiting to lock'
    - S8036981: JAXB not preserving formatting for xsd:any Mixed
      content
    - S8037502: build.tools.javazic.Zoneinfo incorrectly calculates
      raw GMT offset change time
    - S8037945: Paths.get("").normalize() throws ArrayIndexOutOfBoundsException
    - S8038274: update 8u fix for 8028073 now that 8028280 is
      backported to 8u
    - S8038440: backport few C2 fixes
    - S8038481: CMM Testing: Min/MaxHeapFreeRatio flags should be
      manageable through the API
    - S8038640: new hotspot build - hs24.80-b06
    - S8038785: hot workaround fix for a crash in C2 compiler at
      Node::rematerialize
    - S8038919: Requesting focus to a modeless dialog doesn't work
      on Safari
    - S8038961: kinit, klist and ktab aren't built from jdk7u51 in
      licensee src bundles
    - S8038966: JAX-WS handles wrongly xsd:any arguments for Web
      services
    - S8039042: G1: Phantom zeros in cardtable
    - S8039118: Windows build failure (j2pcsc.dll : fatal error
      unresolved external symbol throwByName)
    - S8039292: new hotspot build - hs24.80-b07
    - S8039368: Remove testcase from npt utf.c
    - S8039891: Remove ppcsflt builds from JPRT
    - S8039899: Missing licence headers in test for JDK-8033113
    - S8040076: Memory leak: java.awt.List objects allowing multiple
      selections are not GC-ed.
    - S8040664: Revert temporary fix JDK-8038785
    - S8041351: Crash in src/share/vm/opto/loopnode.cpp:3215 -
      assert(! had_error) failed: bad dominance
    - S8041507: Java Access Bridge version strings need to be fixed
    - S8041725: Nimbus JList selection colors persist across L&F changes
    - S8041791: String.toLowerCase regression - violates Unicode standard
    - S8041918: BootstrapMethods attribute cannot be empty.
    - S8041931: test/sun/net/www/http/HttpClient/B8025710.java
      fails with cannot find keystore
    - S8041980: (hotspot) sun/jvmstat/monitor/MonitoredVm/CR6672135.java
      failing on all platforms
    - S8041984: CompilerThread seems to occupy all CPU in a very
      rare situation
    - S8042052: assert(t != NULL) failed: must set before get
    - S8042235: redefining method used by multiple MethodHandles
      crashes VM
    - S8042247: Make 7u60 the default jprt release for hs24.80
    - S8042250: Misleading command line output for
      ReservedCodeCacheSize validation
    - S8042465: Applet menus not rendering when browser is full
      screen on Mac
    - S8042835: Remove mnemonic character from open, save and open
      directory JFileChooser's buttons
    - S8042982: Unexpected RuntimeExceptions being thrown by SSLEngine
    - S8043129: JAF initialisation in SAAJ clashing with the one in
      javax.mail
    - S8043354: OptimizePtrCompare too aggressive when allocations
      are present
    - S8043413: REGRESSION: Hotspot causes segmentation fault in
      jdk8ux, but not in jdk7ux
    - S8043720: (smartcardio) Native memory should be handled more
      accurately
    - S8044406: JVM crash with JDK8 (build 1.8.0-b132) with G1 GC
    - S8044614: [macosx] Focus issue with 2 applets in firefox
    - S8044725: Bug in zlib 1.2.5 prevents inflation of some gzipped
      files (zlib 1.2.8 port)
    - S8046007: Java app receives javax.print.PrintException: Printer
      is not accepting job
    - S8046024: JDI shared memory transport failed with "Observed
      abandoned IP mutex"
    - S8046233: VerifyError on backward branch
    - S8046269: Build broken : THIS_FILE : undeclared identifier
    - S8046275: Fastdebug build failing on jdk9/hs/ control jobs
      after pulling some hs-comp changes
    - S8046287: [TESTBUG] runtime/Thread/TestThreadDumpMonitorContention.java
      failed error_cnt=12
    - S8046289: compiler/6340864/TestLongVect.java timeout with
    - S8046495: KeyEvent can not be accepted in quick mouse clicking
    - S8046516: Segmentation fault in JVM (easily reproducible)
    - S8046559: NPE when changing Windows theme
    - S8046588: test for SO_FLOW_SLA availability does not check for
      EACCESS
    - S8047186: jdk.net.Sockets throws InvocationTargetException
      instead of original runtime exceptions
    - S8047187: Test jdk/net/Sockets/Test.java fails to compile
      after fix JDK-8046588
    - S8047340: (process) Runtime.exec() fails in Turkish locale
    - S8048050: Agent NullPointerException when rmi.port in use
    - S8048110: Using tables in JTextPane leads to infinite loop in
      FlowLayout.layoutRow
    - S8048170: Test closed/java/text/Normalizer/ConformanceTest.java
      failed
    - S8048212, PR2418: Two tests failed with
      "java.net.SocketException: Bad protocol option" on Windows
      after 8029607
    - S8048271: Minor GC times doubled from JDK 6u35 to JDK 7u51
    - S8048506: [macosx] javax.swing.PopupFactory issue with null owner
    - S8048887: SortingFocusTraversalPolicy throws
      IllegalArgumentException from the sort method
    - S8049514: FEATURE_SECURE_PROCESSING can not be turned off on a
      validator through SchemaFactory
    - S8049684: pstack crashes on java core dump
    - S8050022: linux-sparcv9: assert(SharedSkipVerify || obj->is_oop())
      failed: sanity check
    - S8050386: javac, follow-up of fix for JDK-8049305
    - S8050983: Misplaced parentheses in sun.net.www.http.HttpClient
      break HTTP PUT streaming
    - S8051004: javac, incorrect bug id in tests for JDK-8050386
    - S8051844: BootstrapMethods attribute cannot be empty again
    - S8051857: OperationTimedOut exception inside from
      XToolkit.syncNativeQueue call
    - S8052159: TEST_BUG: javax/swing/JTextField/8036819/bug8036819.java
      fails to compile
    - S8052406: SSLv2Hello protocol may be filter out unexpectedly
    - S8054019: Keytool Error publicKey's is not X.509, but X509
    - S8054478: C2: Incorrectly compiled char[] array access crashes
      JVM
    - S8054530: C2: assert(res == old_res) failed: Inconsistency
      between old and new
    - S8054817: File ccache only recognizes Linux and Solaris defaults
    - S8054841: (process) ProcessBuilder leaks native memory
    - S8054883: Segmentation error while running program
    - S8055045: StringIndexOutOfBoundsException while reading
      krb5.conf
    - S8055421: (fs) bad error handling in java.base/unix/native/libnio/fs/UnixNativeDispatcher.c
    - S8055731: sun/security/smartcardio/TestDirect.java throws
      java.lang.IndexOutOfBoundsException
    - S8055949: ByteArrayOutputStream capacity should be maximal
      array size permitted by VM
    - S8056026: Debug security logging should print Provider used
      for each crypto operation
    - S8056156: [TEST_BUG] Test javax/swing/JFileChooser/8046391/bug8046391.java
      fails in Windows
    - S8056309: Set minor version for hotspot in 7u76 to 76 and
      build number to b01
    - S8056914: Right Click Menu for Paste not showing after
      upgrading to java 7
    - S8057008: [TEST_BUG] Test java/awt/Focus/SortingFPT/JDK8048887.java
      fails with compilation error
    - S8057530: (process) Runtime.exec throws garbled message in jp
      locale
    - S8057564: JVM hangs at getAgentProperties after attaching to
      VM with lower
    - S8057813: Alterations to jdk_security3 test target
    - S8058113: Execution of OnOutOfMemoryError command hangs on
      linux-sparc
    - S8058120: Rendering / caret errors with HTMLDocument
    - S8058473: "Comparison method violates its general contract"
      when using Clipboard
    - S8058583: Remove CompilationRepeat
    - S8058608: JVM crash during Kerberos logins using des3-cbc-md5
      on OSX
    - S8058927: ATG throws ClassNotFoundException
    - S8058932: java/net/InetAddress/IPv4Formats.java failed because
      hello.foo.bar does exist
    - S8058935: CPU detection gives 0 cores per cpu, 2 threads per
      core in Amazon EC2 environment
    - S8058936: hotspot/test/Makefile should use jtreg script from
      $JT_HOME/bin/jreg (instead of $JT_HOME/win32/bin/jtreg)
    - S8059216: Make PrintGCApplicationStoppedTime print information
      about stopping threads
    - S8059299: assert(adr_type != NULL) failed: expecting TypeKlassPtr
    - S8059327: XML parser returns corrupt attribute value
    - S8059563: (proxy) sun.misc.ProxyGenerator.generateProxyClass
      should create intermediate directories
    - S8060006: No Russian time zones mapping for Windows
    - S8060169: Update the Crash Reporting URL in the Java crash log
    - S8060170: Support SIO_LOOPBACK_FAST_PATH option on Windows
    - S8061507: Increment hsx 24.76 build to b02 for 7u76-b05
    - S8061694: Increment hsx 24.76 build to b03 for 7u76-b06
    - S8061954: 7u76 - deployment warning dialogs do not work on Linux
    - S8062021: NPE in sun/lwawt/macosx/CPlatformWindow::toFront
      after JDK-8060146
    - S8062170: java.security.ProviderException: Error parsing
      configuration with space
    - S8062178: merge issue: Test closed/java/util/TimeZone/Bug6329116.java
      fails in 7u-cpu nightly
    - S8062608: BCEL corrupts debug data of methods that use generics
    - S8062672: JVM crashes during GC on various asserts which
      checks that HeapWord ptr is an oop
    - S8062744: jdk.net.Sockets.setOption/getOption does not support
      IP_TOS
    - S8062771: Core reflection should use final fields whenever
      possible
    - S8062923: XSL: Run-time internal error in 'substring()'
    - S8062924: XSL: wrong answer from substring() function
    - S8064391: More thread safety problems in core reflection
    - S8064407: (fc) FileChannel transferTo should use TransmitFile
      on Windows
    - S8064493: Increment the build value to b04 for hs24.76 in 7u76-b08
    - S8064516: BCEL still corrupts generic methods if bytecode
      offsets are modified
    - S8064533: Remove and retag jdk7u76-b08 tag in 7u76/jdk repo
    - S8064667: Add -XX:+CheckEndorsedAndExtDirs flag to JDK 8
    - S8064846: Lazy-init thread safety problems in core reflection
    - S8065098: JColorChooser no longer supports drag and drop
      between two JVM instances
    - S8065238, PR2478: javax.naming.NamingException after upgrade
      to JDK 8
    - S8065552: setAccessible(true) on fields of Class may throw a
      SecurityException
    - S8065553: Failed Java web start via IPv6 (Java7u71 or later)
    - S8065609: 7u76 l10n resource file translation update
    - S8065618: C2 RA incorrectly removes kill projections
    - S8065674: javac generates incorrect LVT table for trivial cases
    - S8065765: Missing space in output message
      from -XX:+CheckEndorsedAndExtDirs
    - S8065994: HTTP Tunnel connection to NTLM proxy reauthenticates
      instead of using keep-alive
    - S8066045: opto/node.hpp:355, assert(i < _max) failed: oob: i=1, _max=1
    - S8066103: C2's range check smearing allows out of bound array
      accesses
    - S8066612: Add a test that will call getDeclaredFields() on all
      classes and try to set them accessible.
    - S8066649: 8u backport for 8065618 is incorrect
    - S8066756: Test test/sun/awt/dnd/8024061/bug8024061.java fails
    - S8066775: opto/node.hpp:355, assert(i < _max) failed: oob: i=1, _max=1
    - S8068338: Better message about incompatible zlib in Deflater.init
    - S8068507: (fc) Rename the new jdk.net.enableFastFileTransfer
      system property to jdk.nio.enableFastFileTransfer
    - S8068625: Remove extra year check for GenerateCurrencyData fix
    - S8068639: Make certain annotation classfile warnings opt-in
    - S8071423: Increment hsx 24.80 build to b08 for 7u80-b07
    - S8071499: java/net/InetAddress/B5087907.java fails with jdk7u85
    - S8071807: Increment hsx 24.80 build to b09 for 7u80-b08
    - S8072040: jdk7u80 l10n resource file translation update
    - S8072458: jdk/test/Makefile references (to be removed) win32
      directory in jtreg
    - S8072639: Increment hsx 24.80 build to b10 for 7u80-b09
    - S8074855: [Regression] Test closed/java/awt/image/Raster/IncorrectScanlineStrideTest.java fails
    - S8075092: Remove erroneous println statement from DoubleByteDecoder
  * Backports
    - S4890063, PR2305, RH1214835: HPROF: default text truncated
      when using doe=n option
    - S6991580, PR2308, RH1210739: IPv6 Nameservers in resolv.conf
      throws NumberFormatException
    - S8021120, PR2301: TieredCompilation can be enabled even if
      TIERED is undefined
    - S8025613, PR2437: clang: remove -Wno-unused-value
    - S8039921, PR2421: SHA1WithDSA with key > 1024 bits not working
    - S8048214, PR2357, G548784: Linker error when compiling
      G1SATBCardTableModRefBS after include order changes
    - S8072385, PR2387: Only the first DNSName entry is checked for
      endpoint identification
    - S8074761, PR2470, RH1194226: Empty optional parameters of LDAP
      query are not interpreted as empty
    - S8075136: Unnecessary sign extension for byte array access
    - S8076212, PR2314: AllocateHeap() and ReallocateHeap() should be
      inlined.
    - S8078654, PR2333: CloseTTFontFileFunc callback should be removed
    - S8078666, PR2326: JVM fastdebug build compiled with GCC 5 asserts
      with "widen increases"
    - S8081315, PR2405: Avoid giflib interlacing workaround with
      giflib 5.0.0 on
    - S8081475, PR2494: SystemTap does not work when JDK is compiled
      with GCC 5
  * Bug fixes
    - PR94: empty install target in Makefile.am
    - PR1374: Provide option to strip and link debugging info after
      build
    - PR1661: Cleanup SYSTEM_GCONF option and allow it to be set
      false
    - PR1786: Allow x86 build to occur on x86_64 using a previously
      built x86_64 build
    - PR1816: Split download/extraction rules for OpenJDK so they
      can run in parallel
    - PR1846: Build fails when using IcedTea7 as bootstrap JDK with
      native ecj
    - PR1847: Synchronise javac.in with IcedTea6
    - PR1883: Search Debian multiarch paths when looking for pcsclite
    - PR1888: Allow tarball checksumming to be disabled
    - PR2060: Fix warnings found by Gentoo ebuild QA with gcc 4.9.1
    - PR2144: make dist fails due to lack of HotSpot-specific patches
    - PR2161: RHEL 6 has a version of GIO which meets the version
      criteria, but has no g_settings_*
    - PR2233, RH1190835: Discover gsettings symbols separately so
      early versions of GLib can be used (e.g. on RHEL 6)
    - PR2236, RH1191652: ppc64le should report its os.arch as ppc64le
      so tools can detect it
    - PR2320: Allow use of system GConf
    - PR2323: System GConf without system GIO configuration broken
    - PR2328: GCJ uses ppc64el named libarch directory on ppc64le
    - PR2341: Update README & INSTALL files
    - PR2359: Ensure all stamp targets have aliases
    - PR2390: Make elliptic curve removal optional
    - PR2394: ppc64le does not support -Xshare:dump
    - PR2395: Path to jvm.cfg is wrong in add-systemtap-boot
    - PR2446: Support system libsctp
    - PR2458: Policy JAR files should be timestamped with the date
      of the policy file they hold
    - PR2482, RH489586, RH1236619: OpenJDK can't handle spaces in
      zone names in /etc/sysconfig/clock
    - PR2496: Enable system PCSC support by default
    - PR2499: Update remove-intree-libraries.sh script
    - PR2507, G541462: Only apply PaX markings by default on running
      PaX kernels
    - PR2530: PaX mark the installed JDK so it runs on hardened
      systems
    - PR2531: Location of docs directory in install-data-local is
      incorrect
    - PR2532: install stage fails where
      BUILD_ARCH_DIR != INSTALL_ARCH_DIR
    - PR2533: Allow greater control of Javadoc installation directory
    - PR2534: Install TRADEMARK, COPYING and ChangeLog as RPM spec
      file does
    - PR2535: install-data-local needs to check that classes.jsa
      actually exists
    - PR2537: Desktop files do not allow installation from multiple
      versions of IcedTea 
    - PR2539: Libraries in some subdirectories of jre/lib/{arch} are
      not installed
    - PR2540: Specify a cacerts file for the OpenJDK build as we do
      for OpenJDK 8
    - PR2545: Extend tarball checksumming option to allow the
      checksum to be specified
    - PR2548: install stage doesn't install symbolic links
    - PR2550: Desktop file doesn't reference versioned icon
  * AArch64 port
    - Add copyright to aarch64_ad.m4
    - S8069593: Changes to JavaThread::_thread_state must use acquire
      and release
    - S8074349: AARCH64: C2 generates poor code for some byte and
      character stores
    - S8075045: AARCH64: Stack banging should use store rather than
      load
    - S8075324: Costs of memory operands in aarch64.ad are inconsistent
    - S8075443: AARCH64: Missed L2I optimizations in C2
    - S8075930: AARCH64: Use FP Register in C2
    - S8076467: AARCH64: assertion fail with -XX:+UseG1GC
    - S8079203: AARCH64: Need to cater for different partner
      implementations
    - S8080586: aarch64: hotspot test
      compiler/codegen/7184394/TestAESMain.java fails
  * PPC & AIX port
    - Changes to make aix compile after the merge
    - S8069590: AIX port of "8050807: Better performing performance
      data handling"
    - S8078482, PR2307, RH1201393: ppc: pass thread to
      throw_AbstractMethodError
    - S8080190: PPC64: Fix wrong rotate instructions in the .ad file
- Removed patches:
  * icedtea-2.5.5-gcc5.patch
  * implicit-fortify-decl.patch
  * linux_vs_sys_ptrace.patch
  * signed-overflow.patch
    - Applied upstream
  * openjdk-7-src-b147-stringcompare.patch
    - Fixed by refactoring of the surrounding code
- Modified patch:
  * java-1_7_0-openjdk-suse-desktop-files.patch
    - Adapted to icedtea 2.6.0 content

-------------------------------------------------------------------
Thu Jun 18 13:39:41 UTC 2015 - tchvatal@suse.com

- Use priority matching to ibm-java, always 5 bigger than it

-------------------------------------------------------------------
Wed Jun 10 08:27:47 UTC 2015 - fstrba@suse.com

- Added patch:
  * zero-dummy.patch
    - Fix crash in ZERO VM built with gcc5

-------------------------------------------------------------------
Fri Jun  5 09:15:23 UTC 2015 - fstrba@suse.com

- Added patch:
  * signed-overflow.patch
    - Upstream fix for signed overflow that makes
      ChunkPool::allocate go OOM

-------------------------------------------------------------------
Tue Jun  2 16:54:06 UTC 2015 - fstrba@suse.com

- Added patch:
  * implicit-fortify-decl.patch
    - Fix implicit-fortify-decl error due tu missing include

-------------------------------------------------------------------
Mon Jun  1 07:56:38 UTC 2015 - fstrba@suse.com

- Removed patch:
  * aarch64-linking.patch
    - Problem exists in both aarch64 and default hotspot with gcc5.
- Added patch:
  * icedtea-2.5.5-gcc5.patch
    - Fix build with gcc5.

-------------------------------------------------------------------
Wed Apr 22 07:37:18 UTC 2015 - fstrba@suse.com

- Added patch:
  * aarch64-linking.patch
    - Fix undefined symbols to write_ref_array_pre in the aarch64
      hotspot tarball.

-------------------------------------------------------------------
Thu Apr 16 06:20:53 UTC 2015 - fstrba@suse.com

- Add patch:
  * linux_vs_sys_ptrace.patch
    - Fix type mismatch between linux/ptrace.h and sys/ptrace.h
      on some distributions

-------------------------------------------------------------------
Wed Apr 15 07:31:03 UTC 2015 - fstrba@suse.com

- Update to 2.5.5 - OpenJdk 7u79 (bsc#927591)
  * Security fixes
    - S8059064: Better G1 log caching
    - S8060461: Fix for JDK-8042609 uncovers additional issue
    - S8064601, CVE-2015-0480: Improve jar file handling
    - S8065286: Fewer subtable substitutions
    - S8065291: Improved font lookups
    - S8066479: Better certificate chain validation
    - S8067050: Better font consistency checking
    - S8067684: Better font substitutions
    - S8067699, CVE-2015-0469: Better glyph storage
    - S8068320, CVE-2015-0477: Limit applet requests
    - S8068720, CVE-2015-0488: Better certificate options checking
    - S8069198: Upgrade image library
    - S8071726, CVE-2015-0478: Better RSA optimizations
    - S8071818: Better vectorization on SPARC
    - S8071931, CVE-2015-0460: Return of the phantom menace
  * Backports
    - S6584008, PR2193, RH1173326: jvmtiStringPrimitiveCallback
      should not be invoked when string value is null
    - S6956398, PR2250: make ephemeral DH key match the length of
      the certificate key
    - S7090424: TestGlyphVectorLayout failed automately with
      java.lang.StackOverflowError
    - S7142035: assert in j.l.instrument agents during shutdown
      when daemon thread is running
    - S7160837: DigestOutputStream does not turn off digest
      calculation when "close()" is called
    - S7195480: javax.smartcardio does not detect cards on Mac OS X
    - S8001472: api/java_awt/Window/indexTGF_* tests fail because
      expected colors aren't equal
    - S8011646: SEGV in compiled code with loop predication
    - S8012637: Adjust CipherInputStream class to work in AEAD/GCM
      mode
    - S8016545: java.beans.XMLEncoder.writeObject output is wrong
    - S8019324: assert(_f2 == 0 || _f2 == f2) failed: illegal field
      change
    - S8019623: Lack of synchronization in AppContext.getAppContext()
    - S8021804: Certpath validation fails if validity period of root
      cert does not include validity period of intermediate cert
    - S8022070: Compilation error in stubGenerator_sparc.cpp with
      some compilers
    - S8024061: Exception thrown when drag and drop between two
      components is executed quickly
    - S8028616: Htmleditorkit parser doesn't handle leading slash (/)
    - S8028617: Dvorak keyboard mapping not honored when ctrl key
      pressed
    - S8029837: NPE seen in XMLDocumentFragmentScannerImpl.setProperty
      since 7u40b33
    - S8031290: Adjust call to getisax() for additional words
      returned
    - S8032872: [macosx] Cannot select from JComboBox in a JWindow
    - S8032874: ArrayIndexOutOfBoundsException in JTable while
      clearing data in JTable
    - S8032878: Editable combos in table do not behave as expected
    - S8033113: wsimport fails on WSDL:header parameter name
      customization
    - S8033696: "assert(thread != NULL) failed: just checking" due
      to Thread::current() and JNI pthread interaction
    - S8036022: D3D: rendering with XOR composite causes
      InternalError.
    - S8036709: Java 7 jarsigner displays warning about cert policy
      tree
    - S8036819: JAB: mneumonics not read for textboxes
    - S8036983: JAB:Multiselection Ctrl+CursorUp/Down and
      ActivateDescenderPropertyChanged event
    - S8037477: Reproducible hang of JAWS and webstart application
      with JAB 2.0.4
    - S8038925: Java with G1 crashes in dump_instance_fields using
      jmap or jcmd without fullgc
    - S8039050: Crash in C2 compiler at Node::rematerialize
    - S8039298: assert(base == NULL || t_adr->isa_rawptr() || ! phase->type(base)->higher_equal(TypePtr::NULL_PTR))
    - S8039319: (smartcardio) Card.transmitControlCommand() does
      not work on Mac OS X
    - S8040228: TransformerConfigurationException occurs with
      security manager, FSP and XSLT Ext
    - S8040790: [TEST_BUG] tools/javac/innerClassFile/Driver.sh
      fails to cleanup files after it
    - S8041451: com.sun.jndi.ldap.Connection:ReadTimeout should
      abandon ldap request
    - S8041740: Test sun/security/tools/keytool/ListKeychainStore.sh
      fails on Mac
    - S8041979: sun/jvmstat/monitor/MonitoredVm/CR6672135.java
      failing on all platforms
    - S8042059: Various fixes to linux/sparc
    - S8042857: 14 stuck threads waiting for notification on
      LDAPRequest
    - S8043123: Hard crash with access violation exception when
      blitting to very large image
    - S8043200: Decrease the preference mode of RC4 in the enabled
      cipher suite list
    - S8043205: Incorrect system traps.h include path
    - S8043206: Fix signed vs. unsigned comparison warning in
      copy_sparc.hpp
    - S8043207: Add const to Address argument for Assembler::swap
    - S8043210: Add _BIG_ENDIAN define on linux/sparc
    - S8043507: javax.smartcardio.CardTerminals.list() fails on
      MacOSX
    - S8044602: Increment minor version of HSx for 7u72 and
      initialize the build number
    - S8044659: Java SecureRandom on SPARC T4 much slower than on
      x86/Linux
    - S8046769: Set T family feature bit on Niagara systems
    - S8048080: (smartcardio) javax.smartcardio.Card.openLogicalChannel()
      dosn't work on MacOSX
    - S8049081: Increment hsx 24.72 build to b02 for 7u72-b03
    - S8049542: C2: assert(size_in_words <= (julong)max_jint)
      failed: no overflow
    - S8049787: Increment hsx 24.72 build to b03 for 7u72-b04
    - S8050158: Introduce system property to maintain RC4
      preference order
    - S8050165: linux-sparcv9: NMT detail causes
      assert((intptr_t*)younger_sp[FP->sp_offset_in_saved_window()] == (intptr_t*)((intptr_t)sp - STACK_BIAS))
      failed: younger_sp must be valid
    - S8050167: linux-sparcv9: hs_err file does not show any stack
      information
    - S8055714: Increment hsx 24.72 build to b04 for 7u72-b11
    - S8056211: api/java_awt/Event/InputMethodEvent/serial/index.html#Input[serial2002]
      failure
    - S8060072: Increment minor version of HSx for 7u79 and
      initialize the build number
    - S8064454: [TEST_BUG] Test tools/javac/innerClassFile/Driver.sh
      fails for Mac and Linux
    - S8064532: 7u76 build failed with # 8041979
    - S8065072: sun/net/www/http/HttpClient/StreamingRetry.java
      failed intermittently
    - S8065373: [macosx] jdk8, jdk7u60 Regression in Graphics2D
      drawing of derived Fonts
    - S8065709: Deadlock in awt/logging apparently introduced by
      8019623
    - S8065991: LogManager unecessarily calls JavaAWTAccess from
      within a critical section
    - S8068405: GenerateCurrencyData throws RuntimeException for
      old data
    - S8071591: java/util/logging/LogManagerAppContextDeadlock.java
      test started to fail due to JDK-8065991
    - S8072039: jdk7u79 l10n resource file translation update
    - S8072042: (tz) Support tzdata2015a
    - S8073226: Increment hsx 24.79 build to b02 for 7u79-b10
    - S8074312, PR2254: Enable hotspot builds on 4.x Linux kernels
    - S8074662: Update 3rd party readme and license for LibPNG
      v 1.6.16
    - S8075211: [TEST_BUG] Test
      sun/net/www/http/HttpClient/StreamingRetry.java fails with
      compilation error
  * Bug fixes
    - PR2196, RH1164762: jhat man page has broken URL
    - PR2200: Support giflib 5.1.0
    - PR2210: DGifCloseFile call should check the return value, not
      the error code, for failure
    - PR2225: giflib 5.1 conditional excludes 6.0, 7.0, etc.
    - PR2250: JSSE server is still limited to 768-bit DHE
  * ARM32 port
    - PR2228: Add ARM32 JIT
    - PR2297: Use the IcedTea 2.6.0 HotSpot for ARM32 by default
    - Several bug fixes to get Eclipse working
  * AArch64 port
    - Add java.lang.ref.Reference.get intrinsic to template
      interpreter
    - Fix implementation of InterpreterMacroAssembler::increment_mdp_data_at().
    - Remove insanely large stack allocation in entry frame.
    - S6976528: PS: assert(!limit_exceeded || softrefs_clear)
      failed: Should have been cleared
    - S8020675: invalid jar file in the bootclasspath could lead to
      jvm fatal error
    - S8020829: NMT tests fail on platforms if NMT detail is not
      supported
    - S8026303: CMS: JVM intermittently crashes with "FreeList of
      size 258 violates Conservation Principle" assert
    - S8029775: Solaris code cleanup
    - S8041980: (hotspot) sun/jvmstat/monitor/MonitoredVm/CR6672135.java
      failing on all platforms
    - S8042235: redefining method used by multiple MethodHandles
      crashes VM
    - S8044406: JVM crash with JDK8 (build 1.8.0-b132) with G1 GC
    - S8046233: VerifyError on backward branch
    - S8046289: compiler/6340864/TestLongVect.java timeout with
    - S8048170: Test closed/java/text/Normalizer/ConformanceTest.java
      failed
    - S8050022: linux-sparcv9: assert(SharedSkipVerify || obj->is_oop())
      failed: sanity check
    - S8054478: C2: Incorrectly compiled char[] array access crashes
      JVM
    - S8054530: C2: assert(res == old_res) failed: Inconsistency
      between old and new
    - S8054883: Segmentation error while running program
    - S8056309: Set minor version for hotspot in 7u76 to 76 and
      build number to b01
    - S8058583: Remove CompilationRepeat
    - S8058935: CPU detection gives 0 cores per cpu, 2 threads per
      core in Amazon EC2 environment
    - S8059216: Make PrintGCApplicationStoppedTime print
      information about stopping threads
    - S8060169: Update the Crash Reporting URL in the Java crash log
    - S8061507: Increment hsx 24.76 build to b02 for 7u76-b05
    - S8061694: Increment hsx 24.76 build to b03 for 7u76-b06
    - S8062229: Test failure of test_loggc_filename in 7u-cpu
    - S8062672: JVM crashes during GC on various asserts which
      checks that HeapWord ptr is an oop
    - S8064493: Increment the build value to b04 for hs24.76 in
      7u76-b08
    - S8064667: Add -XX:+CheckEndorsedAndExtDirs flag to JDK 8
    - S8065618: C2 RA incorrectly removes kill projections
    - S8065765: Missing space in output message from -XX:+CheckEndorsedAndExtDirs
    - S8066045: opto/node.hpp:355, assert(i < _max) failed: oob: i=1, _max=1
    - S8066103: C2's range check smearing allows out of bound array
      accesses
    - S8066649: 8u backport for 8065618 is incorrect
    - S8066775: opto/node.hpp:355, assert(i < _max) failed: oob: i=1, _max=1
    - S8071947: AARCH64: frame::safe_for_sender() computes
      incorrect sender_sp value for interpreted frames
    - S8072129: [AARCH64] missing fix for 8066900
    - S8072483: AARCH64: aarch64.ad uses the wrong operand class
      for some operations
- Remove upstreamed patch:
  * java-1_7_0-openjdk-giflib5.patch
  * arm32-jit.patch

-------------------------------------------------------------------
Thu Apr  2 05:50:13 UTC 2015 - fstrba@suse.com

- Build again aarch64 hotspot as JIT accelerated

-------------------------------------------------------------------
Tue Mar 31 05:55:28 UTC 2015 - fstrba@suse.com

- Added patch:
  * arm32-jit.patch
    - Backport JIT hotspot for 32-bit arm architectures from
      icedtea7 repository

-------------------------------------------------------------------
Wed Mar 11 15:42:53 UTC 2015 - fstrba@suse.com

- Remove commented-out in-build gpg verification and gpg-offline
  build-dependency
  * Replaced by source_validator
- Reformat spec file with newer spec-cleaner

-------------------------------------------------------------------
Mon Jan 26 17:06:01 UTC 2015 - schwab@suse.de

- java-1_7_0-openjdk-giflib5.patch: Fix check for giflib >= 5.1.

-------------------------------------------------------------------
Sun Jan 25 17:36:49 UTC 2015 - fstrba@suse.com

- Added patch: java-1_7_0-openjdk-giflib5.patch
  * Fix build with giflib 5.1.x

-------------------------------------------------------------------
Thu Jan 22 15:59:43 UTC 2015 - fstrba@suse.com

- Update to 2.5.4 - OpenJDK 7u75
  * Security fixes
    - S8046656: Update protocol support
    - S8047125, CVE-2015-0395: (ref) More phantom object references
    - S8047130: Fewer escapes from escape analysis
    - S8048035, CVE-2015-0400: Ensure proper proxy protocols
    - S8049253: Better GC validation
    - S8050807, CVE-2015-0383: Better performing performance data
      handling
    - S8054367, CVE-2015-0412: More references for endpoints
    - S8055304, CVE-2015-0407: More boxing for
      DirectoryComboBoxModel
    - S8055309, CVE-2015-0408: RMI needs better transportation
      considerations
    - S8055479: TLAB stability
    - S8055489, CVE-2014-6585: Better substitution formats
    - S8056264, CVE-2014-6587: Multicast support improvements
    - S8056276, CVE-2014-6591: Fontmanager feature improvements
    - S8057555, CVE-2014-6593: Less cryptic cipher suite management
    - S8058982, CVE-2014-6601: Better verification of an
      exceptional invokespecial
    - S8059485, CVE-2015-0410: Resolve parsing ambiguity
    - S8061210, CVE-2014-3566: Issues in TLS
  * Backports
    - S6461635: [TESTBUG] BasicTests.sh test fails intermittently
    - S6545422: [TESTBUG] NativeErrors.java uses wrong path name in
      exec
    - S6653795: C2 intrinsic for Unsafe.getAddress performs pointer
      sign extension on 32-bit systems
    - S7028073: The currency symbol for Peru is wrong
    - S7047033: (smartcardio) Card.disconnect(boolean reset) does
      not reset when reset is true
    - S7183753: [TEST] Some colon in the diff for this test
    - S7077119, PR2165, G534118: remove past transition dates from
      CurrencyData.properties file
    - S7085757: Currency Data: ISO 4217 Amendment 152
    - S7169142: CookieHandler does not work with localhost
    - S7172012, PR2067: Make test-in-build an option (Queens)
    - S7185456: (ann) Optimize Annotation handling in
      java/sun.reflect.* code for small number of annotations
    - S7195759: ISO 4217 Amendment 154
    - S8000897, RH1155012: VM crash in CompileBroker
    - S8001105: findVirtual of Object[].clone produces internal
      error
    - S8005232: (JEP-149) Class Instance size reduction
    - S8006748: getISO3Country() returns wrong value
    - S8012026: [macosx] Component.getMousePosition() does not
      work in an applet on MacOS
    - S8015421: NegativeArraySizeException occurs in
      ChunkedOutputStream() with Integer.MAX_VALUE
    - S8020190, PR2160, RH1176718: Fatal: Bug in native code:
      jfieldID must match object
    - S8021121: ISO 4217 Amendment Number 156
    - S8021372: NetworkInterface.getNetworkInterfaces() returns
      duplicate hardware address
    - S8022721: TEST_BUG: AnnotationTypeDeadlockTest.java throws
      java.lang.IllegalStateException: unexpected condition
    - S8025051: Update resource files for TimeZone display names
    - S8026792: HOTSPOT: licensee reports a JDK8 build failure
      after 8005849/8005008 fixes integrated
    - S8027359: XML parser returns incorrect parsing results
    - S8028623, PR2112, RH1168693: SA: hash codes in SymbolTable
      mismatching java_lang_String::hash_code for extended characters
    - S8028627: Unsynchronized code path from javax.crypto.Cipher to
      the WeakHashMap used by JceSecurity to store codebase mappings
    - S8028726: (prefs) Check
      src/solaris/native/java/util/FileSystemPreferences.c for JNI
      pending exceptions
    - S8029153: [TESTBUG] test/compiler/7141637/SpreadNullArg.java
      fails because it expects NullPointerException
    - S8031046: Native Windows ccache might still get unsupported
      ticket
    - S8031502: JSR292: IncompatibleClassChangeError in LambdaForm
      for CharSequence.toString() method handle type converter
    - S8032078: [macosx] CPlatformWindow.setWindowState throws
      RuntimeException, if windowState=ICONIFIED|MAXIMIZED_BOTH
    - S8032669: Mouse release not being delivered to Swing component
      in 7u45
    - S8032788: ImageIcon constructor throws an NPE and hangs when
      passed a null String parameter
    - S8032909: XSLT string-length returns incorrect length when
      string includes complementary chars
    - S8034200: Test java/net/CookieHandler/LocalHostCookie.java
      fails after fix of JDK-7169142
    - S8036863: Update jdk7 testlibrary to match jdk8 in hotspot
    - S8040168: Set hotspot version to hs24.66 and build to b01 for
      7u66
    - S8040617: [macosx] Large JTable cell results in a
      OutOfMemoryException
    - S8041132: Increment hsx 24.66 build to b02 for 7u66-b09
    - S8041408: Increment hsx 24.55 build to b04 for 7u55-b34
    - S8041572: [macosx] huge native memory leak in AWTWindow.m
    - S8041990: [macosx] Language specific keys does not work in
      applets when opened outside the browser
    - S8043610: Sorting columns in JFileChooser fails with
      AppContext NPE
    - S8044603: Increment minor version of HSx for 7u71 and
      initialize the build number
    - S8046343: (smartcardio) CardTerminal.connect('direct') does
      not work on MacOSX
    - S8049250: Need a flag to invert the Card.disconnect(reset)
      argument
    - S8049343: (tz) Support tzdata2014g
    - S8049758: Increment minor version of HSx for 7u75 and
      initialize the build number
    - S8050485: super() in a try block in a ctor causes VerifyError
    - S8051359: JPopupMenu creation in headless mode with JDK9b23
      causes NPE
    - S8051614: smartcardio TCK tests fail due to lack of 'reset'
      permission
    - S8055222: Currency update needed for ISO 4217 Amendment #159
    - S8056211: api/java_awt/Event/InputMethodEvent/serial/index.html#Input[serial2002]
      failure
    - S8057184: JCK8's api/javax_swing/JDesktopPane/descriptions.html#getset
      failed with GTKLookAndFeel on Linux and Solaris
    - S8058715: stability issues when being launched as an embedded
      JVM via JNI
    - S8059206: (tz) Support tzdata2014i
    - S8060474: Resolve more parsing ambiguity
    - S8061685: Increment hsx 24.75 build to b02 for 7u75-b06
    - S8061785: [TEST_BUG] serviceability/sa/jmap-hashcode/Test8028623.java
      has utf8 character corrupted by earlier merge
    - S8061826: Part of JDK-8060474 should be reverted
    - S8062561: Test bug8055304 fails if file system default
      directory has read access
    - S8062807: Exporting RMI objects fails when run under
      restrictive SecurityManager
    - S8064300: Increment hsx 24.75 build to b03 for 7u75-b06
    - S8064560: (tz) Support tzdata2014j
    - S8065608: 7u75 l10n resource file translation update
    - S8065787: Increment hsx 24.75 build to b04 for 7u75-b10
    - S8066747: Backing out Japanese translation change in
      awt_ja.properties
    - S8067364, PR2145, RH114622: Printing to Postscript doesn't
      support dieresis
  * Bug fixes
    - PR2064: Unset OS before running OpenJDK build
    - PR2069: Type-punning warnings still evident on RHEL 5
    - PR2094, RH1163501: 2048-bit DH upper bound too small for
      Fedora infrastructure
    - PR2123: SunEC provider crashes when built using system NSS
    - PR2124: Synchronise elliptic curves in
      sun.security.ec.NamedCurve with those listed by NSS
    - PR2135: Race condition in SunEC provider with system NSS
    - PR2161: RHEL 6 has a version of GIO which meets the version
      criteria, but has no g_settings_*
  * CACAO
    - PR2032: CACAO lacks JVM_FindClassFromCaller introduced by
      security patch in 2.5.3
  * JamVM
    - PR2050: JamVM lacks JVM_FindClassFromCaller introduced by
      security patch in 2.5.3
    - PR2171: JamVM builds with executable stack, causing failures
      on SELinux & PaX kernels
  * AArch64 port
    - Use the IcedTea7 fork version rather than the one based on
      HotSpot 25
    - Add arch-specific processing of tmp1 register needed for d/f2i
    - Add char_array_equals intrinsic
    - Add CNEG and CNEGW to macro assembler
    - Add frame anchor fences
    - Add missing instruction synchronization barriers and cache
      flushes
    - Add some memory barriers for object creation and runtime
      calls
    - Add support for A53 multiply accumulate
    - Add support for AES Intrinsics
    - Add support for pipeline scheduling
    - Add support for String.indexOf intrinsic
    - Added make rules to allow aarch64-x86 hybrid build to progress
    - Added missing aarch64-specific include
    - Added missing aarch64-specific make file
    - Added missing changes for debug code
    - Added missing inline method
    - Added missing shared global UseCRC32Intrinsics
    - Added pd global UseVectoredExceptions
    - Add local method to redirect to AbstractAssembler::relocate
    - Add missing declarations for CRC32 methods
    - Add missing include
    - Add missing special case code for aarch64
    - Add rules to assemble .S files
    - Add support for storing aarch64 call format
    - Add wrapper method to avoid dependency on not yet defined
      code buffer class
    - Added missing endif
    - Allow for 0x400 aligned offsets for byte_map_base
    - Array load must only read 32 bits
    - A more efficient sequence for C1_MacroAssembler::float_cmp
    - Backout 8c8b5e62e624 and instead move .S rule from
      zeroshark.make to rules.make
    - Backout additional changes made in ec6a6772fed6, which revert
      parts of the PPC/AIX port and IcedTea fixes
    - Call ICache::invalidate_range() from
      Relocation::pd_set_data_value()
    - Changed klass oop encode to heap oop encode
    - Changed Method* to methodOop
    - Correct assert to allow for AArch64
    - Correct for difference in include hierarchy
    - Correct typos
    - Corrected error in disassembler code
    - Corrected include
    - Corrected include path
    - Corrected pipeline class for countTrailingZerosL
    - Corrected type
    - Corrected typo
    - Correct includes
    - Correct Method to methdoOopDesc
    - Define uabs().  Use it everywhere an absolute value is wanted
    - Defn of BIND does not need to use __ macro
    - Delete dead code
    - Disassembler library should be built as hsdis-aarch64.so
    - Don't test arraycopy routines when using AArch64 simulator
    - Emit_int64 is renamed
    - Ensure byte_map_base can be loaded using adrp with no need
      for following ldr
    - Ensure C1 static call stub employs absolute move to allow
      patching
    - Ensure C2 static calls use correct call adddress in static
      stub reloc
    - Ensure perm gen size is not rounded down to zero
    - Ensure rmethod is reloaded from stack when interpreter makes
      non leaf VM call
    - Ensure we pick up hsdis-aarch64.so if BUILTIN_SIM is true
    - Fix couple of mistakes in generate of method handle dispatch
    - Fix cut and paste-o in header
    - Fixed another typo
    - Fixed error in include
    - Fixed hsdis for aarch64 native or simulated
    - Fixed various typos and omissions
    - Fixed various typos, overlooked cases and wrong accessors
    - Fix error introduced into profiling code
    - Fix guarantee failure in synchronizer.cpp
    - Fix more errors introduced into interpreter profile counter
      increment
    - Fix relocations
    - Fix several small typos
    - Fix some typos
    - Fix thinko in Atomic::xchg_ptr
    - Fix typo
    - Fix up aarch64-specific patching code
    - Fix up crc32 support
    - Fix various typos
    - Get rid of unnecessary declaration
    - Guess at how to implement C1 deoptimize_trap generator
    - Initial cut of aarch64 code pulled from jdk8 tree
    - Make aarch64-x86 hybrid build use correct paths
    - Make hsdis handle aarch64 native case
    - Make static stubs load methodOop in cpool to avoid problems
      at GC
    - Miscellaneous bug fixes
    - Missing change needed to support aarch64 build
    - Modified make files to support aarch64 build
    - Modified shared src to support full aarch64 backport
    - Moved fields which need access from java to top level
    - Need to actually return the adapter code size
    - Need to pass CFLAGS when assembling .S files using
      CC_COMPILE
    - Need to use class handle not class
    - Provide missing CRC32 methods
    - Reload rcpool register after a VM call in case a permgen GC
      has moved the cache
    - Relocated aarch64 vtable generate code to conform to jdk7
    - Remove comment to avoid breaking macro
    - Removed aarch64 compiled_IC implementation to conform to jdk7
    - Removed metaspaceShared code to conform to jdk7
    - Removed redundant field use_XOR_for_compressed_class_base
    - Removed some errors in signal handling code
    - Removed undefined metadata case
    - Remove redundant bracket
    - Remove support for volatile load/store rules in ad file
    - Renamed emit_int32 to emit_long and added local emit_long64
      in place of missing emit_int64
    - Restored missing open brace
    - Restored several load_heap_oop calls lost in translation
    - Restore working x86 build
    - Reverted aarch64 architecture description (ad) file to
      conform to jdk7
    - Reverted aarch64 c1_xxx files to conform to jdk7
    - Reverted aarch64 c2 globals to conform to jdk7
    - Reverted aarch64 frame code to conform to jdk7
    - Reverted aarch64 runtime code to conform to jdk7
    - Reverted aarch64 stubs code to conform to jdk7
    - Reverted aarch64 template interpreter code to conform to jdk7
    - Reverted aarch64 vm structs code to conform to jdk7
    - Reverted aarch64 vm version code to conform to jdk7
    - Reverted aarch64 vtable stubs code to conform to jdk7
    - Reverted assembler_aarch64.cpp/hpp to conform to jdk7
    - Reverted bytecodeInterpreter_aarch64 to conform to jdk7
    - Reverted global defs code to conform to jdk7
    - Reverted instr cache code to conform to jdk7
    - Reverted interpreter code to conform to jdk7
    - Reverted interpreter masm code to conform to jdk7
    - Reverted jni code to conform to jdk7
    - Reverted method handles code to conform to jdk7
    - Reverted native instr code to conform to jdk7
    - Reverted os_cpu/linux_aarch64 code to conform to jdk7
    - Reverted reloc info code to conform to jdk7
    - Revert Method:: etc to methodOopDesc:: etc
    - Scripts to build aarch64-x86 hybrid and aarch64 native debug
      images
    - Some errors revealed when building debug image
    - Temporarily disable running test_gamma
    - Tidy up allocation prefetch
    - Use correct post-increment size in repne_scanw
    - Use membar rules and delete special case volatile rules
    - Use method register to access counter increment field
    - Use movoop in C1 ic_call to keep verifier happy
    - Use os::malloc to allocate the register map
    - Use the correct return value from the VM resolve call
    - Use TLS for ThreadLocalStorage::thread()
    - Various changes to accommodate inclusion of ppc port in
      icedtea7
    - Various concurrency fixes
    - Work around weird compiler issue
- Removed patch: 7085757-currency_fix.patch
  * Integrated in this release

-------------------------------------------------------------------
Thu Jan 15 07:36:41 UTC 2015 - fstrba@suse.com

- Add 7085757-currency_fix.patch: Icedtea7 patch to allow build
  after 31.12.2014.
- Add dependency on autoconf and automake, since we are patching
  build system.

-------------------------------------------------------------------
Tue Nov 25 10:41:56 UTC 2014 - fstrba@suse.com

- Do not require tzdata-java for the bootstrap package
  * This package is used to provide bootstrap tools for a
    controlled set of packages and does not do anything time zone
    related.

-------------------------------------------------------------------
Sun Nov 23 13:46:44 UTC 2014 - schwab@linux-m68k.org

- Define bits to %__isa_bits if defined

-------------------------------------------------------------------
Sun Nov 16 11:26:15 UTC 2014 - fstrba@suse.com

- Build the javadoc package as noarch, since it installed in
  architecture independent place

-------------------------------------------------------------------
Thu Oct 16 19:54:13 UTC 2014 - fstrba@suse.com

- Try to make the jre-32 and jre-64 provides more automatic

-------------------------------------------------------------------
Thu Oct 16 09:40:31 UTC 2014 - fstrba@suse.com

- Add java-1_7_0-openjdk-override.patch
  * Trying to fix boostrap build with gcc 4.3

-------------------------------------------------------------------
Wed Oct 15 22:23:21 UTC 2014 - fstrba@suse.com

- Remove dependency on ant-nodeps
  * some ant packages conflict with the ant-nodeps package

-------------------------------------------------------------------
Wed Oct 15 13:13:22 UTC 2014 - fstrba@suse.com

- Update to 2.5.3 - OpenJDK  7u71
  * Security fixes
    - S8015256: Better class accessibility
    - S8022783, CVE-2014-6504: Optimize C2 optimizations
    - S8035162: Service printing service
    - S8035781: Improve equality for annotations
    - S8036805: Correct linker method lookup.
    - S8036810: Correct linker field lookup
    - S8036936: Use local locales
    - S8037066, CVE-2014-6457: Secure transport layer
    - S8037846, CVE-2014-6558: Ensure streaming of input cipher streams
    - S8038364: Use certificate exceptions correctly
    - S8038899: Safer safepoints
    - S8038903: More native monitor monitoring
    - S8038908: Make Signature more robust
    - S8038913: Bolster XML support
    - S8039509, CVE-2014-6512: Wrap sockets more thoroughly
    - S8039533, CVE-2014-6517: Higher resolution resolvers
    - S8041540, CVE-2014-6511: Better use of pages in font processing
    - S8041529: Better parameterization of parameter lists
    - S8041545: Better validation of generated rasters
    - S8041564, CVE-2014-6506: Improved management of logger resources
    - S8041717, CVE-2014-6519: Issue with class file parser
    - S8042609, CVE-2014-6513: Limit splashiness of splash images
    - S8042797, CVE-2014-6502: Avoid strawberries in LogRecord
    - S8044274, CVE-2014-6531: Proper property processing
  * Backports
    - S4963723: Implement SHA-224
    - S7044060: Need to support NSA Suite B Cryptography algorithms
    - S7122142: (ann) Race condition between isAnnotationPresent
      and getAnnotations
    - S7160837: DigestOutputStream does not turn off digest
      calculation when "close()" is called
    - S8006935: Need to take care of long secret keys in HMAC/PRF
      computation
    - S8012637: Adjust CipherInputStream class to work in AEAD/GCM mode
    - S8028192: Use of PKCS11-NSS provider in FIPS mode broken
    - S8038000: java.awt.image.RasterFormatException: Incorrect scanline stride
    - S8039396: NPE when writing a class descriptor object to a
      custom ObjectOutputStream
    - S8042603: 'SafepointPollOffset' was not declared in static member
      function 'static bool Arguments::check_vm_args_consistency()'
    - S8042850: Extra unused entries in ICU ScriptCodes enum
    - S8052162: REGRESSION: sun/java2d/cmm/ColorConvertOp tests fail
      since 7u71 b01
    - S8053963: (dc) Use DatagramChannel.receive() instead of read()
      in connect()
    - S8055176: 7u71 l10n resource file translation update
  * Bug fixes
    - PR1988: C++ Interpreter should no longer be used on ppc64
    - PR1989: Make jdk_generic_profile.sh handle missing programs
      better and be more verbose
    - PR1992, RH735336: Support retrieving proxy settings on GNOME 3.12.2
    - PR2000: Synchronise HEAD tarball paths with release branch paths
    - PR2002: Fix references to hotspot.map following PR2000
    - PR2003: --disable-system-gtk option broken by refactoring in PR1736
    - PR2009: Checksum of policy JAR files changes on every build
    - PR2014: Use version from hotspot.map to create tarball filename
    - PR2015: Update hotspot.map documentation in INSTALL
    - PR2025: LCMS_CFLAGS & LCMS_LIBS should not be used unless
      SYSTEM_LCMS is enabled
    - RH1015432: java-1.7.0-openjdk: Fails on PPC with StackOverflowError
      (revised comprehensive fix)
  * CACAO
    - PR2030, G453612, CA172: ARM hardfloat support for CACAO
  * AArch64 port
    - AArch64 C2 instruct for smull
    - Add frame anchor fences.
    - Add MacroAssembler::maybe_isb()
    - Add missing instruction synchronization barriers and cache flushes.
    - Add support for a few simple intrinsics
    - Add support for builtin crc32 instructions
    - Add support for Neon implementation of CRC32
    - All address constants are 48 bits in size.
    - array load must only read 32 bits
    - Define uabs().  Use it everywhere an absolute value is wanted.
    - Fast string comparison
    - Fast String.equals()
    - Fix register usage in generate_verify_oop().
    - Fix thinko in Atomic::xchg_ptr.
    - Fix typo in fsqrts
    - Improve C1 performance improvements in ic_cache checks
    - Performance improvement and ease of use changes pulled from upstream
    - Remove obsolete C1 patching code.
    - Replace hotspot jtreg test suite with tests from jdk7u
    - S8024648: 7141246 breaks Zero port
    - Save intermediate state before removing C1 patching code.
    - Unwind native AArch64 frames.
    - Use 2- and 3-instruction immediate form of movoop and mov_metadata
      in C2-generated code.
    - Various concurrency fixes.

-------------------------------------------------------------------
Tue Oct  7 06:11:14 UTC 2014 - fstrba@suse.com

- Force Zero VM for aarch64, since for almost a year, there was
  no working Hotspot build for this architecture in OBS

-------------------------------------------------------------------
Mon Sep 29 08:31:47 UTC 2014 - fstrba@suse.com

- Do not waste time building javadoc when building bootstrap
- Ignore ant's java-devel require - we already have
  java-bootstrap-devel

-------------------------------------------------------------------
Mon Sep 29 06:40:39 UTC 2014 - fstrba@suse.com

- Reformat the spec files with newer version of spec-cleaner
- Use more generic requires and provides:
  * java-bootstrap and
  * java-bootstrap-devel
    - Allows us to use the same boostrap packages for building of
      java-1_8_0-openjdk

-------------------------------------------------------------------
Tue Sep 23 08:10:25 UTC 2014 - fstrba@suse.com

- Add provides jre-32 on %{ix86} and ppc
  * This satisfies libreoffice's requires

-------------------------------------------------------------------
Mon Sep 22 13:02:52 UTC 2014 - fstrba@suse.com

- Update to 2.5.2 bugfix release
  * Backports
    - S8049480: Current versions of Java can't verify jars signed and
      timestamped with Java 9
    - S8051012, LP1360392: Regression in verifier for <init> method call
      from inside of a branch
  * Bug fixes
    - PR1903: [REGRESSION] Bug reports now lack IcedTea version and
      distribution packaging information
    - PR1948: Only try and symlink debuginfo if STRIP_POLICY is other
      than no_strip
    - PR1948: Fix indenting
    - PR1966: Move to new OpenJDK bug URL format
    - RH1015432: java-1.7.0-openjdk: Fails on PPC with
      StackOverflowError (revised fix for PPC32)
  * PPC & AIX port
    - Adapt AIX port to 5049299: (process) Use posix_spawn, not fork,
      on S10 to avoid swap exhaustion
    - Adapt aix to 8022507
    - Fix aix after 8022507: SIGSEGV at ParMarkBitMap::verify_clear()
    - S8050942: PPC64: implement template interpreter for ppc64le
    - S8050972: Concurrency problem in PcDesc cache
- Remove upstreamed patch:
  * java-1_7_0-openjdk-ppc-stackoverflow.patch

-------------------------------------------------------------------
Wed Sep 10 05:48:11 UTC 2014 - coolo@suse.com

- add an explicit 2nd spec file - I liked the beauty of the topadd
  _link but our tools just don't expect beauty ;(

-------------------------------------------------------------------
Tue Sep  9 06:31:47 UTC 2014 - coolo@suse.com

- conflict bootstrap with non-bootstrap versions to avoid file
  conflicts

-------------------------------------------------------------------
Mon Sep  8 07:45:46 UTC 2014 - fstrba@suse.com

- Add provides jre-64 on x86_64. bnc#895191

-------------------------------------------------------------------
Fri Sep  5 09:15:34 UTC 2014 - coolo@suse.com

- ignore ecj's java require - we already have java-bootstrap

-------------------------------------------------------------------
Thu Aug 28 08:09:49 UTC 2014 - coolo@suse.com

- build a bootstrap version when bootstrap conditional set and buildrequire
  this in the version when bootstrap conditional is not set

To make this work, we need in every prj with jdk a _link in jdk-bootstrap with
this content:

<link  package="java-1_7_0-openjdk" cicount="copy">
<patches>
  <topadd>%global _with_bootstrap 1</topadd>
</patches>
</link>

This makes sure the build dependencies of jdk are clear and you don't need tricks
(other than the _link)

-------------------------------------------------------------------
Thu Aug 21 08:39:32 UTC 2014 - fstrba@suse.com

- Removed patches unused patches:
  * java-1.7.0-openjdk-debugdocs.patch
  * java-1.7.0-openjdk-debuginfo.patch

-------------------------------------------------------------------
Mon Jul 28 07:26:31 UTC 2014 - tchvatal@suse.com

- Use SUSE in names, not SuSE. bnc#889006

-------------------------------------------------------------------
Thu Jul 24 11:49:20 UTC 2014 - fstrba@suse.com

- Don't try to run multiprocess on aarch64 where we are normally
  using qemu. Qemu cannot guarantee that in user emulation mode
  signals will be delivered to the correct thread

-------------------------------------------------------------------
Wed Jul 23 17:05:15 UTC 2014 - fstrba@suse.com

- Added patch: file-contains-date-and-time.patch
  * fix rpmlint warning and diminish number of rebuilds
- Make sample/rmi/java-rmi.cgi
  * fix rpmlint warning about no-executable file with shebang
- Run "osc service localrun clean_spec_file" on the package
  * fix manually some shortcomings

-------------------------------------------------------------------
Wed Jul 23 08:23:09 UTC 2014 - fstrba@suse.com

- Use released icedtea-sound-1.0.1 tarball
  * rename libpulse-java.so -> libicedtea-sound.so
  * rename pulse-java.jar -> icedtea-sound.jar
- Remove dependencies on autoconf and automake
  * no need to re-autogenerate any more

-------------------------------------------------------------------
Tue Jul 22 23:22:26 UTC 2014 - fstrba@suse.com

- Make zero build usable also on aarch64 (--with zero option)
- Run osc service localrun clean_spec_file on the package

-------------------------------------------------------------------
Tue Jul 22 15:18:16 UTC 2014 - fstrba@suse.com

- Modified patch:
  * java-1_7_0-openjdk-suse-desktop-files.patch
    - change categories for policytool.desktop

-------------------------------------------------------------------
Fri Jul 18 07:29:10 UTC 2014 - fstrba@suse.com

- Modify pulseaudio conditional, since the required dependencies
  can be satisfied in SLE11 SP3
- Modify accessibility post script to actually create the
  corresponding symlinks

-------------------------------------------------------------------
Wed Jul 16 11:00:00 UTC 2014 - fstrba@suse.com

- update to 2.5.1 - OpenJDK 7u65
  * Security fixes
    - S8029755, CVE-2014-4209: Enhance subject class
    - S8030763: Validate global memory allocation
    - S8031340, CVE-2014-4264: Better TLS/EC management
    - S8031346, CVE-2014-4244: Enhance RSA key handling
    - S8031540: Introduce document horizon
    - S8032536: JVM resolves wrong method in some unusual cases
    - S8033055: Issues in 2d
    - S8033301, CVE-2014-4266: Build more informative InfoBuilder
    - S8034267: Probabilistic native crash
    - S8034272: Do not cram data into CRAM arrays
    - S8034985, CVE-2014-2483: Better form for Lambda Forms
    - S8035004, CVE-2014-4252: Provider provides less service
    - S8035009, CVE-2014-4218: Make Proxy representations consistent
    - S8035119, CVE-2014-4219: Fix exceptions to bytecode verification
    - S8035699, CVE-2014-4268: File choosers should be choosier
    - S8035788. CVE-2014-4221: Provide more consistency for lookups
    - S8035793, CVE-2014-4223: Maximum arity maxed out
    - S8036571: (process) Process process arguments carefully
    - S8036800: Attribute OOM to correct part of code
    - S8037046: Validate libraries to be loaded
    - S8037076, CVE-2014-2490: Check constant pool constants
    - S8037157: Verify <init> call
    - S8037162, CVE-2014-4263: More robust DH exchanges
    - S8037167, CVE-2014-4216: Better method signature resolution
    - S8039520, CVE-2014-4262: More atomicity of atomic updates
  * Backports
    - S8001108: an attempt to use "<init>" as a method name should elicit NoSuchMethodException
    - S8001109: arity mismatch on a call to spreader method handle should elicit IllegalArgumentException
    - S8013611: Modal dialog fails to obtain keyboard focus
    - S8013836: getFirstDayOfWeek reports wrong day for pt-BR locale
    - S8019990: IM candidate window appears on the South-East corner of the display.
    - S8023990: Regression: postscript size increase from 6u18
    - S8024283: 10 nashorn tests fail with similar stack trace InternalError with cause being NoClassDefFoundError
    - S8024616: JSR292: lazily initialize core NamedFunctions used for bootstrapping
    - S8025030: Enhance stream handling
    - S8026188: Enhance envelope factory
    - S8027212: java/nio/channels/Selector/SelectAfterRead.java fails intermittently
    - S8028285: RMI Thread can no longer call out to AWT
    - S8029177: [Parfait] warnings from b117 for jdk.src.share.native.com.sun.java.util.jar: JNI exception pending
    - S8031075: [Regression] focus disappears with shift+tab on dialog having one focus component
    - S8032585: JSR292: IllegalAccessError when attempting to invoke protected method from different package
    - S8032686: Issues with method invoke
    - S8033278: Missed access checks for Lookup.unreflect* after 8032585
    - S8033618: Correct logging output
    - S8034926: Attribute classes properly
    - S8035613: With active Securitymanager JAXBContext.newInstance fails
    - S8035834: InetAddress.getLocalHost() can hang after JDK-8030731 was fixed
    - S8035923: Set minor version for hotspot in 7u65 to 65 and build number to b01
    - S8036786: Update jdk7 testlibrary to match jdk8
    - S8036794: Manage JavaScript instances
    - S8039324: Increment hsx 24.65 build to b02 for 7u65-b07
    - S8040156: Increment hsx 24.65 build to b03 for 7u65-b08
    - S8041264: Increment hsx 24.65 build to b04 for 7u65-b09
    - S8042264: 7u65 l10n resource file translation update 1
    - S8042582: Test java/awt/KeyboardFocusmanager/ChangeKFMTest/ChangeKFMTest.html fails on Windows x64
    - S8042590: Running form URL throws NPE
    - S8042789: org.omg.CORBA.ORBSingletonClass loading no longer uses context class loader
    - S8043012: (tz) Support tzdata2014c
  * Bug fixes
    - PR1853: Revert PR729 from minor release
    - PR1864: PCSC + OpenJDK 1.7 crash on Fedora 20
    - PR1867: Turn the infinality patch off by default
    - PR1868: Avoid x86 workaround when running Zero rather than a JIT
  * AArch64 port
    - Common frame handling for C1/C2 which correctly handle all frame sizes
    - Fix register misuse in verify_method_data_pointer
    - Fix register usage in generate_verify_oop().
    - Restrict default ReservedCodeCacheSize to 128M
    - Use explicit barrier instructions in C1.

-------------------------------------------------------------------
Sat Jul 12 20:09:16 UTC 2014 - fstrba@suse.com

- Add back the pulseaudio provider using the new icedtea-sound
  module.

-------------------------------------------------------------------
Thu Jul 10 17:45:22 UTC 2014 - fstrba@suse.com

- Remove bootstrap build for %{arm}

-------------------------------------------------------------------
Thu Jul 10 15:54:45 UTC 2014 - fstrba@suse.com

- Don't build with fontconfig font rendering
  * Fix some font problem regressions (see PR1839)
- Clean up the spec file a bit

-------------------------------------------------------------------
Fri Jul  4 14:27:25 UTC 2014 - fstrba@suse.com

- Remove some stale dependencies

-------------------------------------------------------------------
Tue Jun 24 08:20:39 UTC 2014 - fstrba@suse.com

- Remove the jamvm virtual machine that is used on armv6l and use
  the zero port instead. Remove some conditionals that are not true
  after this change.
- Remove the use of %origin variable since it is the same for
  every architecture now.
- Remove --with-arm32-jit that does not work any more.
- Bootstrap build on arm32, since previous compiler cannot cope with
  this version.

-------------------------------------------------------------------
Thu Jun 19 08:28:05 UTC 2014 - fstrba@suse.com

- update to 2.5.0 - OpenJDK 7u60
  * OpenJDK
      S5049299: (process) Use posix_spawn, not fork, on S10 to avoid swap exhaustion
      S6412968: CMS: Long initial mark pauses
      S6571600: JNI use results in UnsatisfiedLinkError looking for libmawt.so
      S6889597: TEST_BUG: javax/management/remote/mandatory/URLTest.java test should be updated in jdk7 Workspace
      S6900441: PlatformEvent.park(millis) on Linux could still be affected by changes to the time-of-day clock
      S6989981: jstack causes "fatal error: ExceptionMark destructor expects no pending exceptions"
      S7074436: (sc) SocketChannel can do short gathering writes when channel configured blocking (win)
      S7123493: (proxy) Proxy.getProxyClass doesn't scale under high load
      S7124232: [TEST_BUG] [macosx] JSplitPane has wrong divider location
      S7124314: [TEST_BUG] [macosx] Aqua LAF: JTree doesn't select element by keyboards left and right keys
      S7124320: [TEST_BUG] [macosx] JComboBox doesn't change selection on mouse over
      S7124338: [macosx] Selection lost if a selected item removed from a java.awt.List
      S7129133: [macosx] Accelerators are displayed as Meta instead of the Command symbol
      S7131153: GetDC called way too many times - causes bad performance.
      S7133122: SA throws sun.jvm.hotspot.debugger.UnmappedAddressException when it should not
      S7133146: [macosx] closed/javax/swing/JInternalFrame/4193219/IconCoord fails on MacOS
      S7133154: [TEST_BUG] [macosx] closed/javax/swing/JInternalFrame/4251301/bug4251301.java fails on MacOS
      S7145569: G1: optimize nmethods scanning
      S7147084: (process) appA hangs when read output stream of appB which starts appC that runs forever
      S7171591: getDefaultScopeID() in src/solaris/native/java/net/net_util_md.c should return a value
      S7173464: Clipboard.getAvailableDataFlavors: Comparison method violates contract
      S7176574: sun/security/krb5/auto/TcpTimeout.java failed with solaris-i586
      S7186887: Test T6567415.java can fail on a slow machine
      S7187554: JSR 292: JVMTI PopFrame needs to handle appendix arguments
      S7190349: [macosx] Text (Label) is incorrectly drawn with a rotated g2d
      S7191817: -XX:+UseSerialGC -XX:+UseLargePages crashes with SIGFPE on MacOS X
      S7194607: VerifyLocalVariableTableOnRetransformTest.sh fails after JSR-292 merge
      S7197210: java/lang/invoke/CallSiteTest.java failing on armsflt.
      S7199674: (props) user.home property does not return an accessible location in sandboxed environment [macosx]
      S8003253: TEST_BUG: java/nio/channels/AsynchronousChannelGroup/Unbounded.java hang intermittently [win]
      S8003262: reverse translation required changes in xalan resource bundles
      S8003285: TEST_BUG: java/nio/channels/AsynchronousChannelGroup/Unbounded.java fails again [macosx]
      S8003895: java/nio/channels/AsynchronousChannelGroup/Unbounded.java failing again [win64]
      S8004032: [TEST_BUG] [macosx] There is no effect when double clicking on the Icon, after right clicking on the Icon and the Icon disappear
      S8004051: assert(_oprs_len[mode] < maxNumberOfOperands) failed: array overflow
      S8004476: XSLT Extension Functions Don't Work in WebStart
      S8005128: JSR 292: the mlvm redefineClassInBootstrap test crashes in ConstantPool::compare_entry_to
      S8006395: Race in async socket close on Linux
      S8006542: JSR 292: the VM_RedefineClasses::append_entry() must support invokedynamic entry kinds
      S8006546: JSR 292: typos in the ConstantPool::copy_cp_impl()
      S8006628: NEED_TEST for JDK-8002870
      S8006731: JSR 292: the VM_RedefineClasses::rewrite_cp_refs_in_method() must support invokedynamic
      S8007037: JSR 292: the VM_RedefineClasses::append_entry() should do cross-checks with indy operands
      S8007454: (process) SetHandleInformation parameters DWORD (not BOOLEAN)
      S8008118: (process) Possible null pointer dereference in jdk/src/solaris/native/java/lang/UNIXProcess_md.c
      S8008511: JSR 292: MemberName vmtarget refs to methods must be updated at class redefinition
      S8008733: Psr:perf:osb performance regression (18%) in wss_bodyenc
      S8009062: poor performance of JNI AttachCurrentThread after fix for 7017193
      S8009213: sun/management/jdp/JdpTest.sh fails with exit code 1
      S8009222: java.lang.IllegalArgumentException: not invocable, no method type when attempting to get getter method handle for a static field
      S8011194: Apps launched via double-clicked .jars have file.encoding value of US-ASCII on Mac OS X
      S8011343: Add new flag for verifying the heap during startup
      S8011944: Sort fails with ArrayIndexOutOfBoundsException
      S8011955: Lunar screen reader crashes intermittently in WindowsAccessBridge-32.DLL
      S8012244: java/net/Socket/asyncClose/Race.java fails intermittently on Windows
      S8012326: Deadlock occurs when Charset.availableCharsets() is called by several threads at the same time
      S8012615: Realm.getRealmsList returns realms list in wrong
      S8012925: [parfait] Missing return value in jdk/src/macosx/native/sun/awt/AWTEvent.m
      S8013132: Add a flag to turn off the output of the verbose verification code
      S8013895: G1: G1SummarizeRSetStats output on Linux needs improvement
      S8013945: CMS fatal error: must own lock MemberNameTable_lock
      S8014052: JSR292: assert(end_offset == next_offset) failed: matched ending
      S8014078: G1: improve remembered set summary information by providing per region type information
      S8014240: G1: Add remembered set size information to output of G1PrintRegionLivenessInfo
      S8014288: perf regression in nashorn JDK-8008448.js test after 8008511 changes
      S8014394: (fs) WatchService failing when watching \\server\$d
      S8014460: Need to check for non-empty EXT_LIBS_PATH before using it
      S8014555: G1: Memory ordering problem with Conc refinement and card marking
      S8015092: SchemaFactory cannot parse schema if whitespace added within patterns in Selector XPath expression
      S8015243: SchemaFactory does not catch enum. value that is not in the value space of the base type, anyURI
      S8015244: G1: Verification after a full GC is incorrectly placed.
      S8015599: [TEST_BUG] [macosx] Test closed/javax/swing/Popup/TaskbarPositionTest.java fails since JDK 8 b75 on MacOSX
      S8015600: [TEST_BUG] [macosx] Test closed/javax/swing/plaf/basic/BasicMenuUI/4983388/bug4983388.java fails since JDK 8 b75 on MacOSX
      S8016018: Typo in AbstractStringBuilder#indexOf and #lastIndexOf descriptions
      S8016110: Japanese char (MS932) 0x5C cannot be used as an argument when quoted
      S8016271: wsimport -clientjar does not create portable jars on Windows due to hardcoded backslash
      S8016328: Regression : Javadoc i18n regression caused by fix for 8012375
      S8016500: Unlocalized warnings.
      S8017180: [macosx] [TEST_BUG] alt-key doesn't work on macos for menu
      S8017195: Introduce option to setKeepAlive parameter on CORBA sockets
      S8017456: [TEST_BUG] java/awt/DataFlavor/MissedHtmlAndRtfBug/MissedHtmlAndRtfBug.html: test frames remain after test execution
      S8017498: JVM crashes when native code calls sigaction(sig) where sig>=0x20
      S8017779: java/net/Authenticator/B4769350.java fails
      S8019184: MethodHandles.catchException() fails when methods have 8 args + varargs
      S8019389: SA-JDI JSR292: sun.jvm.hotspot.jdi.StackFrame.thisObject() throws sun.jvm.hotspot.utilities.AssertionFailure: sanity check
      S8019396: SA-JDI: OSThread class initialization throws an exception
      S8019853: Break logging and AWT circular dependency
      S8020123: Test gc/g1/TestPrintRegionRememberedSetInfo.java fails with "test result: Error. No action after @build"
      S8020191: System.getProperty("os.name") returns "Windows NT (unknown)" on Windows 8.1
      S8020530: Non heap memory size calculated incorrectly
      S8020791: [TESTBUG] runtime/jsig/Test8017498.sh failed to compile native code
      S8021296: [TESTBUG] Test8017498.sh fails to find "gcc" and fails to compile on some Linux releases
      S8021368: Launch of Java Web Start app fails with ClassCircularityError exception in 7u25
      S8021898: Broken JIT compiler optimization for loop unswitching
      S8021943: FileDialog getFile returns corrupted string after previous setFile
      S8022213: Intermittent test failures in java/net/URLClassLoader
      S8022452: Hotspot needs to know about Windows 8.1 and Windows Server 2012 R2
      S8022507: SIGSEGV at ParMarkBitMap::verify_clear()
      S8022584: Memory leak in some NetworkInterface methods
      S8022585: VM crashes when ran with -XX:+PrintInlining
      S8022993: Convert MAX_UNROLL constant to LoopMaxUnroll C2 flag
      S8023004: JSR 292: java.lang.RuntimeException: Original target method was called.
      S8023130: (process) ProcessBuilder#inheritIO does not work on Windows
      S8023145: G1: G1CollectedHeap::mark_strong_code_roots() needs to handle ParallelGCThreads=0
      S8023472: C2 optimization breaks with G1
      S8023580: Add jtreg test for 8004051 and 8005722
      S8023720: (hotspot) setjmp/longjmp changes the process signal mask on OS X
      S8023786: (jdk) setjmp/longjmp changes the process signal mask on OS X
      S8023881: IDN.USE_STD3_ASCII_RULES option is too strict to use Unicode in IDN.toASCII
      S8023956: Provide a work-around to broken Linux 32 bit "Exec Shield" using CS for NX emulation (crashing with SI_KERNEL)
      S8024027: Test sun/misc/IoTrace/IoTraceSocketReadWrite.java crashes VM
      S8024163: [macosx] NullPointerException at javax.swing.TransferHandler$DropHandler.handleDrag since jdk8b93, 7u40b28
      S8024521: (process) Async close issues with Process InputStream
      S8024648: 7141246 & 8016131 break Zero port
      S8024707: TransformerException : item() return null with node list of length != 1
      S8024788: (fs) Files.readAllBytes uses FileChannel which may not be supported by all providers
      S8024830: SEGV in org.apache.lucene.codecs.compressing.CompressingTermVectorsReader.get
      S8024861: Incomplete token triggers GSS-API NullPointerException
      S8024876: [TEST_BUG] javax/xml/jaxp/parsers/8022548/XOMParserTest.java failed when testbase dir has read only permissions
      S8024952: ClassCastException in PlainSocketImpl.accept() when using custom socketImpl
      S8025145: [macosx]: java 7 does not recognize tiff image on clipboard
      S8025204: Intermittent test failure: javax/management/remote/mandatory/connection/IdleTimeoutTest.java
      S8025205: Intermittent test failure: javax/management/remote/mandatory/connection/BrokenConnectionTest.java
      S8025206: Intermittent test failure:     javax/management/monitor/NullAttributeValueTest.java
      S8025207: Intermittent test failure: javax/management/monitor/CounterMonitorThresholdTest.java
      S8025305: Cleanup CardTableModRefBS usage in G1
      S8025512: NPE with logging while launching webstart on jre7u40 if logging is disabled
      S8025541: G1: assert "assert(thread < _num_vtimes) failed: just checking" fails when G1ConcRefinementThreads > ParallelGCThreads
      S8025588: [macosx] Frozen AppKit thread in 7u40
      S8025713: Syncing indendation/comment/copyright year differences with upstream projects
      S8025775: JNI warnings in TryXShmAttach
      S8025860: new hotspot build - hs24.60-b02
      S8025861: Set minor version for hotspot in 7u60 to 60 and build number to b01
      S8025920: webrev.ksh does not provide any details about changes in zip files
      S8026293: Schedule part of G1 pre-barrier late
      S8026404: Logging in Applet can trigger ACE: access denied ("java.lang.RuntimePermission" "modifyThreadGroup")
      S8026405: javax/xml/ws/clientjar/TestWsImport.java failing on JDK 8 nightly aurora test runs
      S8026486: Significant slowdown due to transparent huge pages
      S8026502: java/lang/invoke/MethodHandleConstants.java fails on all platforms
      S8026705: [TEST_BUG] java/beans/Introspector/TestTypeResolver.java failed
      S8026794: Test tools/pack200/TimeStamp.java fails while opening golden.jar.native.IST on linux-ppc(v2)
      S8026848: -XX:+G1SummarizeRSetStats can result in wrong exit code and crash
      S8027066: XMLDecoder in java 7 cannot properly deserialize object arrays
      S8027172: new hotspot build - hs24.60-b03
      S8027196: Increment minor version of HSx for 7u55 and initialize the build number
      S8027351: (ref) Private finalize method invoked in preference to protected superclass method
      S8027426: String.toLowerCase incorrectly increases length, if string contains \u0130 char
      S8027454: Do not traverse string table during G1 remark when treating them as strong roots during initial mark
      S8027476: Improve performance of Stringtable unlink
      S8027579: new hotspot build - hs24.60-b04
      S8027756: assert(!hr->isHumongous()) failed: code root in humongous region?
      S8027839: C1 crashes in Weblogic with G1 enabled
      S8027840: C2 allows safepoint checks to leak into G1 pre-barriers
      S8027860: [TEST_BUG] File not closed in javax/xml/jaxp/parsers/8022548/XOMParserTest.java
      S8027973: javax/xml/jaxp/transform/jdk8004476/XSLTExFuncTest.java hangs (win)
      S8027997: G1: SPECjbb2013 crashes due to a broken object reference
      S8028054: com.sun.beans.finder.MethodFinder has unsynchronized access to a static Map
      S8028208: (aio) Assertion in clearPendingIoMap when closing at around time file lock is acquired immediately (win)
      S8028351: JWS doesn't get authenticated when using kerberos auth proxy
      S8028391: Make the Min/MaxHeapFreeRatio flags manageable
      S8028412: AsyncGetCallTrace() is broken on x86 in JDK 7u40
      S8028520: JVM should not throw VerifyError when a private method overrides a final method
      S8028583: Add helper methods to test libraries
      S8028814: new hotspot build - hs24.60-b06
      S8029281: Synchronization issues in Logger and LogManager
      S8029304: JFR broken in 7u train for JDK Linux for ARM or OpenJDK
      S8029318: Native Windows ccache still reads DES tickets
      S8029366: ShouldNotReachHere error when creating an array with component type of void
      S8029599: JVM crashes on solaris-i586 with -Xverify:all if stack overflow happens during recursive reflective call
      S8029903: Add a type safe alternative for working with counter based data
      S8030061: new hotspot build - hs24.60-b05
      S8030070: Test java/io/File/CheckPermission.java fails due to unfinished recursion (java.lang.StackOverflowError) when JIT'ed code (-client,-server) is running
      S8030655: Regression: 14_01 Security fix 8024306 causes test failures
      S8030698: Several GUI labels in jconsole need correction
      S8030813: Signed applet fails to load when CRLs are stored in an LDAP directory
      S8030822: (tz) Support tzdata2013i
      S8031050: (thread) Change Thread initialization so that thread name is set before invoking SecurityManager
      S8031394: (sl) Fix exception handling in ServiceLoader
      S8031462: Fonts with morx tables are broken with latest ICU fixes
      S8031787: Remove fix JDK-8026887 from 7u60
      S8031980: Add new j.u.l deadlock test for JDK-8027670 and JDK-8029281
      S8032013: new hotspot build - hs24.60-b08
      S8032207: C2: assert(VerifyOops || MachNode::size(ra_) <= (3+1)*4) failed: bad fixed size
      S8032740: Need to create SE Embedded Source Bundles in 7 Release
      S8032771: The flag VerifySilently misses a test case
      S8032960: Running forms URL throws NullPointerException in Javaconsole.
      S8032986: new hotspot build - hs24.60-b09
      S8033294: javac, spurious warning for instanceof operator
      S8033443: Test8000311 fails after latest changes to parallelize string and symbol table unlink
      S8033487: Improve GC option handling
      S8034181: SIGBUS in SctpChannelImpl receive
      S8034772: JDK-8028795 brought a specification change to 7u55 release and caused JCK7 signature test failure
      S8035283: Second phase of branch shortening doesn't account for loop alignment
      S8035618: Four api/org_omg/CORBA TCK tests fail under plugin only
      S8035893: JVM_GetVersionInfo fails to zero structure
      S8035897: Better memory allocation for file descriptors greater than 1024 on macosx
      S8035963: The failed Kerberos tests due to timeouts
      S8035988: 7u60 l10n resource file translation update 1
      S8036027: Increment hsx 24.51 build to b04 for 7u51-b34
      S8036147: Increment hsx 24.55 build to b02 for 7u55-b11
      S8036584: Review comments from 8035897
      S8036837: Increment hsx 24.55 build to b03 for 7u55-b12
      S8036861: Application can't be loaded fine,the save dialog can't show up.
      S8037012: (tz) Support tzdata2014a
      S8037340: Linux semaphores to use CLOCK_REALTIME
      S8037510: CMM Testing: Min/MaxHeapFreeRatio flags should be manageable through the API
      S8038306: (tz) Support tzdata2014b
      S8039097: Some tests fail with NPE since 7u60 b12
  * Backports
      S7103549: Remove dependencies on libjava and libjvm from security libraries
      S8000204: Memory leak in com/sun/security/auth/module/Unix.c
      S8000476: Memory Leaks and uninitialized memory access in PKCS11 and other native code
      S8001579: Cleanup warnings in security native code
      S8007607: security native code doesn't always use malloc, realloc, and calloc correctly
      S8008509: 6588413 changed JNIEXPORT visibility for GCC on HSX, jdk's jni_md.h needs similar change
      S8012224: AWT_TopLevels/TopLevelEvents/Automated/WindowIconifyDeiconifyEventsTest02 fails on Ubuntu 12.04 Unity shell
      S8014307: Memory leak ... security/jgss/wrapper/GSSLibStub.c
      S8038392, RH1064383: Generating prelink cache breaks JAVA 'jinfo' utility normal behavior
  * Bug fixes
      Fix implicit function declarations in j2secmod_md.c introduced by 7103549.
      PR1617: Include defs.make in vm.make so zeroshark.make is included
      Remove binary files and unlicensed generated files
      PR1655: Don't add IcedTea-Web jars to bootclasspath
      Enable CC_INTERP on ppc64
      Fix Zero following integration of PPC port
      PR1660: Allow use of system PCSC
      PR1661: Cleanup COMPILE_AGAINST_SYSCALLS option and allow it to be set false
      PR1661: Cleanup COMPRESS_JARS option and allow it to be set false
      PR1661: Cleanup SYSTEM_CUPS option and allow it to be set false
      PR1661: Cleanup SYSTEM_FONTCONFIG option and allow it to be set false
      PR1661: Cleanup SYSTEM_GIF option and allow it to be set false
      PR1661: Cleanup SYSTEM_GIO option and allow it to be set false
      PR1661: Cleanup SYSTEM_GTK option and allow it to be set false
      PR1661: Cleanup SYSTEM_JPEG option and allow it to be set false
      PR1661: Cleanup SYSTEM_LCMS option and allow it to be set false
      PR1661: Cleanup SYSTEM_PCSC option and allow it to be set false
      PR1661: Cleanup SYSTEM_PNG option and allow it to be set false
      PR1664: Ensure all SYSTEM_* options are in jdk_generic_profile.sh
      Only get CFLAGS/LIBS for libpcsclite if installed
      Add lost #endif
      Add new files from 8019229
      Remove duplicate ElfFuncDescTable code in elfSymbolTable.cpp
      Remove duplicate ElfFuncDescTable code in elfSymbolTable.hpp
      PR1699: Support building the SunEC provider with system NSS
      PR1393: JPEG support in build is broken on non-system-libjpeg builds
      Fix merge duplication in com.sun.script.javascript.RhinoTopLevel
      S8041658: Use of -fdevirtualize on macroAssembler_x86.o (via -O2) with gcc 4.9.0 creates broken VM
      Extend 8041658 to all files in the HotSpot build.
      Correct placement of S8041658 fix
      PR1753: Ant does not respect JAVA_HOME/jdk.home setting
      PR1757: register_method usage in sharkCompiler.cpp needs to be adjusted following S7196199
      PR1781: NSS PKCS11 provider fails to handle multipart AES encryption
      RH1059925: RFE: Version Java libraries to allow using multiple Java versions with Linux capabilities enabled
      RH905128: [CRASH] OpenJDK-1.7.0 while using NSS security provider and kerberos
      PR1742: Allow SunEC provider to be built with changes in NSS >= 3.16.1
      PR1762: Undefined references when building with NSS 3.16.1
      PR1737: Support prefixed variants of GNU tools used on *BSD systems
      PR1756: Bootstrap with IcedTea broken
      PR1758: Support PPC64 JIT on ppc64le
      PR1763: ppc64 JIT doesn't support class data sharing
      PR1765: Boot JDK on ppc64le uses differently named arch directory to final build
      PR1807: Support Debian/Ubuntu 7 OpenJDK Install as Boot JDK
      PR1365: Replace hgforest support
      PR1814: HotSpot URL should be used with --enable-hg
      PR1371: Provide option to build without debugging
      PR1827: Support AM_MAINTAINER_MODE
      PR1830: Drop version requirement for LCMS 2
      PR1833, RH1022017: Report elliptic curves supported by NSS, not the SunEC library
      PR1741: Break PulseAudio provider out into IcedTea-Sound
      PR1736: AWT loads gtk3 in all the look and feel configurations
      PR1808: Type-punning Warnings in Demos on PPC
      PR1835: Missing file in backport of ppc64le JIT support
      PR1839, G478960: Provide Infinality Support via fontconfig
      PR729: GTKLookAndFeel should be the system look&feel on all GNU/Linux desktops
      PR1843: Fail early if there is no native HotSpot JIT & all other options are disabled
      PR1848: Removal of project support leaves trailing '-' in version
  * PPC & AIX port
      Add AIX-specific build instructions to README-ppc.html
      Added AIX as testing platform for more jtreg tests written in shell-script
      Added AIX specific build defs file
      Added AIX to list of operating systems to include in static jli build
      Added AIX version of classlist
      Added enumIPv4Interfaces, enumIPv6Interfaces and getMacAddress implementation for AIX.
      Added initial AIX version of UNIXProcess.java  copied from existing Solaris one
      Added missing B_FALSE and B_TRUE definitions for AIX when building ec component.
      Added missing Dlinfo structure for SAP version of hprof_md.c
      Added section about problems with pre-installed ANT and our bootstrap JDK on Linux and how to solve them
      Added UnixOperatingSystem.getTotalPhysicalMemorySize and getFreePhysicalMemorySize implementation for AIX by facilitating perfstat APIs.
      add "<jrepath>/lib/<arch>/jli/" to the runtime library path in the java launcher for AIX because AIX ld doesn't support $ORIGIN and libjli.so isn't found otherwise
      Add libmawt linking for libfontmanager on AIX platform
      Add memory limit requirements (ulimit) for AIX to README-ppc.html
      Addon for merge 5851:b717d0d99407 - add missing file AixNativeDispatcher.c
      Add OS and Compiler information to the VM version string on AIX
      Add section about the necessity of 'GNU tar' during the build process
      Add some AIX-specific files which were missing from changeset 5101:a06818b39f7c
      adlc: do safe call to constant_offset() in debug coding
      aix: add macros AIX_ONLY and NOT_AIX
      aix: AIX platform files as required to start up the interpreter.
      AIX changes to build the complete OpenJDK on a vanilla AIX system
      aix: fix disclaiming memory.
      Aix port: add file globalDefinitions_xlc.hpp.
      aix: remove warnings about memory allocation
      asm: fix DelayedConstant
      Basic AIX adaption. With this change the VM can successfully run 'HelloWorld' on AIX
      Build "fdlibm" without optimizations and with -qfloat=nomaf on AIX
      C argument in register AND stack slot.
      Check consistency of the PPC-specific flag 'UseSIGTRAP' with 'ImplicitRangeChecks' and 'ImplicitNullChecks'
      C-interpreter: add biased locking support
      C-interpreter: basic fixes
      C-interpreter: Fix for OSR.
      C-interpreter: implement bytecode profiling.
      C-interpreter: implement G1 support
      C-interpreter: implement support for compressed Oops.
      C++ interpreter: implement support for early return
      C-interpreter: improve memory ordering implementation.
      C-interpreter: memory ordering as required for platforms with weak memory ordering (PPC)
      C-interpreter: some diffs I missed before
      C-interpreter: support for method handles.
      Corrected incorrect use of ps -e on AIX
      Disable sctp support for now on AIX platform
      Disable use of sys/swap.h when building UnixOperatingSystem_md.c on AIX
      dlopen() on AIX does not support RTLD_NOLOAD, so use RTLD_LZAY to workaround.
      Enable AWT/Swing on AIX
      Enable awt to build on AIX
      Enable building jaas library on AIX platform
      Enabled SoundDefs to build on AIX
      Enable jdi script based tests to run on AIX.  (fixed issue with uname -s result not being understood by tests)
      Enable mannual and Javadoc on AIX platform
      Enable medialib to build on AIX
      Enable the build of HotSpot 'CORE' targets from the top-level makefile by setting CORE_BUILD=true.
      Enable Tls operations in jdwp socket transport module for AIX platform
      Expand conditional include in several more source files to not include
      Expanded check for which wait.h to use. Changed so on AIX sys/wait.h is used.
      Expanded platform choice logic to include AIX when deciding to create the MB macro.
      Explicitly defined ARCH_DATA_MODEL for AIX to be 64
      Export 'USE_PTHREADS' on Linux trough CPPFLAGS to fix the build because java_md_solinux.c now only relies on 'USE_PTHREADS' beeing defined.
      Extended BSD remapping of special 64 bit directory function names to generic versions to now apply to AIX.
      Extended decision to use pthreads in java_md_solinux to include specific use of USE_PTHREADS define
      Extended existing ifdef to cover AIX so that npt does not include link.h
      Extended find zone info functionaility to compile on AIX
      Extend existing Solaris behaviour to cover AIX and treat empty TZ envvar same as no TZ envvar
      Extend Load and Store nodes to know about memory ordering.
      fastdebug build: images step fails building installer binaries
      Fix aix build error.
      Fix broken AIX build
      Fix build on Linux with 64kb default page size
      Fix build with gcc 4.7
      Fix calls to the LoadLNode constructor with the Load semantics argument in the wrong position.
      Fixed from 8 port moved to 7.
      Fixed JTreg failure from java/util/ResourceBundle/Control/ExpirationTest.sh
      Fixed memory handling/bookkeeping of mmaped memory on AIX
      Fixed sun/nio/ch implementation on AIX
      Fix handling of scalar replaced objects.
      Fix IA64 preprocessor conditionals on AIX!!!
      Fix iconv encoding problem on AIX < 7.1 in SplashConvertStringAlloc
      Fix JTreg failure from java/nio/charset/Charset/NIOCharsetAvailabilityTest.java
      Fix JTreg failure from java/nio/charset/spi/basic.sh
      Fix native multicast sockets implementation on AIX
      Fix native stack traces in hs_err files on Linux/PPC64
      Fix setting of SO_REUSEADDR socket option on AIX (where the socket option is called SO_REUSEPORT)
      Fix small mistake introduced by the port which breaks the Windows build
      Fix typo in change 'Fix native stack traces in hs_err files..'
      Fix usage of feature detection on ppc for fsqrt instruction. Also guarantee no wrong instructions are used.
      Fix -Xcheck:jni on AIX
      Fix Xrender backend on  64-bit Big-endian architectures
      Further format fixes after removing ppc_ prefixes.
      G1: Fix problem with nonvolatile field
      G1: Port C-interpreter to support G1.
      gethostbyname_r and gethostbyaddr_r have got different syntax on AIX, this patch added the support of host entry getting.
      Implement AttachListener for AIX
      Implemented a no-op version of getPlatformTimeZoneID() for AIX
      Implemented os::thread_cpu_time for AIX
      Implement printing CodeComments in stubs.
      Implement printing CodeComments in stubs: fix product build.
      Implement support for the "System V Print Subsystem" on AIX
      Implement workaround for I/O cancellation on AIX (by using the Linux wrappers from "linux_close.c")
      Improve adlc usability.
      Improve handling of memory ordering in taskqueue.hpp.
      Include dlfcn.h since link.h is not available on AIX
      Include files needed for PPC C2 build.
      Initial AIX build config files primarily based on changes from SAP.  This is to preserve any Hotspot speciific settings
      Initial Aix-Port checkin.
      Initial PPC-Port checkin
      link.h not required (and does not exist) on AIX.  Expanded conditional include to cover AIX
      linux: extend signal handler to catch SIGTRAP on ppc.
      Make hsdis build and work on Linux/PPC64
      make: Implement aix ppc64 build.
      make: Implement linux ppc64 support in makefiles.
      Make nio module to build on AIX
      make: Reenable CORE build
      Memory ordering as required for platforms with weak memory ordering (PPC)
      Memory ordering: introduce functions to specify platform properties.
      method handles: some smaller fixes and extensions for ppc
      New files for template interpreter
      New HS24 JSR292 implementation for PPC64
      opto: adapt assertion in postaloc.cpp for ppc.
      opto: Basic fixes for the ppc C2 port
      opto: Do not relocate in scratch emit.
      opto: explicit specification of rematerialization in ad file.
      opto: Extend adlc to generate fields into nodes.
      opto: Extend ImplicitNullCheck optimizations.
      opto: Extend Load and Store nodes to know about memory ordering.
      Opto: extend MachConstantNode functionality to ins_encode statements.
      opto: hook to postprocess matcher output platform dependent.
      opto: initialize _node_regs_max_index
      Opto: introduce phase lateExpand to expand nodes after register allocation.
      opto: issue more memory barriers as neede on PPC.
      opto: Move static _in_dump_cnt to Compile object.
      opto: Pass output stream to more debug routines.
      opto/ppc: trap based null and range checks
      opto / regalloc: Fix problem with rematerialization
      opto,rt: Support for C calling conventions that require 64-bit ints.
      opto: specify offset of IC load in java_to_interp stub.
      Opto: Support for constants in stub code.
      opto: support for constants on ppc
      opto: switch off OptimizeFill on PPC as it causes errors.
      opto: Trampoline relocations
      opto: trap based null and range checks
      Part assembler and macroassembler into two files.
      posix: fix build errors on aix 7.1 and sparc
      posix: Implement methods giving infos about signals.
      ppc/aix: Adaptions needed for recent update.
      ppc/aix: Fixes for recent update
      PPC assembler and register definitions.
      PPC assembly needed to start up the interpreter.
      ppc: compiler fixes & enable OSR
      PPC: Continue C2 port: now jvm98 runs with compiler
      ppc: enable better implicit null check recognition with cOops
      ppc: fix cOops problem on aix
      ppc: fix gcc 4.3.4 build
      ppc: Fix issue in trap based null check optimization
      ppc: Fix register usage in GetAndAdd & friends.
      ppc: fix safepoint node.
      ppc: fix trap based range checks.
      ppc: Implement card mark emitter for concurrentMarkSweep.
      PPC: Initial C2 compiler port.
      ppc: Initial C2 compiler port, ppc files
      ppc: port method handles support (hs21-hs23 version)
      ppc: PPC platform files as required to start up the interpreter.
      ppc: Relax load aquire and various minor changes
      ppc: SIGTRAP based checks
      PPC specific C2 flags: add macro PD_C2_FLAGS to global flag definitions.
      PPC specific flags: add macro PD_FLAGS to global flag definitions.
      ppc: support for g1, cOops
      PPC64: Support for ABI_ELFv2.
      Propagate HOTSPOT_BUILD_JOBS and PARALLEL_COMPILE_JOBS from the top-level make to the corresponding sub-makes.
      Recent changes to ppc files, especially to ppc.ad file.
      Recent improvements by SAP.
      Removed unused DL_info declaration in java_md_solinux.c that caused AIX compiler failure
      Remove ppc_ prefixes in ppc files.
      Remove some unnecessary diffs to Oracle coding.
      rt: add fence to taskqueue to fix probelms showing in torture tests
      rt: C argument in register AND stack slot.
      rt: extend ELF-decoder to ppc function descriptor tables
      rt: Use stubs to implement safefetch.
      S7177701: error: Filling jar message during javax/imageio/metadata/IIOMetadataFormatImpl compilation
      S8003850 opto: introduce phase lateExpand to expand nodes after register allocation.
      S8003850: add support for constants in stub code
      S8003853 opto: specify offset of IC load in java_to_interp stub.
      S8005055: pass outputStream to more opto debug routines
      S8006971 rt: Improve handling of memory ordering in taskqueue.hpp.
      S8016491: PPC64 (part 2): Clean up PPC defines.
      S8016586: PPC64 (part 3): basic changes for PPC64
      S8016696: PPC64 (part 4): add relocation for trampoline stubs
      S8017313: PPC64 (part 6): stack handling improvements
      S8017317: PPC64 (part 7): cppInterpreter: implement support for biased locking
      S8019517: PPC64 (part 102): cppInterpreter: implement G1 support
      S8019929: PPC64 (part 107): Extend ELF-decoder to support PPC64 function descriptor tables
      S8019973: PPC64 (part 11): Fix IA64 preprocessor conditionals on AIX.
      S8024344: PPC64 (part 112): C argument in register AND stack slot.
      S8024468: PPC64 (part 201): cppInterpreter: implement bytecode profiling
      S8033168: PPC64: gcc 4.8 warning in output_c.cpp
      S8035396: Introduce accessor for tmp_oop in frame.
      S8036767: PPC64: Support for little endian execution model
      S8036976: PPC64: implement the template interpreter
      S8037915: PPC64/AIX: Several smaller fixes
      S8042309: Some bugfixes for the ppc64 port
      Several NIO fixes for AIX to pass JCK tests
      shared assembler: fix DelayedConstant.
      shared: Basic non-functional fixes needed for the ppc port.
      shared: Fix IA64 preprocessor conditionals on AIX.
      shared: introduce functions to specify memory ordering properties of platforms.
      shared: Make adapter_code_size a function.
      shared: Make hotspot build with gcc 4.7.2 and newer
      shared: Make hsdis build and work on Linux/PPC64
      shared: Memory ordering as required for platforms with weak memory ordering (PPC)
      shared: ordering of Independent Reads of Independent Writes
      Some basic AIX changes to let the VM bootstrap itself and run JVM98.
      Support for C calling conventions that require 64-bit ints.
      Switched LD path setup for freetype version check so AIX can be covered by the 'everything else' part
      Switch off Compressed Oops on AIX until we fix them
      Temporarily disable 'EnableInvokeDynamic' while working on the new HS24 indy implementation
      Temporarily switch off 'TrapBasedRangeChecks'
      Trampoline relocations.
      Trampoline relocations.  Add some more functionality.
      Turned off ImplicitNullChecks on AIX by default because it requires UseSIGTRAP which isn't currently implemented on AIX
      Updated conditional handling for AIX when BLOCK_SOURCE enabled. Resolved Undefined symbol: .isSourceFilterSupported
      Updated Defs-versions to understand about using xlc compiler on AIX
      Updated genUnixConstants.c to compile on AIX.  Made location of fcntl.h file platform specific and added a default value for O_NOFOLLOW as not supported on AIX
      Updated hprof demo to build on AIX.  Added SAP changes to fake out DLinfo etc
      Updated hprof_md.c to include AIX as platform without hires timer
      Updated location of bootstrap JDKs
      Updated Platform.gmk to set PLATFORM=aix when uname is AIX
      Updated README-ppc.html to reflect the current project status
      Updated README to reflect the current status of the project (mainly the availability of a mixed-mode VM on Linux and AIX)
      Updated test scripts to understand AIX os environment
      Updated using pthreads in java_md_solinux.c to just rely on USE_PTHREADS. Removed the superflous __linux__ as  USE_PTHREADS is already explictly turned on for linux builds
      Use fork() to provide FORK() as Linux
      Use LIBPATH in the launcher on AIX insted of LD_LIBRARY_PATH
      Use macosx's BsdVirtualMachine implementation to provide tools/attach on AIX platform.
      Use stubs to implement safefetch.
      Use the solaris' approach of doing IsXRenderAvailable check for AIX
  * ARM port
      Fix accidental reversion of PR1188 for armel
  * JamVM
      JVM_NewMultiArray: element class may be an array
      jtreg test java/lang/reflect/Array/ExceedMaxDim
      OpenJDK: Fix Local/Anonymous class checks
      classlibMarkThreadTerminated should return Object*
      Fix race-condition in constant-pool resolution code
      JSR292: MethodHandle constant-pool refs may be resolved
      JSR292: bootstrap method args error handling
      JSR292: correct intrinsic cache COMPARE function
      Race condition in setting up imethod table
      GC: Minor performance improvement
- Remove aarch64-hotspot.patch not needed any more
- Add java-1_7_0-openjdk-ppc-stackoverflow.patch: trying to fix stack
  overflow on ppc
- Change version to 1.7.0.60 since the package is based on OpenJDK 7u60
- Force --with bootstrap on ppc64le to prevent problems due to different
  names of platform dependent library directories
- Allow building of accessibility and docs in bootstrap mode
- Clean some unused variables from the spec file
- Add ppc64 and ppc64le to jit_archs
- Add archinstall and archbuild for ppc64 and ppc64le

-------------------------------------------------------------------
Thu Jun 12 14:33:27 UTC 2014 - schwab@suse.de

- openjdk-7-src-b147-no-return-in-nonvoid-hotspot.patch: hotspot specific
  parts split off from openjdk-7-src-b147-no-return-in-nonvoid.patch
- aarch64-hotspot.patch: update aarch64 hotspot to jdk7u60_b04_aarch64_832

-------------------------------------------------------------------
Thu May  8 12:19:22 UTC 2014 - schwab@suse.de

- java-1.7.0-openjdk-thread-stack-size.patch: increase default thread
  stack size on powerpc

-------------------------------------------------------------------
Thu May  8 10:48:23 UTC 2014 - dmueller@suse.com

- remove quilt dependency

-------------------------------------------------------------------
Wed May  7 14:59:49 UTC 2014 - schwab@suse.de

- java-1.7.0-openjdk-adlc-parser.patch: fix use of unintialized memory in
  adlc parser

-------------------------------------------------------------------
Tue May  6 15:39:14 UTC 2014 - sleep_walker@suse.cz

- do not recommend systemtap even when available (bnc#876539)

-------------------------------------------------------------------
Sat May  3 16:08:10 UTC 2014 - schwab@suse.de

- openjdk-7-src-b147-no-return-in-nonvoid.patch: remove duplicated hunks

-------------------------------------------------------------------
Fri May  2 13:38:04 UTC 2014 - fstrba@suse.com

- Add option to use internal lcms2 if the system one is too old

-------------------------------------------------------------------
Fri May  2 12:48:29 UTC 2014 - fstrba@suse.com

- Fix build with several bitrotten options
- Restore option to build without systemtap
  * allowing to build on SLE11 SP3
- Add constraint for disk size of 6 GB

-------------------------------------------------------------------
Wed Apr 30 11:11:23 UTC 2014 - dmueller@suse.com

- some patch fiddling for aarch64

-------------------------------------------------------------------
Wed Apr 30 08:07:30 UTC 2014 - dmueller@suse.com

- update to 2.4.7:
  Security fixes:
    S8023046: Enhance splashscreen support
    S8025005: Enhance CORBA initializations
    S8025010, CVE-2014-2412: Enhance AWT contexts
    S8025030, CVE-2014-2414: Enhance stream handling
    S8025152, CVE-2014-0458: Enhance activation set up
    S8026067: Enhance signed jar verification
    S8026163, CVE-2014-2427: Enhance media provisioning
    S8026188, CVE-2014-2423: Enhance envelope factory
    S8026200: Enhance RowSet Factory
    S8026716, CVE-2014-2402: (aio) Enhance asynchronous channel handling
    S8026736, CVE-2014-2398: Enhance Javadoc pages
    S8026797, CVE-2014-0451: Enhance data transfers
    S8026801, CVE-2014-0452: Enhance endpoint addressing
    S8027766, CVE-2014-0453: Enhance RSA processing
    S8027775: Enhance ICU code.
    S8027841, CVE-2014-0429: Enhance pixel manipulations
    S8028385: Enhance RowSet Factory
    S8029282, CVE-2014-2403: Enhance CharInfo set up
    S8029286: Enhance subject delegation
    S8029699: Update Poller demo
    S8029730: Improve audio device additions
    S8029735: Enhance service mgmt natives
    S8029740, CVE-2014-0446: Enhance handling of loggers
    S8029745, CVE-2014-0454: Enhance algorithm checking
    S8029750: Enhance LCMS color processing (in-tree LCMS)
    S8029760, CVE-2013-6629: Enhance AWT image libraries (in-tree libjpeg)
    S8029844, CVE-2014-0455: Enhance argument validation
    S8029854, CVE-2014-2421: Enhance JPEG decodings
    S8029858, CVE-2014-0456: Enhance array copies
    S8030731, CVE-2014-0460: Improve name service robustness
    S8031330: Refactor ObjectFactory
    S8031335, CVE-2014-0459: Better color profiling (in-tree LCMS)
    S8031352, CVE-2013-6954: Enhance PNG handling (in-tree libpng)
    S8031394, CVE-2014-0457: (sl) Fix exception handling in ServiceLoader
    S8031395: Enhance LDAP processing
    S8032686, CVE-2014-2413: Issues with method invoke
    S8033618, CVE-2014-1876: Correct logging output
    S8034926, CVE-2014-2397: Attribute classes properly
    S8036794, CVE-2014-0461: Manage JavaScript instances
  Backports
    S8004145: New improved hgforest.sh, ctrl-c now properly terminates mercurial processes.
    S8007625: race with nested repos in /common/bin/hgforest.sh
    S8011178: improve common/bin/hgforest.sh python detection (MacOS)
    S8011342: hgforest.sh : ‘python –version’ not supported on older python
    S8011350: hgforest.sh uses non-POSIX sh features that may fail with some shells
    S8024200: handle hg wrapper with space after #!
    S8025796: hgforest.sh could trigger unbuffered output from hg without complicated machinations
    S8028388: 9 jaxws tests failed in nightly build with java.lang.ClassCastException
    S8031477: [macosx] Loading AWT native library fails
    S8032370: No “Truncated file” warning from IIOReadWarningListener on JPEGImageReader
    S8035834: InetAddress.getLocalHost() can hang after JDK-8030731 was fixed
  Bug fixes
    PR1393: JPEG support in build is broken on non-system-libjpeg builds
    PR1726: configure fails looking for ecj.jar before even trying to find javac
    Red Hat local: Fix for repo with path statting with / .
    Remove unused hgforest script
- remove java-1.7.0-openjdk-makefiles-zero.patch,
    java-1.7.0-openjdk-zero-arch.patch
- enable jit on aarch64 and armv7l
- readd hotspot port for aarch64
- disable nonsensical constraints (build is limited to 512MB anyway)
  at least for the ARM platforms that do not offer 2GB

-------------------------------------------------------------------
Fri Apr 11 19:06:05 CEST 2014 - mls@suse.de

- fix split provides: fix double '/', sever -> server

-------------------------------------------------------------------
Tue Apr  8 10:25:59 UTC 2014 - fstrba@suse.com

- Update to 2.4.6
  * gstackbounds.patch: removed unneeded patch
* Backports
  - S8009062: poor performance of JNI AttachCurrentThread after fix for 7017193
  - S8035893: JVM_GetVersionInfo fails to zero structure
  - Re-enable the 'gamma' test at the end of the HotSpot build, but only for HotSpot based bootstrap JDKs.
* Bug fixes
  - PR1101: Undefined symbols on GNU/Linux SPARC
  - PR1659: OpenJDK 7 returns incorrect TrueType font metrics when bold style is set
  - PR1677, G498288: Update PaX support to detect running PaX kernel and use newer tools
  - PR1679: Allow OpenJDK to build on PaX-enabled kernels
  - PR1684: Build fails with empty PAX_COMMAND
  - RH1015432: java-1.7.0-openjdk: Fails on PPC with StackOverflowError (revised fix)
  - Link against $(LIBDL) if SYSTEM_CUPS is not true
  - Perform configure checks using ecj.jar when --with-gcj (native ecj build) is enabled.
* ARM32 port
  - Add arm_port from IcedTea 6
  - Add patches/arm.patch from IcedTea 6
  - Add patches/arm-debug.patch from IcedTea 6
  - Add patches/arm-hsdis.patch from IcedTea 6
  - added jvmti event generation for dynamic_generate and compiled_method_load events to ARM JIT compiler
  - Adjust saved SP when safepointing.
  - First cut of invokedynamic
  - Fix trashed thread ptr after recursive re-entry from asm JIT.
  - JIT-compilation of ldc methodHandle
  - Rename a bunch of misleadingly-named functions
  - Changes for HSX22
  - Rename a bunch of misleadingly-named functions
  - Patched method handle adapter code to deal with failures in TCK
  - Phase 1
  - Phase 2
  - RTC Thumb2 JIT enhancements.
  - Zero fails to build in hsx22+, fix for hsx22 after runs gamma OK, hsx23 still nogo.
  - Use ldrexd for atomic reads on ARMv7.
  - Use unified syntax for thumb code.
  - Corrected call from fast_method_handle_entry to CppInterpreter::method_handle_entry so that thread is loaded into r2
  - Don't save locals at a return.
  - Fix call to handle_special_method(). Fix compareAndSwapLong.
  - Fix JIT bug that miscompiles org.eclipse.ui.internal.contexts.ContextAuthority.sourceChanged
  - invokedynamic and aldc for JIT
  - Modified safepoint check to rely on memory protect signal instead of polling
  - Minor review cleanups.
  - PR1188: ASM Interpreter and Thumb2 JIT javac miscompile modulo reminder on armel
  - PR1363: Fedora 19 / rawhide FTBFS SIGILL
  - Changes for HSX23
  - Remove fragment from method that has been removed
  - Remove C++ flags from CC_COMPILE and fix usage in zeroshark.make.
  - Use $(CC) to compile mkbc instead of $(CC_COMPILE) to avoid C++-only flags
  - Add note about use of $(CFLAGS)/$(CXXFLAGS)/$(CPPFLAGS) at present.
  - Override automatic detection of source language for bytecodes_arm.def
  - Include $(CFLAGS) in assembler stage
  - PR1626: ARM32 assembler update for hsx24. Use ARM32JIT to turn it on/off.
  - Replace literal offsets for METHOD_SIZEOFPARAMETERS and ISTATE_NEXT_FRAME with correct symbolic names.
  - Turn ARM32 JIT on by default
* AArch64 port
  - PR1713: Support AArch64 Port
* Shark
  - Add Shark definitions from S8003868
  - Drop compile_method argument removed in S7083786 from sharkCompiler.cpp

-------------------------------------------------------------------
Wed Apr  2 09:01:39 UTC 2014 - schwab@suse.de

- java-1_7_0-openjdk-javadoc-verbose.patch: avoid too much silence from
  javadoc in zero build

-------------------------------------------------------------------
Thu Feb  6 16:35:56 UTC 2014 - schwab@suse.de

- Remove upstreamed patches:
  * java-1.7.0-openjdk-ppc-zero-hotspot.patch
  * java-1.7.0-openjdk-ppc-zero-jdk.patch
  * java-1_7_0-openjdk-ppc-stackoverflow.patch

-------------------------------------------------------------------
Thu Jan 30 14:30:48 UTC 2014 - mvyskocil@suse.com

- Update to 2.4.5
  * changed back to xz
  * added Andrew Hughes's key 248BDC07 to keyring, so tarballs from
    him and Omar Majid 66484681 will be accepted
* Backports
  - S8015976: OpenJDK part of bug JDK-8015812 [TEST_BUG] Tests have conflicting test descriptions
  - S8022698: javax/script/GetInterfaceTest.java fails since 7u45 b04 with -agentvm option
  - S8022868: missing codepage Cp290 at java runtime
  - S8023310: Thread contention in the method Beans.IsDesignTime()
  - S8024461: [macosx] Java crashed on mac10.9 for swing and 2d function manual test
  - S8025679: Increment minor version of HSx for 7u51 and initialize the build number
  - S8026037: [TESTBUG] sun/security/tools/jarsigner/warnings.sh test fails on Solaris
  - S8026304: jarsigner output bad grammar
  - S8026772: test/sun/util/resources/TimeZone/Bug6317929.java failing
  - S8026887: Make issues due to failed large pages allocations easier to debug
  - S8027204: Revise the update of 8026204 and 8025758
  - S8027224: test regression - ClassNotFoundException
  - S8027370: Support tzdata2013h
  - S8027378: Two closed/javax/xml/8005432 fails with jdk7u51b04
  - S8027787: 7u51 l10n resource file translation update 1
  - S8027837: JDK-8021257 causes CORBA build failure on emdedded platforms
  - S8027943: serial version of com.sun.corba.se.spi.orbutil.proxy.CompositeInvocationHandlerImpl changed in 7u45
  - S8027944: Increment hsx 24.51 build to b02 for 7u51-b07
  - S8028057: Modify jarsigner man page documentation to document CCC 8024302: Clarify jar verifications
  - S8028090: reverting change - changeset pushed with incorrect commit message, linked to wrong issue
  - S8028111: XML readers share the same entity expansion counter
  - S8028215: ORB.init fails with SecurityException if properties select the JDK default ORB
  - S8028293: Check local configuration for actual ephemeral port range
  - S8028382: Two javax/xml/8005433 tests still fail after the fix JDK-8028147
  - S8028453: AsynchronousSocketChannel.connect() requires SocketPermission due to bind to local address (win)
  - S8028823: java/net/Makefile tabs converted to spaces
  - S8029038: Revise fix for XML readers share the same entity expansion counter
  - S8029842: Increment hsx 24.51 build to b03 for 7u51-b11
* Bug fixes
  - Fix broken bootstrap build by updating ecj-multicatch.patch
  - PR1653: Support ppc64le via Zero
  - PR1654: ppc32 needs a larger ThreadStackSize to build
  - RH1015432: java-1.7.0-openjdk: Fails on PPC with StackOverflowError
  - RH910107: fail to load PC/SC library

-------------------------------------------------------------------
Wed Jan 15 11:30:01 UTC 2014 - mvyskocil@suse.com

- Fix a file conflict between -devel and -headless package

-------------------------------------------------------------------
Wed Jan 15 09:17:02 UTC 2014 - mvyskocil@suse.com

- Update to 2.4.4 (bnc#858818)
  * changed from xz to gzipped tarball as the first was not available
    during update
  * changed a keyring file due release manager change
    new one is signed by 66484681 from omajid@redhat.com, see
    http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2014-January/025800.html
* Security fixes
  - S6727821: Enhance JAAS Configuration
  - S7068126, CVE-2014-0373: Enhance SNMP statuses
  - S8010935: Better XML handling
  - S8011786, CVE-2014-0368: Better applet networking
  - S8021257, S8025022, CVE-2013-5896 : com.sun.corba.se.** should be on restricted package list
  - S8021271, S8021266, CVE-2014-0408: Better buffering in ObjC code
  - S8022904: Enhance JDBC Parsers
  - S8022927: Input validation for byte/endian conversions
  - S8022935: Enhance Apache resolver classes
  - S8022945: Enhance JNDI implementation classes
  - S8023057: Enhance start up image display
  - S8023069, CVE-2014-0411: Enhance TLS connections
  - S8023245, CVE-2014-0423: Enhance Beans decoding
  - S8023301: Enhance generic classes
  - S8023338: Update jarsigner to encourage timestamping
  - S8023672: Enhance jar file validation
  - S8024302: Clarify jar verifications
  - S8024306, CVE-2014-0416: Enhance Subject consistency
  - S8024530: Enhance font process resilience
  - S8024867: Enhance logging start up
  - S8025014: Enhance Security Policy
  - S8025018, CVE-2014-0376: Enhance JAX-P set up
  - S8025026, CVE-2013-5878: Enhance canonicalization
  - S8025034, CVE-2013-5907: Improve layout lookups
  - S8025448: Enhance listening events
  - S8025758, CVE-2014-0422: Enhance Naming management
  - S8025767, CVE-2014-0428: Enhance IIOP Streams
  - S8026172: Enhance UI Management
  - S8026176: Enhance document printing
  - S8026193, CVE-2013-5884: Enhance CORBA stub factories
  - S8026204: Enhance auth login contexts
  - S8026417, CVE-2013-5910: Enhance XML canonicalization
  - S8026502: java/lang/invoke/MethodHandleConstants.java fails on all platforms
  - S8027201, CVE-2014-0376: Enhance JAX-P set up
  - S8029507, CVE-2013-5893: Enhance JVM method processing
  - S8029533: REGRESSION: closed/java/lang/invoke/8008140/Test8008140.java fails agains
* Backports
  - S8025255: (tz) Support tzdata2013g
  - S8026826: JDK 7 fix for 8010935 broke the build
* Bug fixes
  - PR1618: Include defs.make in vm.make so VM_LITTLE_ENDIAN is defined on Zero builds
  - D729448: 32-bit alignment on mips and mipsel
  - PR1623: Collision between OpenJDK 6 & 7 classes when bootstrapping with OpenJDK 6
- Add update.py, helper script to download openjdk tarballs from hg repo

-------------------------------------------------------------------
Mon Jan 13 14:50:03 UTC 2014 - matz@suse.de

- Buildrequire quilt unconditionally as it's used unconditionally.
- Really disable tests on non-JIT architectures. (from Ulrich Weigand)

-------------------------------------------------------------------
Thu Dec 12 12:42:19 UTC 2013 - mvyskocil@suse.com

- Add headless subpackage wich does not require X and pulse/alsa
- Add accessibility to extra subpackage, which requires new
  java-atk-wrapper package
  * removed java-1.7.0-openjdk-java-access-bridge-idlj.patch
  * removed java-1.7.0-openjdk-java-access-bridge-tck.patch
  * removed java-access-bridge-1.26.2.tar.bz2
- Refreshed
  * java-1.7.0-openjdk-java-access-bridge-security.patch
- Add a support for running tests using --with tests
  * this is ignored on non-jit architectures
- Prefer global over define as bcond_with does use them
- Forward declare aarch64 arch macro
- Define archbuild/archinstall macros for arm and aarch64
  * remove a few ifarch conditions by using those macros in filelist

-------------------------------------------------------------------
Mon Dec  9 15:25:02 UTC 2013 - mvyskocil@suse.com

- Need ecj-bootstrap in bootstrap mode (noted by mmatz)
- Don't install vim and quilt in bootstrap mode

-------------------------------------------------------------------
Mon Dec  9 14:18:29 UTC 2013 - mvyskocil@suse.com

- A few enhancenments of bootstrap mode
  * usable wia --with bootstrap
  * disable docs, javadoc package
  * fix configure arguments on bootstrap

-------------------------------------------------------------------
Sun Dec  8 05:36:11 UTC 2013 - matz@suse.de

- Add the unversioned SDK directory link to the files list
  of -devel package (fixes update-alternatives from %post).

-------------------------------------------------------------------
Thu Dec  5 13:20:39 UTC 2013 - matz@suse.de

- Add support for bootstrapping with just gcj (using included
  ecj directly).  Increase stacksize for powerpc (amends
  java-1.7.0-openjdk-ppc-zero-jdk.patch).  Add support for ppc64le.

-------------------------------------------------------------------
Thu Nov 21 15:21:21 UTC 2013 - dvaleev@suse.com

- fix stackoverflow for powerpc
  (java-1_7_0-openjdk-ppc-stackoverflow.patch)

-------------------------------------------------------------------
Mon Nov 18 14:50:03 UTC 2013 - mvyskocil@suse.com

- disable bootstrap build, among others fixes bnc#850880
- disable download of tarballs
- remove cacerts file if it has wrong mime-type (bnc#847952)

-------------------------------------------------------------------
Tue Oct 29 09:53:04 UTC 2013 - mvyskocil@suse.com

- refresh zero-powerpc patches
  * java-1.7.0-openjdk-ppc-zero-hotspot.patch
  * java-1.7.0-openjdk-ppc-zero-jdk.patch
- re-add _constraints

-------------------------------------------------------------------
Tue Oct 22 13:29:45 UTC 2013 - mvyskocil@suse.com

- Update to icedtea 2.4.3 (bnc#846999)
  synchronized OpenJDK 7 support with the upstream u45 b31 tag
* Security fixes
  - S8006900, CVE-2013-3829: Add new date/time capability
  - S8008589: Better MBean permission validation
  - S8011071, CVE-2013-5780: Better crypto provider handling
  - S8011081, CVE-2013-5772: Improve jhat
  - S8011157, CVE-2013-5814: Improve CORBA portablility
  - S8012071, CVE-2013-5790: Better Building of Beans
  - S8012147: Improve tool support
  - S8012277: CVE-2013-5849: Improve AWT DataFlavor
  - S8012425, CVE-2013-5802: Transform TransformerFactory
  - S8013503, CVE-2013-5851: Improve stream factories
  - S8013506: Better Pack200 data handling
  - S8013510, CVE-2013-5809: Augment image writing code
  - S8013514: Improve stability of cmap class
  - S8013739, CVE-2013-5817: Better LDAP resource management
  - S8013744, CVE-2013-5783: Better tabling for AWT
  - S8014085: Better serialization support in JMX classes
  - S8014093, CVE-2013-5782: Improve parsing of images
  - S8014098: Better profile validation
  - S8014102, CVE-2013-5778: Improve image conversion
  - S8014341, CVE-2013-5803: Better service from Kerberos servers
  - S8014349, CVE-2013-5840: (cl) Class.getDeclaredClass problematic in some class loader configurations
  - S8014530, CVE-2013-5825: Better digital signature processing
  - S8014534: Better profiling support
  - S8014987, CVE-2013-5842: Augment serialization handling
  - S8015614: Update build settings
  - S8015731: Subject java.security.auth.subject to improvements
  - S8015743, CVE-2013-5774: Address internet addresses
  - S8016256: Make finalization final
  - S8016653, CVE-2013-5804: javadoc should ignore ignoreable characters in names
  - S8016675, CVE-2013-5797: Make Javadoc pages more robust
  - S8017196, CVE-2013-5850: Ensure Proxies are handled appropriately
  - S8017287, CVE-2013-5829: Better resource disposal
  - S8017291, CVE-2013-5830: Cast Proxies Aside
  - S8017298, CVE-2013-4002: Better XML support
  - S8017300, CVE-2013-5784: Improve Interface Implementation
  - S8017505, CVE-2013-5820: Better Client Service
  - S8019292: Better Attribute Value Exceptions
  - S8019617: Better view of objects
  - S8020293: JVM crash
  - S8021275, CVE-2013-5805: Better screening for ScreenMenu
  - S8021282, CVE-2013-5806: Better recycling of object instances
  - S8021286: Improve MacOS resourcing
  - S8021290, CVE-2013-5823: Better signature validation
  - S8022931, CVE-2013-5800: Enhance Kerberos exceptions
  - S8022940: Enhance CORBA translations
  - S8023683: Enhance class file parsing
* Backports
  - S6614237: missing codepage Cp290 at java runtime
  - S8005932: Java 7 on mac os x only provides text clipboard formats
  - S8014046: (process) Runtime.exec(String) fails if command contains spaces [win]
  - S8015144: Performance regression in ICU OpenType Layout library
  - S8015965: (process) Typo in name of property to allow ambiguous commands
  - S8015978: Incorrect transformation of XPath expression "string(-0)"
  - S8016357: Update hotspot diagnostic class
  - S8019584: javax/management/remote/mandatory/loading/MissingClassTest.java failed in nightly against jdk7u45: java.io.InvalidObjectException: Invalid notification: null
  - S8019969: nioNetworkChannelInet6/SetOptionGetOptionTestInet6 test case crashes
  - S8020032: 7u fastdebug doesn't generate fastdebuginfo file
  - S8020085: Linux ARM build failure for 7u45
  - S8020088: Increment minor version of HSx for 7u45 and initialize the build number
  - S8020551: increment hsx build to b03 for 7u45-b03
  - S8020943: Memory leak when GCNotifier uses create_from_platform_dependent_str()
  - S8021287: Improve MacOS resourcing
  - S8021355: REGRESSION: Five closed/java/awt/SplashScreen tests fail since 7u45 b01 on Linux, Solaris
  - S8021360: object not exported" on start of JMXConnectorServer for RMI-IIOP protocol with security manager
  - S8021366: java_util/Properties/PropertiesWithOtherEncodings fails during 7u45 nightly testing
  - S8021577: JCK test api/javax_management/jmx_serial/modelmbean/ModelMBeanNotificationInfo/serial/index.html#Input has failed since jdk 7u45 b01
  - S8021899: Re-adjust fix of # 8020498 in 7u45 after mergeing 7u40
  - S8021901: Increment hsx build to b05 for 7u45-b05
  - S8021933: Add extra check for fix # JDK-8014530
  - S8021969: The index_AccessAllowed jnlp can not load successfully with exception thrown in the log.
  - S8022066: Evaluation of method reference to signature polymorphic method crashes VM
  - S8022086: Fixing licence of newly added files
  - S8022254: Remove incorrect jdk7u45-b05 tag from jdk7u-cpu forest
  - S8022661: InetAddress.writeObject() performs flush() on object output stream
  - S8022682: Supporting XOM
  - S8022808: Kitchensink hangs on macos
  - S8022856: 7u45 l10n resource file translation update
  - S8023323: Increment hsx build to b06 for 7u45-b08
  - S8023457: Event based tracing framework needs a mutex for thread groups
  - S8023478: Test fails with HS crash in GCNotifier.
  - S8023741: Increment hsx 24.45 build to b07 for 7u45-b09
  - S8023771: when USER_RELEASE_SUFFIX is set in order to add a string to java -version, build number in the bundles names should not be changed to b00
  - S8023888: Increment hsx 24.45 build to b08 for 7u45-b10
  - S8023964: java/io/IOException/LastErrorString.java should be @ignore-d
  - S8024369: Increment build # of hs24.0 to b57 for 7u40-b61 psu
  - S8024668: api/java_nio/charset/Charset/index.html#Methods JCK-runtime test fails with 7u45 b11
  - S8024697: Fix for 8020983 causes Xcheck:jni warnings
  - S8024863: X11: Support GNOME Shell as mutter
  - S8024883: (se) SelectableChannel.register throws NPE if fd >= 64k (lnx)
  - S8025128: File.createTempFile fails if prefix is absolute path
  - S8025170: jdk7u51 7u-1-prebuild is failing since 9/19
* Bug fixes
  - PR1400: Menu of maximized AWT window not working in Mate

-------------------------------------------------------------------
Wed Sep 25 07:44:27 UTC 2013 - mvyskocil@suse.com

- Update to icedtea 2.4.2
* System LCMS 2 support again enabled by default, requiring 2.5 or above.
* OpenJDK
  - S7122222: GC log is limited to 2G for 32-bit
  - S7162400: Intermittent java.io.IOException: Bad file number during HotSpotVirtualMachine.executeCommand
  - S7165807: Non optimized initialization of NSS crypto library leads to scalability issues
  - S7199324: IPv6: JMXConnectorServer.getConnectionIDs() return IDs contradicting to address grammar
  - S8001345: VM crashes with assert(n->outcnt() != 0 || C->top() == n || n->is_Proj()) failed: No dead instructions after post-alloc
  - S8001424: G1: Rename certain G1-specific flags
  - S8001425: G1: Change the default values for certain G1 specific flags
  - S8004859: Graphics.getClipBounds/getClip return difference nonequivalent bounds, depending from transform
  - S8005019: JTable passes row index instead of length when inserts selection interval
  - S8005194: [parfait] #353 sun/awt/image/jpeg/imageioJPEG.c Memory leak of pointer 'scale' allocated with calloc()
  - S8006941: [macosx] Deadlock in drag and drop
  - S8007898: Incorrect optimization of Memory Barriers in Matcher::post_store_load_barrier()
  - S8009168: accessibility.properties syntax issue
  - S8009985: [parfait] Uninitialised variable at jdk/src/solaris/native/com/sun/management/UnixOperatingSystem_md.c
  - S8011064: Some tests have failed with SIGSEGV on arm-hflt on build b82
  - S8011569: ARM -- avoid native stack walking
  - S8011760: assert(delta != 0) failed: dup pointer in MemBaseline::malloc_sort_by_addr
  - S8012144: multiple SIGSEGVs fails on staxf
  - S8012156: tools/javac/file/zip/T6865530.java fails for win32/64
  - S8012241: NMT huge memory footprint, it usually leads to OOME
  - S8012366: Fix for 8007815 breaks down when only building OpenJDK (without deploy and install forests)
  - S8013546: compiler/8011901/Test8011901.java fails with CompilationError: Compilation failed
  - S8013719: Increment build # of hs23.21 to b02
  - S8013791: G1: G1CollectorPolicy::initialize_flags() may set min_alignment > max_alignment
  - S8014264: The applet pathguy_TimeDead throws java.lang.NullPointerException in java console once click drop-down check box.
  - S8014312: Fork hs23.25 hsx from hs23.21 for jdk7u25 and reinitialize build number
  - S8014805: NPE is thrown during certpath validation if certificate does not have AuthorityKeyIdentifier extension
  - S8014850: Third Party License Readme updates for 7u40
  - S8014925: Disable sun.reflect.Reflection.getCallerClass(int) with a temporary switch to re-enable it
  - S8015237: Parallelize string table scanning during strong root processing
  - S8015411: Bump the hsx build number for 7u21-b50 for customer
  - S8015441: runThese crashed with assert(opcode == Op_ConP || opcode == Op_ThreadLocal || opcode == Op_CastX2P ..) failed: sanity
  - S8015576: CMS: svc agent throws java.lang.RuntimeException: No type named "FreeList" in database
  - S8015668: overload resolution: performance regression in JDK 7
  - S8015884: runThese crashed with SIGSEGV, hs_err has an error instead of stacktrace
  - S8016074: NMT: assertion failed: assert(thread->thread_state() == from) failed: coming from wrong thread state
  - S8016102: Increment build # of hs23.25 to b02 for 7u25-b31 psu
  - S8016131: nsk/sysdict/vm/stress/chain tests crash the VM in 'entry_frame_is_first()'
  - S8016133: Regression: diff. behavior with user-defined SAXParser
  - S8016157: During CTW: C2: assert(!def_outside->member(r)) failed: Use of external LRG overlaps the same LRG defined in this block
  - S8016331: Minor issues in event tracing metadata
  - S8016648: FEATURE_SECURE_PROCESSING set to true or false causes SAXParseException to be thrown
  - S8016734: Remove extra code due to duplicated push
  - S8016737: After clicking on "Print UNCOLLATED" button, the print out come in order 'Page 1', 'Page 2', 'Page 1'
  - S8016740: assert in GC_locker from PSOldGen::expand with -XX:+PrintGCDetails and Verbose
  - S8016767: Provide man pages generated from DARB for OpenJDK
  - S8017070: G1: assert(_card_counts[card_num] <= G1ConcRSHotCardLimit) failed
  - S8017159: Unexclude sun/tools/JMAP/Basic.sh test
  - S8017173: XMLCipher with RSA_OAEP Key Transport algorithm can't be instantiated
  - S8017174: NPE when using Logger.getAnonymousLogger or LogManager.getLogManager().getLogger
  - S8017189: [macosx] AWT program menu disabled on Mac
  - S8017252: new hotspot build - hs24-b51
  - S8017478: Kitchensink crashed with SIGSEGV in BaselineReporter::diff_callsites
  - S8017483: G1 tests fail with native OOME on Solaris x86 after HeapBaseMinAddress has been increased
  - S8017510: Add a regression test for 8005956
  - S8017566: Backout 8000450 - Cannot access to com.sun.corba.se.impl.orb.ORBImpl
  - S8017588: SA: jstack -l throws UnalignedAddressException while attaching to core file for java that was started with CMS GC
  - S8019155: Update makefiles with correct jfr packages
  - S8019201: Regression: java.awt.image.ConvolveOp throws java.awt.image.ImagingOpException
  - S8019236: [macosx] Add javadoc to the handleWindowFocusEvent in CEmbeddedFrame
  - S8019265: [macosx] apple.laf.useScreenMenuBar regression comparing with jdk6
  - S8019298: new hotspot build - hs24-b52
  - S8019381: HashMap.isEmpty is non-final, potential issues for get/remove
  - S8019541: 7u40 l10n resource file translation update
  - S8019587: [macosx] Possibility to set the same frame for the different screens
  - S8019625: Test compiler/8005956/PolynomialRoot.java timeouts on Solaris SPARCs
  - S8019628: [macosx] closed/java/awt/Modal/BlockedMouseInputTest/BlockedMouseInputTest.html failed since 7u40b30 on MacOS
  - S8019826: Test com/sun/management/HotSpotDiagnosticMXBean/SetVMOption.java fails with NPE
  - S8019933: new hotspot build - hs24-b53
  - S8019979: Replace CheckPackageAccess test with better one from closed repo
  - S8020038: [macosx] Incorrect usage of invokeLater() and likes in callbacks called via JNI from AppKit thread
  - S8020054: (tz) Support tzdata2013d
  - S8020155: PSR:PERF G1 not collecting old regions when humongous allocations interfer
  - S8020215: Different execution plan when using JIT vs interpreter
  - S8020228: Restore the translated version of logging_xx.properties
  - S8020298: [macosx] Incorrect merge in the lwawt code
  - S8020319: Update Japanese man pages for 7u40
  - S8020371: [macosx] applets with Drag and Drop fail with IllegalArgumentException
  - S8020381: new hotspot build - hs24-b54
  - S8020425: Product options incorrectly removed in minor version
  - S8020430: NullPointerException in xml sqe nightly result on 2013-07-12
  - S8020433: Crash when using -XX:+RestoreMXCSROnJNICalls
  - S8020498: Crash when both libnet.so and libmawt.so are loaded
  - S8020525: Increment build # of hs23.25 to b03 for 7u25-b34 psu
  - S8020547: Event based tracing needs a UNICODE string type
  - S8020625: [TESTBUG] java/util/HashMap/OverrideIsEmpty.java doesn't compile for jdk7u
  - S8020701: Avoid crashes in WatcherThread
  - S8020796: new hotspot build - hs24-b55
  - S8020811: [macosx] Merge fault 7u25-7u40: Missed focus fix JDK-8012330
  - S8020940: Valid OCSP responses are rejected for backdated enquiries
  - S8020983: OutOfMemoryError caused by non garbage collected JPEGImageWriter Instances
  - S8021008: Provide java and jcmd man pages for Mac (OpenJDK)
  - S8021148: Regression in SAXParserImpl in 7u40 b34 (NPE)
  - S8021353: Event based tracing is missing thread exit
  - S8021381: JavaFX scene included in Swing JDialog not starting from Web Start
  - S8021565: new hotspot build - hs24-b56
  - S8021771: warning stat64 is deprecated - when building on OSX 10.7.5
  - S8021946: Disabling sun.reflect.Reflection.getCallerCaller(int) by default breaks several frameworks and libraries
  - S8022548: SPECJVM2008 has errors introduced in 7u40-b34
  - S8023751: Need to backout 8020943, was pushed to hs24 without approval
  - S8024914: Swapped usage of idx_t and bm_word_t types in bitMap.inline.hpp
* New features
  - RH991170: java does not use correct kerberos credential cache
  - PR1536: Allow use of system Kerberos to obtain cache location
  - PR1551: Add build support for Zero AArch64
  - PR1552: Add -D_LITTLE_ENDIAN for ARM architectures.
  - PR1553: Add Debian AArch64 support
  - PR1554: Fix build on Mac OS X
* Bug fixes
  - RH661505: JPEGs with sRGB IEC61966-2.1 color profiles have wrong colors
  - RH995488: Java thinks that the default timezone is Busingen instead of Zurich
  - Cleanup file resources properly in TimeZone_md.
  - PR1410: Icedtea 2.3.9 fails to build using icedtea 1.12.4
  - G477456: emerge fails on pax system: java attempts RWX map, paxctl -m missing
  - G478484: patches/boot/ecj-diamond.patch FAILED
  - Fix Zero following changes to entry_frame_call_wrapper in 8016131
  - Set ZERO_BUILD in flags.make so it is set on rebuilds
  - Cast should use same type as GCDrainStackTargetSize (uintx).
  - Add casts to fix build on S390
* JamVM
  - JSR292: Invoke Dynamic
  - sun.misc.Unsafe: additional methods get/putAddress: allows JamVM with OpenJDK 7/8 to run recent versions of JEdit.
  - FreeClassData: adjust method count for Miranda methods
* Patches changes (mostly sync with Fedora)
  * removed java-1.7.0-openjdk-arm-fixes.patch, fixed upstream
  * removed java-1.7.0-openjdk-fork.patch, fixed upstream
  * renamed java-1.7.0-openjdk-bitmap.patch to zero-s8024914.patch
  * renamed java-1.7.0-openjdk-size_t.patch to zero-size_t.patch
  * added PStack-808293.patch
  * added RH661505-toBeReverted.patch
  * added abrt_friendly_hs_log_jdk7.patch
  * added gstackbounds.patch
  * added java-1.7.0-openjdk-freetype-check-fix.patch
  * added pulse-soundproperties.patch
  * added rhino.patch
  * added zero-entry_frame_call_wrapper.patch
  * added zero-gcdrainstacktargetsize.patch
  * added zero-zero_build.patch

-------------------------------------------------------------------
Mon Aug 26 13:58:05 UTC 2013 - mvyskocil@suse.com

- add mozilla-nss to Requires, otherwise NSS can't be initialized

-------------------------------------------------------------------
Wed Aug 21 08:02:03 UTC 2013 - mvyskocil@suse.com

- remove jpackage-utils from Requires to BuildRequires
  * they were obsoleted by javapackages-tools, which require python,
    lua et all

-------------------------------------------------------------------
Tue Aug 20 13:38:25 UTC 2013 - mvyskocil@suse.com

- add _constraints to not schedule build on some build machines
  * workaround for similar issue as bnc#832762
  * classes.jsa are not created on i586

-------------------------------------------------------------------
Mon Aug 12 12:41:33 UTC 2013 - mvyskocil@suse.com

- drop rhino from dependencies, openjdk does have own copy
  * reduces build cycle

-------------------------------------------------------------------
Thu Aug  1 13:17:07 UTC 2013 - mvyskocil@suse.com

- Fix a filelist to build with rpm-4.11

-------------------------------------------------------------------
Sat Jul 27 08:01:17 UTC 2013 - schwab@suse.de

- java-1.7.0-openjdk-makefiles-zero.patch: Fix missing definitions for
  zero VM
- java-1.7.0-openjdk-fork.patch: Apply unconditionally

-------------------------------------------------------------------
Wed Jul 10 13:54:33 UTC 2013 - mvyskocil@suse.com

- fix gpg_verify argument (-n)
- limit classes.jsa to openjdk builds only, zero and jamvm does not support
  such feature

-------------------------------------------------------------------
Tue Jul  9 12:51:56 UTC 2013 - mvyskocil@suse.com

- update to icedtea-2.4.1 (bnc#828665)
* Security fixes
  - S6741606, CVE-2013-2407: Integrate Apache Santuario
  - S7158805, CVE-2013-2445: Better rewriting of nested subroutine calls
  - S7170730, CVE-2013-2451: Improve Windows network stack support.
  - S8000638, CVE-2013-2450: Improve deserialization
  - S8000642, CVE-2013-2446: Better handling of objects for transportation
  - S8001032: Restrict object access
  - S8001033, CVE-2013-2452: Refactor network address handling in virtual machine identifiers
  - S8001034, CVE-2013-1500: Memory management improvements
  - S8001038, CVE-2013-2444: Resourcefully handle resources
  - S8001043: Clarify definition restrictions
  - S8001308: Update display of applet windows
  - S8001309: Better handling of annotation interfaces
  - S8001318, CVE-2013-2447: Socket.getLocalAddress not consistent with InetAddress.getLocalHost
  - S8001330, CVE-2013-2443: Improve on checking order (non-Zero builds only)
  - S8003703, CVE-2013-2412: Update RMI connection dialog box
  - S8004288, CVE-2013-2449: (fs) Files.probeContentType problems
  - S8004584: Augment applet contextualization
  - S8005007: Better glyph processing
  - S8006328, CVE-2013-2448: Improve robustness of sound classes
  - S8006611: Improve scripting
  - S8007467: Improve robustness of JMX internal APIs
  - S8007471: Improve MBean notifications
  - S8007812, CVE-2013-2455: (reflect) Class.getEnclosingMethod problematic for some classes
  - S8007925: Improve cmsStageAllocLabV2ToV4curves
  - S8007926: Improve cmsPipelineDup
  - S8007927: Improve cmsAllocProfileSequenceDescription
  - S8007929: Improve CurvesAlloc
  - S8008120, CVE-2013-2457: Improve JMX class checking
  - S8008124, CVE-2013-2453: Better compliance testing
  - S8008128: Better API coherence for JMX
  - S8008132, CVE-2013-2456: Better serialization support
  - S8008585: Better JMX data handling
  - S8008593: Better URLClassLoader resource management
  - S8008603: Improve provision of JMX providers
  - S8008607: Better input checking in JMX
  - S8008611: Better handling of annotations in JMX
  - S8008615: Improve robustness of JMX internal APIs
  - S8008623: Better handling of MBeanServers
  - S8008744, CVE-2013-2407: Rework part of fix for JDK-6741606
  - S8008982: Adjust JMX for underlying interface changes
  - S8009004: Better implementation of RMI connections
  - S8009008: Better manage management-api
  - S8009013: Better handling of T2K glyphs
  - S8009034: Improve resulting notifications in JMX
  - S8009038: Improve JMX notification support
  - S8009057, CVE-2013-2448: Improve MIDI event handling
  - S8009067: Improve storing keys in KeyStore
  - S8009071, CVE-2013-2459: Improve shape handling
  - S8009235: Improve handling of TSA data
  - S8009424, CVE-2013-2458: Adapt Nashorn to JSR-292 implementation change
  - S8009554, CVE-2013-2454: Improve SerialJavaObject.getFields
  - S8009654: Improve stability of cmsnamed
  - S8010209, CVE-2013-2460: Better provision of factories
  - S8011243, CVE-2013-2470: Improve ImagingLib
  - S8011248, CVE-2013-2471: Better Component Rasters
  - S8011253, CVE-2013-2472: Better Short Component Rasters
  - S8011257, CVE-2013-2473: Better Byte Component Rasters
  - S8012375, CVE-2013-1571: Improve Javadoc framing
  - S8012421: Better positioning of PairPositioning
  - S8012438, CVE-2013-2463: Better image validation
  - S8012597, CVE-2013-2465: Better image channel verification
  - S8012601, CVE-2013-2469: Better validation of image layouts
  - S8014281, CVE-2013-2461: Better checking of XML signature
  - S8015997: Additional improvement in Javadoc framing
* OpenJDK
  - list to long, please consult NEWS file

-------------------------------------------------------------------
Mon Jul  8 12:39:05 UTC 2013 - schwab@suse.de

- java-1.7.0-openjdk-zero-arch.patch: fix detection of zero arch

-------------------------------------------------------------------
Mon Jul  8 10:53:25 UTC 2013 - mvyskocil@suse.com

- ignore rhino dependencies during a build to prevent a build cycle

-------------------------------------------------------------------
Tue Jun 18 07:20:59 UTC 2013 - mvyskocil@suse.com

- update to icedtea-2.4.0 (based on oracle jdk7u40)
* OpenJDK (see NEWS for full listing)
  - PR1209, S7170638: Use DTRACE_PROBE[N] in JNI Set and SetStatic Field.
  - PR1206, S7201205: Add Makefile configuration option to build with unlimited crypto in OpenJDK
* Backports
  - PR1197, S8003120, RH868136: ResourceManager.getApplicationResources() does not close InputStreams
  - S8014618, RH962568: Need to strip leading zeros in TlsPremasterSecret of DHKeyAgreement
* Bug fixes
  - PR1212: IcedTea7 fails to build because Resources.getText() is no longer available for code to use
  - Add NSS (commented out) to other platforms.
  - Allow multiple PKCS11 library initialisation to be a non-critical error.
  - Complete switch from local zlib patch to upstream version.
  - Include defs.make in buildtree.make so ZERO_BUILD is recognised and JVM_VARIANT_ZERO set.
  - Provide support for using PKCS11 provider with NSS
  - Remove file apparently removed as part of upstreaming of Zero.
  - Revert 7060849
  - Set UNLIMITED_CRYPTO=true to ensure we use the unlimited policy.
  - PR473: Set handleStartupErrors to ignoreMultipleInitialisation in nss.cfg
  - PR716: IcedTea7 should bootstrap with IcedTea6
  - Expand java.security.cert.* imports to avoid conflict when building with OpenJDK 6.
  - Fix indentation on Makefile block not executed when STRIP_POLICY=no_strip is set
  - Fix invalid XSL stylesheets and DTD introduced as part of JEP 167.
  - Include defs.make in buildtree.make so ZERO_BUILD is recognised and JVM_VARIANT_ZERO set.
  - Make sure libffi cflags and libs are used.
  - PR1378: Add AArch64 support to Zero
  - PR1170: Ensure unlimited crypto policy is in place.
  - RH513605, PR1280: Updating/Installing OpenJDK should recreate the shared class-data archive
  - PR1358: Make XRender mandatory
  - PR1360: Check for /usr/lib64 JVMs and generic JPackage alternative
  - PR1435, D657854: OpenJDK 7 returns incorrect TrueType font metrics
  - PR728: GTKLookAndFeel does not honor gtk-alternative-button-order
* JamVM
  - JSR 335: (lambda expressions) initial hack
  - JEP 171: Implement fence methods in sun.misc.Unsafe
  - Fix invokesuper check in invokespecial opcode
  - Fix non-direct interpreter invokespecial super-class check
  - When GC'ing a native method don't try to free code
  - Do not free unprepared Miranda method code data
  - Set anonymous class protection domain
  - JVM_IsVMGeneratedMethodIx stub
  - Dummy implementation of sun.misc.Perf natives
- separate vm for zero is no longer needed
- drop java-1.7.0-openjdk-aarch64.patch (upstream: PR1378)

-------------------------------------------------------------------
Wed Jun  5 08:16:12 UTC 2013 - mvyskocil@suse.com

- fix bnc#781690c#11 - setup JAVA_HOME in posttrans, so certificates
  will be created by this JVM
- fix the postrans conditions (add missing prefiX)
- relax build requires, so every java-devel >= 1.7.0 can match

-------------------------------------------------------------------
Thu Apr 25 08:14:54 UTC 2013 - mvyskocil@suse.com

- drop icedtea-2.3.8-zero-patches.patch, it does not apply and is
  not needed because of PR1401 already fixed

-------------------------------------------------------------------
Wed Apr 24 13:22:31 UTC 2013 - mvyskocil@suse.com

- apply aarch64 patches on openSUSE 12.3+, EM_AARCH64 is not defined
  in earlier releases

-------------------------------------------------------------------
Tue Apr 23 13:33:45 UTC 2013 - mvyskocil@suse.com

- update to icedtea-2.3.9 (bnc#816720)
* Security fixes
  - S6657673, CVE-2013-1518: Issues with JAXP
  - S7200507: Refactor Introspector internals
  - S8000724, CVE-2013-2417: Improve networking serialization
  - S8001031, CVE-2013-2419: Better font processing
  - S8001040, CVE-2013-1537: Rework RMI model
  - S8001322: Refactor deserialization
  - S8001329, CVE-2013-1557: Augment RMI logging
  - S8003335: Better handling of Finalizer thread
  - S8003445: Adjust JAX-WS to focus on API
  - S8003543, CVE-2013-2415: Improve processing of MTOM attachments
  - S8004261: Improve input validation
  - S8004336, CVE-2013-2431: Better handling of method handle intrinsic frames
  - S8004986, CVE-2013-2383: Better handling of glyph table
  - S8004987, CVE-2013-2384: Improve font layout
  - S8004994, CVE-2013-1569: Improve checking of glyph table
  - S8005432: Update access to JAX-WS
  - S8005943: (process) Improved Runtime.exec
  - S8006309: More reliable control panel operation
  - S8006435, CVE-2013-2424: Improvements in JMX
  - S8006790: Improve checking for windows
  - S8006795: Improve font warning messages
  - S8007406: Improve accessibility of AccessBridge
  - S8007617, CVE-2013-2420: Better validation of images
  - S8007667, CVE-2013-2430: Better image reading
  - S8007918, CVE-2013-2429: Better image writing
  - S8008140: Better method handle resolution
  - S8009049, CVE-2013-2436: Better method handle binding
  - S8009063, CVE-2013-2426: Improve reliability of ConcurrentHashMap
  - S8009305, CVE-2013-0401: Improve AWT data transfer
  - S8009677, CVE-2013-2423: Better setting of setters
  - S8009699, CVE-2013-2421: Methodhandle lookup
  - S8009814, CVE-2013-1488: Better driver management
  - S8009857, CVE-2013-2422: Problem with plugin
* Backports
  - S7130662, RH928500: GTK file dialog crashes with a NPE
* Bug fixes
  - PR1363: Fedora 19 / rawhide FTBFS SIGILL
  - PR1401: Fix Zero build on 2.3.8
  - Fix offset problem in ICU LETableReference.
  - Change -Werror fix to preserve OpenJDK default.
  - PR1303: Correct #ifdef to #if
  - PR1404: Failure to bootstrap with ecj 4.2

-------------------------------------------------------------------
Thu Mar 28 12:36:16 UTC 2013 - mmeister@suse.com

- Added url as source.
  Please see http://en.opensuse.org/SourceUrls

-------------------------------------------------------------------
Thu Mar 21 10:00:25 UTC 2013 - schwab@suse.de

- icedtea-2.3.8-zero-patches.patch: remove patch not applicable to zero
  compatible hotspot
- java-1.7.0-openjdk-fork.patch: Add support for architectures without
  fork syscall
- java-1.7.0-openjdk-aarch64.patch: Add support for aarch64

-------------------------------------------------------------------
Thu Mar 14 13:38:38 UTC 2013 - mvyskocil@suse.com

- update to icedtea-2.3.7 (bnc#809386)
* Security fixes
  - S8007014, CVE-2013-0809: Improve image handling
  - S8007675, CVE-2013-1493: Improve color conversion
* Backports
  - S8002344: Krb5LoginModule config class does not return proper KDC list from DNS
  - S8004344: Fix a crash in ToolkitErrorHandler() in XlibWrapper.c
  - S8006179: JSR292 MethodHandles lookup with interface using findVirtual()
  - S8006882: Proxy generated classes in sun.proxy package breaks JMockit
* Bug fixes
  - PR1303: Correct #ifdef to #if
  - PR1340: Simplify the rhino class rewriter to avoid use of concurrency
  - Revert 7017193 and add the missing free call, until a better fix is ready.
    * made awt crasher patch deprecated

-------------------------------------------------------------------
Fri Mar  1 16:58:41 UTC 2013 - schwab@linux-m68k.org

- Define bits to %__isa_bits if defined

-------------------------------------------------------------------
Thu Feb 21 09:24:47 UTC 2013 - mvyskocil@suse.com

- update to icedtea-2.3.7 (bnc#803379)
  - S8004937, CVE-2013-1484: Improve proxy construction
  - S8006439, CVE-2013-1485: Improve MethodHandles coverage
  - S8006446, CVE-2013-1486: Restrict MBeanServer access
  - S8006777, CVE-2013-0169: Improve TLS handling of invalid messages
  - S8007688: Blacklist known bad certificate
* Backports
  - S8007393: Possible race condition after JDK-6664509
  - S8007611: logging behavior in applet changed
* Bug fixes
  - PR1303: Support building with giflib 5

-------------------------------------------------------------------
Wed Feb 13 15:24:12 UTC 2013 - mvyskocil@suse.com

- update to icedtea-2.3.6 (bnc#803379)
* Security fixes
  - S6563318, CVE-2013-0424: RMI data sanitization
  - S6664509, CVE-2013-0425: Add logging context
  - S6664528, CVE-2013-0426: Find log level matching its name or value given at construction time
  - S6776941: CVE-2013-0427: Improve thread pool shutdown
  - S7141694, CVE-2013-0429: Improving CORBA internals
  - S7173145: Improve in-memory representation of splashscreens
  - S7186945: Unpack200 improvement
  - S7186946: Refine unpacker resource usage
  - S7186948: Improve Swing data validation
  - S7186952, CVE-2013-0432: Improve clipboard access
  - S7186954: Improve connection performance
  - S7186957: Improve Pack200 data validation
  - S7192392, CVE-2013-0443: Better validation of client keys
  - S7192393, CVE-2013-0440: Better Checking of order of TLS Messages
  - S7192977, CVE-2013-0442: Issue in toolkit thread
  - S7197546, CVE-2013-0428: (proxy) Reflect about creating reflective proxies
  - S7200491: Tighten up JTable layout code
  - S7200493, CVE-2013-0444: Improve cache handling
  - S7200499: Better data validation for options
  - S7200500: Launcher better input validation
  - S7201064: Better dialogue checking
  - S7201066, CVE-2013-0441: Change modifiers on unused fields
  - S7201068, CVE-2013-0435: Better handling of UI elements
  - S7201070: Serialization to conform to protocol
  - S7201071, CVE-2013-0433: InetSocketAddress serialization issue
  - S8000210: Improve JarFile code quality
  - S8000537, CVE-2013-0450: Contextualize RequiredModelMBean class
  - S8000539, CVE-2013-0431: Introspect JMX data handling
  - S8000540, CVE-2013-1475: Improve IIOP type reuse management
  - S8000631, CVE-2013-1476: Restrict access to class constructor
  - S8001235, CVE-2013-0434: Improve JAXP HTTP handling
  - S8001242: Improve RMI HTTP conformance
  - S8001307: Modify ACC_SUPER behavior
  - S8001972, CVE-2013-1478: Improve image processing
  - S8002325, CVE-2013-1480: Improve management of images
* Backports
  - S7057320: test/java/util/concurrent/Executors/AutoShutdown.java failing intermittently
  - S7083664: TEST_BUG: test hard code of using c:/temp but this dir might not exist
  - S7107613: scalability blocker in javax.crypto.CryptoPermissions
  - S7107616: scalability blocker in javax.crypto.JceSecurityManager
  - S7146424: Wildcard expansion for single entry classpath
  - S7160609: [macosx] JDK crash in libjvm.dylib ( C [GeForceGLDriver+0x675a] gldAttachDrawable+0x941)
  - S7160951: [macosx] ActionListener called twice for JMenuItem using ScreenMenuBar
  - S7162488: VM not printing unknown -XX options
  - S7169395: Exception throws due to the changes in JDK 7 object tranversal and break backward compatibility
  - S7175616: Port fix for TimeZone from JDK 8 to JDK 7
  - S7176485: (bf) Allow temporary buffer cache to grow to IOV_MAX
  - S7179908: Fork hs23.3 hsx from hs22.2 for jdk7u7 and reinitialize build number
  - S7184326: TEST_BUG: java/awt/Frame/7024749/bug7024749.java has a typo
  - S7185245: Licensee source bundle tries to compile JFR
  - S7185471: Avoid key expansion when AES cipher is re-init w/ the same key
  - S7186371: [macosx] Main menu shortcuts not displayed (7u6 regression)
  - S7187834: [macosx] Usage of private API in macosx 2d implementation causes Apple Store rejection
  - S7188114: (launcher) need an alternate command line parser for Windows
  - S7189136: Fork hs23.5 hsx from hs23.4 for jdk7u9 and reinitialize build number
  - S7189350: Fix failed for CR 7162144
  - S7190550: REGRESSION: Some closed/com/oracle/jfr/api tests fail to compile becuse of fix 7185245
  - S7193219: JComboBox serialization fails in JDK 1.7
  - S7193977: REGRESSION:Java 7's JavaBeans persistence ignoring the "transient" flag on properties
  - S7195106: REGRESSION : There is no way to get Icon inf, once Softreference is released
  - S7195301: XML Signature DOM implementation should not use instanceof to determine type of Node
  - S7195931: UnsatisfiedLinkError on PKCS11.C_GetOperationState while using NSS from jre7u6+
  - S7197071: Makefiles for various security providers aren't including the default manifest.
  - S7197652: Impossible to run any signed JNLP applications or applets, OCSP off by default
  - S7198146: Another new regression test does not compile on windows-amd64
  - S7198570: (tz) Support tzdata2012f
  - S7198640: new hotspot build - hs23.6-b04
  - S7199488: [TEST] runtime/7158800/InternTest.java failed due to false-positive on PID match.
  - S7199645: Increment build # of hs23.5 to b02
  - S7199669: Update tags in .hgtags file for CPU release rename
  - S7200720: crash in net.dll during NTLM authentication
  - S7200742: (se) Selector.select does not block when starting Coherence (sol11u1)
  - S7200762: [macosx] Stuck in sun.java2d.opengl.CGLGraphicsConfig.getMaxTextureSize(Native Method)
  - S8000285: Deadlock between PostEventQueue.noEvents, EventQueue.isDispatchThread and SwingUtilities.invokeLater
  - S8000286: [macosx] Views keep scrolling back to the drag position after DnD
  - S8000297: REGRESSION: closed/java/awt/EventQueue/PostEventOrderingTest.java fails
  - S8000307: Jre7cert: focusgained does not get called for all focus req when do alt + tab
  - S8000822: Fork hs23.7 hsx from hs23.6 for jdk7u11 and reinitialize build number
  - S8001124: jdk7u ProblemList.txt updates (10/2012)
  - S8001242: Improve RMI HTTP conformance
  - S8001808: Create a test for 8000327
  - S8001876: Create regtest for 8000283
  - S8002068: Build broken: corba code changes unable to use new JDK 7 classes
  - S8002091: tools/launcher/ToolsOpts.java test started to fail since 7u11 b01 on Windows
  - S8002114: fix failed for JDK-7160951: [macosx] ActionListener called twice for JMenuItem using ScreenMenuBar
  - S8002225: (tz) Support tzdata2012i
  - S8003402: (dc) test/java/nio/channels/DatagramChannel/SendToUnresovled.java failing after 7u11 cleanup issues
  - S8003403: Test ShortRSAKeyWithinTLS and ClientJSSEServerJSSE failing after 7u11 cleanup
  - S8003948: NTLM/Negotiate authentication problem
  - S8004175: Restricted packages added in java.security are missing in java.security-{macosx, solaris, windows}
  - S8004302: javax/xml/soap/Test7013971.java fails since jdk6u39b01
  - S8004341: Two JCK tests fails with 7u11 b06
  - S8005615: Java Logger fails to load tomcat logger implementation (JULI)
* Bug fixes
  - Fix build using Zero's HotSpot so all patches apply again.
  - PR1295: jamvm parallel unpack failure
    * removed icedtea-2.3.2-fix-extract-jamvm-dependency.patch
    - removed icedtea-2.3.3-refresh-6924259-string_offset.patch

-------------------------------------------------------------------
Mon Jan 21 14:30:17 UTC 2013 - adrian@suse.de

- few missing /openjdk/%{origin}/ changes

-------------------------------------------------------------------
Wed Jan 16 15:50:49 UTC 2013 - mvyskocil@suse.com

- update to icedtea-2.3.4 (bnc#798324, bnc#798521)
* Security fixes
  - S8004933, CVE-2012-3174: Improve MethodHandle interaction with libraries
  - S8006017, CVE-2013-0422: Improve lookup resolutions
  - S8006125: Update MethodHandles library interactions
* Bug fixes
  - S7197906: BlockOffsetArray::power_to_cards_back() needs to handle > 32 bit shifts
  - G422525: Fix building with PaX enabled kernels.
- use gpg-offline to check the validity of icedtea tarball

-------------------------------------------------------------------
Tue Dec 18 12:40:48 UTC 2012 - adrian@suse.de

- use jamvm on %arm
- use icedtea package name instead of protected openjdk for jamvm builds
- fix armv5 build

-------------------------------------------------------------------
Tue Dec 18 10:27:24 UTC 2012 - mvyskocil@suse.com

- update to java access bridge 1.26.2
  * bugfix release, mainly 64bit JNI and JVM support

-------------------------------------------------------------------
Mon Dec 17 10:06:28 UTC 2012 - mvyskocil@suse.com

- fix a segfault in AWT code - (bnc#792951)
  * add openjdk-7-src-b147-awt-crasher.patch
- turn pulseaudio off on pre 11.4 distros

-------------------------------------------------------------------
Fri Oct 19 12:09:11 UTC 2012 - mvyskocil@suse.com

- update to icedtea-2.3.3 (bnc#785814)
* Security fixes
  - S6631398, CVE-2012-3216: FilePermission improved path checking
  - S7093490: adjust package access in rmiregistry
  - S7143535, CVE-2012-5068: ScriptEngine corrected permissions
  - S7158796, CVE-2012-5070: Tighten properties checking in EnvHelp
  - S7158807: Revise stack management with volatile call sites
  - S7163198, CVE-2012-5076: Tightened package accessibility
  - S7167656, CVE-2012-5077: Multiple Seeders are being created
  - S7169884, CVE-2012-5073: LogManager checks do not work correctly for sub-types
  - S7169887, CVE-2012-5074: Tightened package accessibility
  - S7169888, CVE-2012-5075: Narrowing resource definitions in JMX RMI connector
  - S7172522, CVE-2012-5072: Improve DomainCombiner checking
  - S7186286, CVE-2012-5081: TLS implementation to better adhere to RFC
  - S7189103, CVE-2012-5069: Executors needs to maintain state
  - S7189490: More improvements to DomainCombiner checking
  - S7189567, CVE-2012-5085: java net obselete protocol
  - S7192975, CVE-2012-5071: Issue with JMX reflection
  - S7195194, CVE-2012-5084: Better data validation for Swing
  - S7195549, CVE-2012-5087: Better bean object persistence
  - S7195917, CVE-2012-5086: XMLDecoder parsing at close-time should be improved
  - S7195919, CVE-2012-5079: (sl) ServiceLoader can throw CCE without needing to create instance
  - S7196190, CVE-2012-5088: Improve method of handling MethodHandles
  - S7198296, CVE-2012-5089: Refactor classloader usage
  - S7158800: Improve storage of symbol tables
  - S7158801: Improve VM CompileOnly option
  - S7158804: Improve config file parsing
  - S7198606, CVE-2012-4416: Improve VM optimization
* Bug fixes
  - Remove merge artefact.
  - Remove the Xp header and library checks.
* JamVM
  - PR1155: Do not put version number in libjvm.so SONAME
- refresh java-1.7.0-openjdk-java-access-bridge-security.patch as new glassfish
  classes were added
- add icedtea-2.3.3-refresh-6924259-string_offset.patch

-------------------------------------------------------------------
Mon Oct  8 08:20:51 UTC 2012 - mvyskocil@suse.com

- %posttrans java-cacerts and cacerts are now recreated if missing, are not
  properly linked and does not contain/point to file with correct mime-type
  application/x-java-keystore
  * fixes bnc#781690: NoSuchAlgorithmException: SunJSSE
  * fixes bnc#727223 - Exceptions during certificate import

-------------------------------------------------------------------
Tue Sep 18 10:11:57 UTC 2012 - mvyskocil@suse.com

- add the optional jamvm support
  * running build --with jamvm enables it
- add an initial support for build of older releases
  * make some buildrequires dependant on suse_version
  * workaround older zlib w/o pkgconfig
  * fix cacerts installation on pre-11.3

-------------------------------------------------------------------
Tue Sep 11 11:04:47 UTC 2012 - dmueller@suse.com

- fix two further "uninitialized return" warnings for zero builds

-------------------------------------------------------------------
Thu Sep  6 15:19:02 UTC 2012 - dmueller@suse.com

- update directory ownership for i586

-------------------------------------------------------------------
Tue Sep  4 13:06:18 UTC 2012 - dmueller@suse.com

- add Sources as full links, so that they can be verified
- replace no-return-on-nonvoid patch with a more robust version
  that annotates the nonreturning functions to avoid spurious
  warnings that fail the build
- fix build on ARM and i586
- remove files that are no longer used

-------------------------------------------------------------------
Tue Sep  4 12:18:00 UTC 2012 - mvyskocil@suse.cz

- zero build can be enabled using rpmbuild (osc build) --with zero
- add hotspot 2.1 needed for zero
- fix filelist on %{ix86}

-------------------------------------------------------------------
Mon Sep  3 11:15:13 UTC 2012 - mvyskocil@suse.cz

- update to icedtea-2.3.2 / OpenJDK7 u6 (bnc#777499)
* Security fixes
  - S7162476, CVE-2012-1682: XMLDecoder security issue via ClassFinder
  - S7194567, CVE-2012-3136: Improve long term persistence of java.beans objects
  - S7163201, CVE-2012-0547: Simplify toolkit internals references
  - RH852051, CVE-2012-4681, S7162473: Reintroduce PackageAccessible checks
    removed in  6788531.
* OpenJDK
  - Fix Zero FTBFS issues with 2.3
  - S7180036: Build failure in Mac platform caused by fix # 7163201
  - S7182135: Impossible to use some editors directly
  - S7183701: [TEST] closed/java/beans/security/TestClassFinder.java – compilation failed
  - S7185678: java/awt/Menu/NullMenuLabelTest/NullMenuLabelTest.java failed with NPE
* Bug fixes
  - PR1149: Zero-specific patch files not being packaged
- use icedtea tarball for build again, this led into following dropped files
  because the are already in the tarball and simplified %prep and %build
  - drop class-rewriter.tar.gz
  - drop systemtap-tapset.tar.gz
  - drop desktop-files.tar.gz
  - drop nss.cfg
  - drop pulseaudio.tar.gz
  - drop remove-intree-libraries.sh
  - add archives from icedtea7-forest-2.3 for openjdk, corba, jaxp, jaxws,
    jdk, langtools and hotspot
  - drop rhino.patch, pulse-soundproperties and systemtap patch
- move gnome bridge patches before make as it's irritating to have the
  patch fail after openjdk is built
- use explicit file attributes in %files sections to prevent the file
  permissions problems in a future (like bnc#770040)
- changed version scheme, so it now matches Oracle Java
  1.7.0.6 == Java7 u 6

-------------------------------------------------------------------
Thu Aug 30 13:00:55 UTC 2012 - mvyskocil@suse.cz

- update to icedtea-2.3.1 / OpenJDK7 u6 (bnc#777499)
* Security fixes
  - RH852051, CVE-2012-4681: Reintroduce PackageAccessible checks
    removed in  6788531.
* Bug fixes
  - PR902: PulseAudioClip getMicrosecondsLength() returns length in
    milliseconds, not microseconds
  - PR986: IcedTea7 fails to build with IcedTea6 CACAO due to low max heap
    size
  - PR1050: Stream objects not garbage collected
  - PR1119: Only add classes to rt-source-files.txt if the class (or one or
    more of its methods/fields) are actually missing from the boot JDK
  - PR1137: Allow JARs to be optionally compressed by setting COMPRESS_JARS
* OpenJDK
  - Make dynamic support for GConf work again.
  - PR1095: Add configure option for -Werror
  - PR1101: Undefined symbols on GNU/Linux SPARC
  - PR1140: Unnecessary diz files should not be installed
  - S7192804, PR1138: Build should not install jvisualvm man page for OpenJDK
* JamVM
  - ARMv6 armhf: Changes for Raspbian (Raspberry Pi)
  - PPC: Don't use lwsync if it isn't supported
  - X86: Generate machine-dependent stubs for i386
  - When suspending, ignore detached threads that have died, this prevents
    a user caused deadlock when an external thread has been attached to the
    VM via JNI and it has exited without detaching
  - Add missing REF_TO_OBJs for references passed from JNI, this enable
    JamVM to run Qt-Jambi
- there are number of fixes in 2.3, see NEWS

-------------------------------------------------------------------
Thu Jul 12 07:16:58 UTC 2012 - mvyskocil@suse.cz

- icedtea 2.2.1 does not support zerovm, limit the build to i586 and x86_64

-------------------------------------------------------------------
Mon Jul  2 11:08:54 UTC 2012 - mvyskocil@suse.cz

- fix bnc#769543: triplicate menu entries
  * store jconsole and policytool in jvmdir and maintain symlink via
    update-alternatives only
- use Settings;DesktopSettings;Security; for policytool
- remove uneeded code generates fielists in install section

-------------------------------------------------------------------
Thu Jun 21 10:14:18 UTC 2012 - mvyskocil@suse.cz

- update to icedtea-2.2.1
* Security fixes
  - S7079902, CVE-2012-1711: Refine CORBA data models
  - S7110720: Issue with vm config file loadingIssue with vm config file loading
  - S7143606, CVE-2012-1717: File.createTempFile should be improved for temporary files created by the platform.
  - S7143614, CVE-2012-1716: SynthLookAndFeel stability improvement
  - S7143617, CVE-2012-1713: Improve fontmanager layout lookup operations
  - S7143851, CVE-2012-1719: Improve IIOP stub and tie generation in RMIC
  - S7143872, CVE-2012-1718: Improve certificate extension processing
  - S7145239: Finetune package definition restriction
  - S7152811, CVE-2012-1723: Issues in client compiler
  - S7157609, CVE-2012-1724: Issues with loop
  - S7160677: missing else in fix for 7152811
  - S7160757, CVE-2012-1725: Problem with hotspot/runtime_classfile
  - S7165628, CVE-2012-1726: Issues with java.lang.invoke.MethodHandles.Lookup
- reduce number of file-listed-more-than-one for jre
- remove hardcoded amd64 from systemtap path
- use java-1_7_0-openjdk for build

-------------------------------------------------------------------
Thu Jun 14 21:43:45 UTC 2012 - dmueller@suse.com

- fix build on non-jit arches

-------------------------------------------------------------------
Thu May 10 09:17:41 UTC 2012 - mvyskocil@suse.cz

- update to icedtea-2.1, openjdk b147
* Security fixes
  - 7082299, CVE-2011-3571: Fix in AtomicReferenceArray
  - S7088367, CVE-2011-3563: Fix issues in java sound
  - S7110683, CVE-2012-0502: Issues with some KeyboardFocusManager method
  - S7110687, CVE-2012-0503: Issues with TimeZone class
  - S7110700, CVE-2012-0505: Enhance exception throwing mechanism in ObjectStreamClass
  - S7110704, CVE-2012-0506: Issues with some method in corba
  - S7112642, CVE-2012-0497: Incorrect checking for graphics rendering object
  - S7118283, CVE-2012-0501: Better input parameter checking in zip file processing
  - S7126960, CVE-2011-5035: Add property to limit number of request headers to the HTTP Server
* Bug fixes
  - S7140882: Don’t return booleans from methods returning pointers
  - S7091528: javadoc attempts to parse .class files
  - S7103610: _NET_WM_PID and WM_CLIENT_MACHINE are not set
  - S7049339: AnyBlit is broken with non-rectangular clips.
  - and many others
* SUSE changes:
  - increase the priority to 17147 to be the default java (thanks Robert
    Munteau)
  - openjdk-7-src-b147-no-return-in-nonvoid.patch and
    openjdk-7-src-b147-stringcompare.patch fixes issues found by post-build-check
  - buildrequire at least openjdk6 and let prjconf to handle the prefferences

-------------------------------------------------------------------
Tue Mar  6 11:48:02 UTC 2012 - cfarrell@suse.com

- license update: GPL-2.0-with-classpath-exception
  Use SPDX syntax

-------------------------------------------------------------------
Wed Nov  2 15:18:33 UTC 2011 - mvyskocil@suse.cz

- Initial SUSE packaging of icedtea-2.0/openjdk b146

openSUSE Build Service is sponsored by